Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
eed6408824f42589f454b55a7100461a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eed6408824f42589f454b55a7100461a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eed6408824f42589f454b55a7100461a_JaffaCakes118.exe
-
Size
201KB
-
MD5
eed6408824f42589f454b55a7100461a
-
SHA1
5908baefe59f508d1ca7cc54dfa9b47ee2cb0cd7
-
SHA256
1c7876c9197afcf36d7da9b6a5ccbaf54aa6edbeb2ab18129db26b5ed3e4b394
-
SHA512
b84c7331226f37d8f178dd3a7553f14b328c9717db17645318e9c58bd5f23ed71a8a2f661059f3fd280a578b0189e2da2fd6633db55d8e671a2a9aa321da0c1f
-
SSDEEP
3072:s/phFZX3hy/OxIIsrurCSGsvCmUMnyWJKlwVN2ITE:sPrYUICV6mUMxJ30
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
elskerdanmark4700
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" REG.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Facebook.plugin.emissary.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ntdrivers.exe Facebook.plugin.emissary.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ntdrivers.exe Facebook.plugin.emissary.exe -
Executes dropped EXE 2 IoCs
pid Process 2732 Facebook.plugin.emissary.exe 2036 Bkcpy1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsSoundDrivers = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Facebook.plugin.emissary.exe" Facebook.plugin.emissary.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyip.com -
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage RunDll32.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2736 REG.exe 2288 REG.exe 2700 REG.exe 2864 REG.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2732 Facebook.plugin.emissary.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe Token: SeDebugPrivilege 2732 Facebook.plugin.emissary.exe Token: SeDebugPrivilege 2036 Bkcpy1.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2732 Facebook.plugin.emissary.exe 2776 RunDll32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 2732 Facebook.plugin.emissary.exe 2036 Bkcpy1.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2732 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2732 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2732 2168 eed6408824f42589f454b55a7100461a_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2736 2732 Facebook.plugin.emissary.exe 31 PID 2732 wrote to memory of 2736 2732 Facebook.plugin.emissary.exe 31 PID 2732 wrote to memory of 2736 2732 Facebook.plugin.emissary.exe 31 PID 2732 wrote to memory of 2776 2732 Facebook.plugin.emissary.exe 33 PID 2732 wrote to memory of 2776 2732 Facebook.plugin.emissary.exe 33 PID 2732 wrote to memory of 2776 2732 Facebook.plugin.emissary.exe 33 PID 2732 wrote to memory of 2288 2732 Facebook.plugin.emissary.exe 34 PID 2732 wrote to memory of 2288 2732 Facebook.plugin.emissary.exe 34 PID 2732 wrote to memory of 2288 2732 Facebook.plugin.emissary.exe 34 PID 2732 wrote to memory of 2700 2732 Facebook.plugin.emissary.exe 35 PID 2732 wrote to memory of 2700 2732 Facebook.plugin.emissary.exe 35 PID 2732 wrote to memory of 2700 2732 Facebook.plugin.emissary.exe 35 PID 2732 wrote to memory of 2864 2732 Facebook.plugin.emissary.exe 36 PID 2732 wrote to memory of 2864 2732 Facebook.plugin.emissary.exe 36 PID 2732 wrote to memory of 2864 2732 Facebook.plugin.emissary.exe 36 PID 2732 wrote to memory of 2620 2732 Facebook.plugin.emissary.exe 37 PID 2732 wrote to memory of 2620 2732 Facebook.plugin.emissary.exe 37 PID 2732 wrote to memory of 2620 2732 Facebook.plugin.emissary.exe 37 PID 2732 wrote to memory of 2036 2732 Facebook.plugin.emissary.exe 43 PID 2732 wrote to memory of 2036 2732 Facebook.plugin.emissary.exe 43 PID 2732 wrote to memory of 2036 2732 Facebook.plugin.emissary.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eed6408824f42589f454b55a7100461a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eed6408824f42589f454b55a7100461a_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\Facebook.plugin.emissary.exeC:\Users\Admin\AppData\Local\Temp\Facebook.plugin.emissary.exe2⤵
- Drops file in Drivers directory
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\REG.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:2736
-
-
C:\Windows\system32\RunDll32.exeRunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 23⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:2776
-
-
C:\Windows\system32\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2288
-
-
C:\Windows\system32\REG.exeREG add HKCU\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2700
-
-
C:\Windows\system32\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2864
-
-
C:\Windows\system32\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "EnableFirewall" /t REG_DWORD /d "0" /f3⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\Bkcpy1.exeC:\Users\Admin\AppData\Local\Temp\Bkcpy1.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2036
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201KB
MD5eed6408824f42589f454b55a7100461a
SHA15908baefe59f508d1ca7cc54dfa9b47ee2cb0cd7
SHA2561c7876c9197afcf36d7da9b6a5ccbaf54aa6edbeb2ab18129db26b5ed3e4b394
SHA512b84c7331226f37d8f178dd3a7553f14b328c9717db17645318e9c58bd5f23ed71a8a2f661059f3fd280a578b0189e2da2fd6633db55d8e671a2a9aa321da0c1f