Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 02:24

General

  • Target

    0d393bf5770353056074d77f7cbaf861_JaffaCakes118.jar

  • Size

    625KB

  • MD5

    0d393bf5770353056074d77f7cbaf861

  • SHA1

    6852b62122009a871ca87653e3e902518b8be9ab

  • SHA256

    f05bd357422a66f06abb16c1a4bf2a746dae43d20abc62f2722a21e5f74ebdb7

  • SHA512

    16d568ae8fa805205d368f71747dd273d5b9b20cd1b3818348cb6eec47a930dd220b0540c59011615894ab2cfaa5aba1a3a1b1b7e544a23a74c9839de63cab5f

  • SSDEEP

    12288:0EtylfxIpTNRTI37cSDIpFLxwWsQBOQksr1250s72apl+B/aDS5CfSbu:0oQfngSaNwJmDksrE0s72a6BaSaSbu

Malware Config

Signatures

  • AdWind

    A Java-based RAT family operated as malware-as-a-service.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0d393bf5770353056074d77f7cbaf861_JaffaCakes118.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\rezfjksiia.js
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\wrutaeewhr.txt"
        3⤵
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar C:\Users\Admin\AppData\Local\Temp\_0.92030219112780114229851126334215722.class
          4⤵
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Windows\system32\cmd.exe
            cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive4977476834262109249.vbs
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2932
            • C:\Windows\system32\cscript.exe
              cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive4977476834262109249.vbs
              6⤵
                PID:2584
            • C:\Windows\system32\cmd.exe
              cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive3596690341504874063.vbs
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1436
              • C:\Windows\system32\cscript.exe
                cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive3596690341504874063.vbs
                6⤵
                  PID:2388
              • C:\Windows\system32\xcopy.exe
                xcopy "C:\Program Files\Java\jre7" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                5⤵
                  PID:1640
                • C:\Windows\system32\cmd.exe
                  cmd.exe
                  5⤵
                    PID:1788
                • C:\Windows\system32\cmd.exe
                  cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7360102309387498857.vbs
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2952
                  • C:\Windows\system32\cscript.exe
                    cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7360102309387498857.vbs
                    5⤵
                      PID:1988
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive872266170778737261.vbs
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1704
                    • C:\Windows\system32\cscript.exe
                      cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive872266170778737261.vbs
                      5⤵
                        PID:2620
                    • C:\Windows\system32\xcopy.exe
                      xcopy "C:\Program Files\Java\jre7" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                      4⤵
                        PID:1532
                      • C:\Windows\system32\cmd.exe
                        cmd.exe
                        4⤵
                          PID:1068

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Persistence

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\Retrive7360102309387498857.vbs
                    Filesize

                    276B

                    MD5

                    3bdfd33017806b85949b6faa7d4b98e4

                    SHA1

                    f92844fee69ef98db6e68931adfaa9a0a0f8ce66

                    SHA256

                    9da575dd2d5b7c1e9bab8b51a16cde457b3371c6dcdb0537356cf1497fa868f6

                    SHA512

                    ae5e5686ae71edef53e71cd842cb6799e4383b9c238a5c361b81647efa128d2fedf3bf464997771b5b0c47a058fecae7829aeedcd098c80a11008581e5781429

                  • C:\Users\Admin\AppData\Local\Temp\Retrive872266170778737261.vbs
                    Filesize

                    281B

                    MD5

                    a32c109297ed1ca155598cd295c26611

                    SHA1

                    dc4a1fdbaad15ddd6fe22d3907c6b03727b71510

                    SHA256

                    45bfe34aa3ef932f75101246eb53d032f5e7cf6d1f5b4e495334955a255f32e7

                    SHA512

                    70372552dc86fe02ece9fe3b7721463f80be07a34126b2c75b41e30078cda9e90744c7d644df623f63d4fb985482e345b3351c4d3da873162152c67fc6ecc887

                  • C:\Users\Admin\AppData\Local\Temp\_0.92030219112780114229851126334215722.class
                    Filesize

                    241KB

                    MD5

                    781fb531354d6f291f1ccab48da6d39f

                    SHA1

                    9ce4518ebcb5be6d1f0b5477fa00c26860fe9a68

                    SHA256

                    97d585b6aff62fb4e43e7e6a5f816dcd7a14be11a88b109a9ba9e8cd4c456eb9

                    SHA512

                    3e6630f5feb4a3eb1dac7e9125ce14b1a2a45d7415cf44cea42bc51b2a9aa37169ee4a4c36c888c8f2696e7d6e298e2ad7b2f4c22868aaa5948210eb7db220d8

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\83aa4cc77f591dfc2374580bbd95f6ba_dbaf3979-518f-4824-86e4-f33db9fb991c
                    Filesize

                    45B

                    MD5

                    c8366ae350e7019aefc9d1e6e6a498c6

                    SHA1

                    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

                    SHA256

                    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

                    SHA512

                    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

                  • C:\Users\Admin\AppData\Roaming\Oracle\bin\plugin2\msvcr100.dll
                    Filesize

                    809KB

                    MD5

                    df3ca8d16bded6a54977b30e66864d33

                    SHA1

                    b7b9349b33230c5b80886f5c1f0a42848661c883

                    SHA256

                    1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                    SHA512

                    951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\deploy\messages_zh_TW.properties
                    Filesize

                    3KB

                    MD5

                    0547e7c8dade7157d58f6bf5e74bcce7

                    SHA1

                    f1ef0a100276e7d3adf38b9fbb802d12f4bb8d9f

                    SHA256

                    6953ed5729acafb594c9e81b970f946848453abc6033d4b5519870b58c72abac

                    SHA512

                    b213982a0935465b8d468822912169457b60a55382eba7ee39c62be953512a2d524aa6d01953d05dab981b72c417e62bcdff661bac99534e54778f906ad44d6b

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\images\cursors\win32_CopyNoDrop32x32.gif
                    Filesize

                    153B

                    MD5

                    1e9d8f133a442da6b0c74d49bc84a341

                    SHA1

                    259edc45b4569427e8319895a444f4295d54348f

                    SHA256

                    1a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b

                    SHA512

                    63d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT
                    Filesize

                    27B

                    MD5

                    7da9aa0de33b521b3399a4ffd4078bdb

                    SHA1

                    f188a712f77103d544d4acf91d13dbc664c67034

                    SHA256

                    0a526439ed04845ce94f7e9ae55c689ad01e1493f3b30c5c2b434a31fa33a43d

                    SHA512

                    9d2170571a58aed23f29fc465c2b14db3511e88907e017c010d452ecdf7a77299020d71f8b621a86e94dd2774a5418612d381e39335f92e287a4f451ee90cfb6

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+10
                    Filesize

                    27B

                    MD5

                    715dc3fcec7a4b845347b628caf46c84

                    SHA1

                    1b194cdd0a0dc5560680c33f19fc2e7c09523cd1

                    SHA256

                    3144bc5353ebbd941cdccbbd9f5fb5a06f38abf5cc7b672111705c9778412d08

                    SHA512

                    72ab4b4ad0990cce0723a882652bf4f37aac09b32a8dd33b56b1fbf25ac56ae054328909efd68c8243e54e449d845fb9d53dd95f47eaaf5873762fcd55a39662

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+2
                    Filesize

                    27B

                    MD5

                    e256eccde666f27e69199b07497437b2

                    SHA1

                    b2912c99ee4dff27ab1e3e897a31fc8f0cfcf5d7

                    SHA256

                    9e971632a3e9860a15af04efec3a9d5af9e7220cd4a731c3d9262d00670496a5

                    SHA512

                    460a225678c59a0259edef0c2868a45140ce139a394a00f07245cc1c542b4a74ff6fe36248f2fccc91a30d0a1d59d4ebcc497d6d3c31afad39934463f0496ee4

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+5
                    Filesize

                    27B

                    MD5

                    a2abe32f03e019dbd5c21e71cc0f0db9

                    SHA1

                    25b042eb931fff4e815adcc2ddce3636debf0ae1

                    SHA256

                    27ba8b5814833b1e8e8b5d08246b383cb8a5fb7e74e237cdbcadf320e882ab78

                    SHA512

                    197c065b9c17c6849a15f45ac69dafa68aaa0b792219fedb153d146f23997bfa4fbc4127b1d030a92a4d7103bded76a1389df715b9539ea23ea21e6a4bb65fb2

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+7
                    Filesize

                    27B

                    MD5

                    11f8e73ad57571383afa5eaf6bc0456a

                    SHA1

                    65a736dddd8e9a3f1dd6fbe999b188910b5f7931

                    SHA256

                    0e6a7f1ab731ae6840eacc36b37cbe3277a991720a7c779e116ab488e0eeed4e

                    SHA512

                    578665a0897a2c05eda59fb6828f4a9f440fc784059a5f97c8484f164a5fcec95274159c6ff6336f4863b942129cb884110d14c9bd507a2d12d83a4e17f596d2

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Indian\Christmas
                    Filesize

                    27B

                    MD5

                    02bc5aaee85e8b96af646d479bb3307c

                    SHA1

                    1bf41be125fe8058d5999555add1ea2a83505e72

                    SHA256

                    e8d8d94f0a94768716701faa977a4d0d6ef93603de925078822f5c7a89cc8fca

                    SHA512

                    e01d82ac33729e7ee14516f5d9ff753559f73143c7aa8a25ed4cc65b59dc364b1a020bc28427f8ec43fec8ef139cf30b09e492d77f15d7b09ae83240cdf8bc14

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\MET
                    Filesize

                    1KB

                    MD5

                    df1d6d7601b75822e9cf454c03c583b6

                    SHA1

                    966737a61ec5f9bcac90154389f5249ca6c0e1e2

                    SHA256

                    f3936669b75c67d577d93655b07629b30371aefd32845f69d7cef09b27409d8c

                    SHA512

                    50f1943794f84faa26ec8aa1175d98dac365ad3a48eda7b1899e57f1e7fe88365d595403131df926c0471900bf1dcf43f534c57bfb2fb33fe5a81870f4e103ba

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Pacific\Port_Moresby
                    Filesize

                    27B

                    MD5

                    ab2fd12cd39fd03d4a2aef0378c5265c

                    SHA1

                    4a75ef59534203a4f19ea1e675b442c003d5b2f4

                    SHA256

                    df69a28476e88043eba1f893859d5ebf8a8d5f4f5a3696e0e0d3aa0fe6701720

                    SHA512

                    a82567f84dd4300733cd233d1b8fd781e73eaf62f2f6d5e33a4129418d9b0dfc1001e1fa3deeed9a8129acd0ecc0e1153bfb154f93f26a4ca484c04e753808bf

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\AST4
                    Filesize

                    27B

                    MD5

                    090c3805a378e5c6f9170de1f08505a0

                    SHA1

                    b462772078f0264c175f7c9998a8e39d6e4bcc64

                    SHA256

                    4ddfc9ed251c2298e6fca3a0742de925442d9164ba230d28e869097d27b74415

                    SHA512

                    67e57206bff887539568596789c8d77bbb843a97a8ea2ae373225ad4c4fd185b6e602d9b171232a2b8811f2911778b9152ba08daac355e7eeb2e1558b1555763

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\CST6
                    Filesize

                    27B

                    MD5

                    37e9ac1310a963cd36e478a2b59160f8

                    SHA1

                    1406eaa01d4eea3b26054871f7d738e4630500e9

                    SHA256

                    04c9e4b0f69a155074b9ff26351265f78090c7ea2f23c5593b7130b4eb1e5e32

                    SHA512

                    0ccc4e958bd34c2a28dca7b9fc3e9ca018ffc6c54d0f24e3db40e86f0bfc5a232228288cce38350bf8140b98c74658d2616e2ef15b2a085a590711cf975982e1

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\PST8
                    Filesize

                    27B

                    MD5

                    f49040ffcebf951b752c194a42ed775e

                    SHA1

                    4632642740c1db115843409f0bc32b9ca8d834d7

                    SHA256

                    7422b2a82603f03d711b7ac7a9bebe5d1e4d9307cd283ce3d2714af46362f934

                    SHA512

                    f7be16b8418f2d57132ccd6b65f40296c80aa2d34634dee839eb2b50c45cb511db1135f8816956bfa90f4f0ca298909adf70787cd8c9e30c894e836f32ef5ed6

                  • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\YST9
                    Filesize

                    27B

                    MD5

                    4fae101fead3cd098a57d1715ca79a97

                    SHA1

                    f0a556f72dea44bd4065cb874398994005bc5237

                    SHA256

                    fbc6ae3bcdbdd8c91acc153bde0862d443afd70b211404879c36045442524b56

                    SHA512

                    c9d2e4c94b8b0e87b251cc22b8e96799268545e73a9ba3cde726ac0797d6c3288344615bcf30fbe8135e7ddb8d429958357b1ba03a7e953a2c7c8eac3c5dde8f

                  • C:\Users\Admin\AppData\Roaming\wrutaeewhr.txt
                    Filesize

                    473KB

                    MD5

                    05acdb1c43a0787b6453b45a0eea9a88

                    SHA1

                    1259e8a6528ebdeb6d7e6b0c2fdd5f244e0c3e12

                    SHA256

                    8a16deaa052509f355ba25537766294403af3862a9b39d8276cc64d5b7a63203

                    SHA512

                    b71b7b1a614a5eec531afe230881f0296f4ac09163f308e249029dadabe22ab47a6ba911ffa0000d4dfa2ae35f91b1b3b97feac978a090ad0895c35a3317ea28

                  • C:\Users\Admin\rezfjksiia.js
                    Filesize

                    927KB

                    MD5

                    7df345edfb2d37eb3335c8379bfcba69

                    SHA1

                    ecb19190d35c3e886941546d24dad803e8371693

                    SHA256

                    1b7181c279dbeafb69ae68baf681335aa7163e5c00ae80a5d1e6e5e434c2487b

                    SHA512

                    73365116c593289732e968de65823155a2ea070d1e27da151d11a46ecb0aa7947024e51989c6c313d390e6f0bf8b583bbe81a7ee817a9e2af62a75e5ed0b77f0

                  • C:\Windows\System32\test.txt
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/776-34-0x0000000002500000-0x0000000002770000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/776-1814-0x0000000001C70000-0x0000000001C71000-memory.dmp
                    Filesize

                    4KB

                  • memory/776-1568-0x0000000001C70000-0x0000000001C71000-memory.dmp
                    Filesize

                    4KB

                  • memory/776-1886-0x0000000002500000-0x0000000002770000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/776-523-0x0000000001C70000-0x0000000001C71000-memory.dmp
                    Filesize

                    4KB

                  • memory/776-43-0x0000000001C70000-0x0000000001C71000-memory.dmp
                    Filesize

                    4KB

                  • memory/2364-10-0x0000000001B70000-0x0000000001B71000-memory.dmp
                    Filesize

                    4KB

                  • memory/2364-13-0x0000000001B70000-0x0000000001B71000-memory.dmp
                    Filesize

                    4KB

                  • memory/2364-2-0x00000000024C0000-0x0000000002730000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/2364-15-0x00000000024C0000-0x0000000002730000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/2660-20-0x0000000002510000-0x0000000002780000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/2660-1811-0x0000000000140000-0x0000000000141000-memory.dmp
                    Filesize

                    4KB

                  • memory/2660-1823-0x0000000000140000-0x0000000000141000-memory.dmp
                    Filesize

                    4KB

                  • memory/2660-1825-0x0000000000140000-0x0000000000141000-memory.dmp
                    Filesize

                    4KB

                  • memory/2660-1883-0x0000000002510000-0x0000000002780000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/2660-44-0x0000000000140000-0x0000000000141000-memory.dmp
                    Filesize

                    4KB