Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 06:42
Static task
static1
Behavioral task
behavioral1
Sample
03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe
-
Size
256KB
-
MD5
03bacf112cb9cbabc9a5d807aaebcf8e
-
SHA1
4d812070e43a4312636b7f39f87e1b6a0fc299c3
-
SHA256
aeefdd9253151905bc051e071d29cbca18c5ed4531c949b6c12698f051894303
-
SHA512
dbc1e5848ab80d1d9f24d1bf180e0793ff0bf9649f84e4e30d29020fc1bfaf6200040107ea4e1441b9e8cec16662d3ac5e39ced235b13e450f987b6129f6a814
-
SSDEEP
6144:GZ86/lKv0HDYrkJd2y2PIGpB0ljmHfasED19+mVRUX1q2o:lyF2wqojm3ED1noq2o
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run zhqbs080412.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\zhqb_df = "rundll32.exe C:\\Windows\\system\\zhqbdf080412.dll zhqb16" zhqbs080412.exe -
Sets file to hidden 1 TTPs 3 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1932 attrib.exe 2656 attrib.exe 2220 attrib.exe -
Deletes itself 1 IoCs
pid Process 2616 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2520 zhqbs080412.exe -
Loads dropped DLL 6 IoCs
pid Process 2616 rundll32.exe 2616 rundll32.exe 2616 rundll32.exe 2616 rundll32.exe 2816 cmd.exe 2816 cmd.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\system\zhqbdf080412.dll 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe File opened for modification C:\Windows\system\zhqbdf080412.dll attrib.exe File opened for modification C:\Windows\system\zhqb32.dll zhqbs080412.exe File created C:\Windows\system\zhqb32.dll zhqbs080412.exe File opened for modification C:\Windows\system\zhqb32.dll attrib.exe File created C:\Windows\system\zhqbs080412.exe 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe File opened for modification C:\Windows\system\zhqbdf080412.dll 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe File opened for modification C:\Windows\system\zhqbs080412.exe attrib.exe File opened for modification C:\Windows\system\zhqbs080412.exe 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425027636" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" zhqbs080412.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{417533D1-2ED0-11EF-A18A-FED6C5E8D4AB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 2520 zhqbs080412.exe 2520 zhqbs080412.exe 2520 zhqbs080412.exe 2520 zhqbs080412.exe 2520 zhqbs080412.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe Token: SeDebugPrivilege 2520 zhqbs080412.exe Token: SeDebugPrivilege 2520 zhqbs080412.exe Token: SeDebugPrivilege 2520 zhqbs080412.exe Token: SeDebugPrivilege 2520 zhqbs080412.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3052 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3052 iexplore.exe 3052 iexplore.exe 2844 IEXPLORE.EXE 2844 IEXPLORE.EXE 2844 IEXPLORE.EXE 2844 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2116 wrote to memory of 1932 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 28 PID 2116 wrote to memory of 1932 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 28 PID 2116 wrote to memory of 1932 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 28 PID 2116 wrote to memory of 1932 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 28 PID 2116 wrote to memory of 2656 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2656 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2656 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2656 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2616 2116 03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe 31 PID 2616 wrote to memory of 2816 2616 rundll32.exe 33 PID 2616 wrote to memory of 2816 2616 rundll32.exe 33 PID 2616 wrote to memory of 2816 2616 rundll32.exe 33 PID 2616 wrote to memory of 2816 2616 rundll32.exe 33 PID 2816 wrote to memory of 2520 2816 cmd.exe 35 PID 2816 wrote to memory of 2520 2816 cmd.exe 35 PID 2816 wrote to memory of 2520 2816 cmd.exe 35 PID 2816 wrote to memory of 2520 2816 cmd.exe 35 PID 2520 wrote to memory of 2220 2520 zhqbs080412.exe 36 PID 2520 wrote to memory of 2220 2520 zhqbs080412.exe 36 PID 2520 wrote to memory of 2220 2520 zhqbs080412.exe 36 PID 2520 wrote to memory of 2220 2520 zhqbs080412.exe 36 PID 2520 wrote to memory of 3052 2520 zhqbs080412.exe 38 PID 2520 wrote to memory of 3052 2520 zhqbs080412.exe 38 PID 2520 wrote to memory of 3052 2520 zhqbs080412.exe 38 PID 2520 wrote to memory of 3052 2520 zhqbs080412.exe 38 PID 3052 wrote to memory of 2844 3052 iexplore.exe 40 PID 3052 wrote to memory of 2844 3052 iexplore.exe 40 PID 3052 wrote to memory of 2844 3052 iexplore.exe 40 PID 3052 wrote to memory of 2844 3052 iexplore.exe 40 PID 2520 wrote to memory of 3052 2520 zhqbs080412.exe 38 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1932 attrib.exe 2656 attrib.exe 2220 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03bacf112cb9cbabc9a5d807aaebcf8e_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\system\zhqbs080412.exe"2⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:1932
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\system\zhqbdf080412.dll"2⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:2656
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system\zhqbdf080412.dll zhqb162⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "c:\zhqbdf.bat"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system\zhqbs080412.exe"C:\Windows\system\zhqbs080412.exe" i4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\system\zhqb32.dll"5⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:2220
-
-
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD562d8cb9c034940513cf59a57ec47c11d
SHA1e5567adaae89c0ed156d7888fa024147b8c5ec62
SHA256c2fc3185334832ab5a383c6f708993111aa8d0cdd544c9bd220c9e54a1e5352f
SHA512857177953c70141b1861c4812bbe581bdf86ed8097ac784ef5c51e32d4770f11f12082b156d5fd7dece61532f30c8d1d7743062382a7740d58cd8ec9ca9ddb62
-
Filesize
258B
MD5ea055648a8f9c52875ab4a826ac9bd5b
SHA136d75006866af3f2d93f57929a8fd3ab10320222
SHA2567e0f280c584271050136119eba7c3f7d416b34e137ad076aae1030fb7c507783
SHA512f82fad6cb9b8d7844feb69a5f2870c5984b8cd3e26d63871931c23b46380a7166a9aea26d7b0993eb76b52d22bad05a83a43580c1a9e1b21f91b510eca3fb9de
-
Filesize
295B
MD53c730d65605b3abcabf3746cb6afa8b5
SHA1b7763adf89dc5a7fd97c7b7003a4fc76807d4896
SHA256fb9501651a328ebfc82729ecafad5de1768f1a206f058dcfbee0a98676d36138
SHA5121d36071e11438df33bdb30ac98620ff72b450dc549b1e2eb1703939deba7d9f489a913bce9dac98df8ab882921b1a192c42493fd2f0fc46b0b9fa2c6299930eb
-
Filesize
211B
MD53826705efa74409b171d563f42be7630
SHA13ac4960754381f3b7872dc1d1463efd5fe599293
SHA25619bdd94a810772ec235be22ecf4bc17f4799d62eead6d7fa3766c07db3a5363c
SHA51204a6bb49179c4d89be5f2c05e25735e727b806b849b28e8630e9dd129308a25c96dd584889ee278bdb663ef4ea817d7afc32071d9c501e6268a50ebcfa8bfd57
-
Filesize
96B
MD51a8a2ab4b194ef3ebb42c5cd6ed3ebe0
SHA1cbf68209d7970677ac4c6e81c997bc57db710576
SHA256204509340bf1f9b27a6d65f338a5238b0eafd7a71400d132111e349dfd6a2b9a
SHA51252ec00a67d657706b888f85383410219a41b342649b5d078a18885500e818ac638359b76281810fcc0b9c10fe13aa5b5f2689374e3f6a6c6b1d925da160f4bec
-
Filesize
499KB
MD50f0f8dac85b407c7ad674b2f01089179
SHA1d4e9bd469f16dd97118f3d948cd1f18e9fc6f05a
SHA256568396cbadf3dea36cd050105232adda38627a20d25424f4784c39603d9bff1d
SHA512a5aa737b014cad8aa77b75f7fe4cc75ae7a6bd081292da6d6bf88c9489ca71da705ee374f77647fc768618ba5e494e257124a839d559ca2e3113d00fe064da91
-
Filesize
94KB
MD58802eae85499e8ac70db79e3a3b72e6e
SHA132ec518a7a856fa944f6c81fe258cbb349c85e36
SHA2563b7ae0fbf40074e6630a9dd4367ea644386f15da242ace0c319ba2ed96e002b0
SHA512474ccb8112142bbae35a89f6c2a5d10e0c624effe42c5e1d3b75389bbea95387b14498abdec109f15fdbd6e85958d8e5d1f1f753c9795b7936b943f76cc4e8a2
-
Filesize
256KB
MD503bacf112cb9cbabc9a5d807aaebcf8e
SHA14d812070e43a4312636b7f39f87e1b6a0fc299c3
SHA256aeefdd9253151905bc051e071d29cbca18c5ed4531c949b6c12698f051894303
SHA512dbc1e5848ab80d1d9f24d1bf180e0793ff0bf9649f84e4e30d29020fc1bfaf6200040107ea4e1441b9e8cec16662d3ac5e39ced235b13e450f987b6129f6a814
-
Filesize
47B
MD554348cb450f3ec5405808f92eb1936b3
SHA1323bd7c51769fea7ce201bdf0945ff6700caf291
SHA256c3acdba09ad877e99a7170c4dd0fc8dbe21da5d288ff1b99d79ce63a4ba4ae68
SHA5123e96f60541a19262792a623f8e99621d2623b463b5041046c5f49174ee4fa257a5c8aa6390e5c9ce6b71a01c1bbf1707bbd887d1a55ac2bfe6491399d72f78bb