Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-07-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe
-
Size
168KB
-
MD5
5ecd0e956ecdc4171901ac3fdfadfa1c
-
SHA1
881014913143ee597a65cf4b9466d25c0b7e6a0f
-
SHA256
368f5c4aaac4adc2ad26b54106f35e6c8bb95f5b517e80020289e5c30cd98a3f
-
SHA512
164b513f5cf8a28d6eeb318db79f829d6c0f34dd164206543cf127496c5258af1f28e59832743a607160c4feb30583a6a4725b91ada139a0a8b3bdea21e9440b
-
SSDEEP
3072:IBmcj+Mb9uK/vFaIdxmA2U+M7wetINm3afcHIKGOuNRgh:WrNb9pVpd4A2vMctmqfcoKzuch
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2160 B8DEA5BB93E.exe 584 PABCDF9.exe -
Loads dropped DLL 4 IoCs
pid Process 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 2160 B8DEA5BB93E.exe 2160 B8DEA5BB93E.exe -
resource yara_rule behavioral1/memory/2416-5-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2416-17-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2160-24-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\YZ5CZHZY5D1F2IUUVVCGOOQARCAXK = "C:\\$Recycle$\\B8DEA5BB93E.exe /q" PABCDF9.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PhishingFilter PABCDF9.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" PABCDF9.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" PABCDF9.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery PABCDF9.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" PABCDF9.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 2160 B8DEA5BB93E.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe 584 PABCDF9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe Token: SeDebugPrivilege 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe Token: SeDebugPrivilege 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe Token: SeDebugPrivilege 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe Token: SeDebugPrivilege 2160 B8DEA5BB93E.exe Token: SeDebugPrivilege 2160 B8DEA5BB93E.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe Token: SeDebugPrivilege 584 PABCDF9.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2160 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2160 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2160 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2160 2416 5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe 30 PID 2160 wrote to memory of 584 2160 B8DEA5BB93E.exe 31 PID 2160 wrote to memory of 584 2160 B8DEA5BB93E.exe 31 PID 2160 wrote to memory of 584 2160 B8DEA5BB93E.exe 31 PID 2160 wrote to memory of 584 2160 B8DEA5BB93E.exe 31 PID 2160 wrote to memory of 584 2160 B8DEA5BB93E.exe 31 PID 2160 wrote to memory of 584 2160 B8DEA5BB93E.exe 31 PID 584 wrote to memory of 2416 584 PABCDF9.exe 29 PID 584 wrote to memory of 2416 584 PABCDF9.exe 29 PID 584 wrote to memory of 2416 584 PABCDF9.exe 29 PID 584 wrote to memory of 2416 584 PABCDF9.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5ecd0e956ecdc4171901ac3fdfadfa1c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\$Recycle$\B8DEA5BB93E.exe"C:\$Recycle$\B8DEA5BB93E.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\PABCDF9.exe"C:\Users\Admin\AppData\Local\Temp\PABCDF9.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5b867316aaa0c2675ecd276cdb9bf6e5a
SHA1817bc9ce48850297eda133eb999e3f1caecea1b1
SHA256256be8a6571dd43d000dd07698266927d262d2be9020b20eafce30548b4587d6
SHA51215f67adf2b919a9474d1a67bd72dd91ade870463ee392a105a4276c644af63a40866f2423bde367d93c6ed20fe484a9c3077b038889850f5c5fc70d321e3ccfb
-
Filesize
168KB
MD55ecd0e956ecdc4171901ac3fdfadfa1c
SHA1881014913143ee597a65cf4b9466d25c0b7e6a0f
SHA256368f5c4aaac4adc2ad26b54106f35e6c8bb95f5b517e80020289e5c30cd98a3f
SHA512164b513f5cf8a28d6eeb318db79f829d6c0f34dd164206543cf127496c5258af1f28e59832743a607160c4feb30583a6a4725b91ada139a0a8b3bdea21e9440b
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be