Analysis
-
max time kernel
148s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe
-
Size
551KB
-
MD5
f61d4662a415c9057b633e009eeedff8
-
SHA1
039999bc4d1951f5125e6e40c08edb8b203b78bd
-
SHA256
aa49cfd5573d9f0c9293907d412ad07d63bb1ba989f27667b01a6e498480b304
-
SHA512
9b3e9409317f61854ebf5791c80a396c5bd3a47af51dc0ac157079200f2bc8e4e1160d12e69bb31b47eecbfdade6822ae7f322318f86c783a72817a3cbce82ed
-
SSDEEP
12288:ts1Q0RGXqkAvRbQxARoOaqObVHQo30ve2vZd4:t0fPpJoOaHyRGsZK
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2704 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2560 Hacker.com.cn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe File created C:\Windows\uninstal.bat f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5}\WpadDecisionTime = 003088cfdd90da01 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8a-70-d1-5d-21-ee Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5}\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5}\WpadDecision = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8a-70-d1-5d-21-ee\WpadDecisionTime = 20135301de90da01 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8a-70-d1-5d-21-ee\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8a-70-d1-5d-21-ee\WpadDecision = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8a-70-d1-5d-21-ee\WpadDetectedUrl Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5} Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5}\8a-70-d1-5d-21-ee Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DB14485-0BDA-4E05-ABC4-CA60423FADA5}\WpadDecisionTime = 20135301de90da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8a-70-d1-5d-21-ee\WpadDecisionTime = 003088cfdd90da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe Token: SeDebugPrivilege 2560 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2560 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2520 2560 Hacker.com.cn.exe 29 PID 2560 wrote to memory of 2520 2560 Hacker.com.cn.exe 29 PID 2560 wrote to memory of 2520 2560 Hacker.com.cn.exe 29 PID 2560 wrote to memory of 2520 2560 Hacker.com.cn.exe 29 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2704 2224 f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f61d4662a415c9057b633e009eeedff8_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2704
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2520
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
551KB
MD5f61d4662a415c9057b633e009eeedff8
SHA1039999bc4d1951f5125e6e40c08edb8b203b78bd
SHA256aa49cfd5573d9f0c9293907d412ad07d63bb1ba989f27667b01a6e498480b304
SHA5129b3e9409317f61854ebf5791c80a396c5bd3a47af51dc0ac157079200f2bc8e4e1160d12e69bb31b47eecbfdade6822ae7f322318f86c783a72817a3cbce82ed
-
Filesize
218B
MD5dbf6a68e8f91531f359981c182e27ac3
SHA1a3b8c16e061599e33428239e6ba69eb5ff82ba1d
SHA256bdea8526c4e1aedcdc80b9795002167610784445b6e249fe32c410cda33900e2
SHA51239b7cd587165ef9a9821eefcb1dc71d934174e7b899d17d1a5f248abfabf21e18a22c054e5b6dd58004c03122d4d3ac45905b530b78076921d0c110e2e687068