Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 11:19
Static task
static1
Behavioral task
behavioral1
Sample
05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe
-
Size
747KB
-
MD5
05836305fde247e02b18d9be1e318d6a
-
SHA1
63dbe04619e978480b36cc3721bcd41baa882d49
-
SHA256
19008f4e0a25e22bbf28d81bb34ef0081c27d319280bd7876af80c9c1a679368
-
SHA512
4c152c33ec2a6cadae2a415f67fd2942f3fcd419f32f0ee812fe0226308cecdf3c3a6cb550a542170a3d312ade7178d5e81fd1a8debc1bbf3d986e269270df36
-
SSDEEP
12288:7RyTSklU4g/n/t0EW5A0zyYvJwQ5oAlK+IRbvHbIk6bQQ52LvRg08y5HR6Z6:1SlU4gf2EW5A2DJr/khbv7Ik6S3i
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3024 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2216 Hacker.com.cn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Hacker.com.cn.exe 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe File created C:\Windows\uninstal.bat 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.exe 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-6f-27-c5-88-1c Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66} Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66}\32-6f-27-c5-88-1c Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-6f-27-c5-88-1c\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-6f-27-c5-88-1c\WpadDecision = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-6f-27-c5-88-1c\WpadDecisionTime = 408755b303c3da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66}\WpadDecisionTime = 804cb5e403c3da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66}\WpadDecisionTime = 408755b303c3da01 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-6f-27-c5-88-1c\WpadDetectedUrl Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66}\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0039000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-6f-27-c5-88-1c\WpadDecisionTime = 804cb5e403c3da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0039000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{EF1C3EF9-27A5-4F1B-AC59-3D06AD9A4E66}\WpadDecision = "0" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe Token: SeDebugPrivilege 2216 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2216 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2728 2216 Hacker.com.cn.exe 29 PID 2216 wrote to memory of 2728 2216 Hacker.com.cn.exe 29 PID 2216 wrote to memory of 2728 2216 Hacker.com.cn.exe 29 PID 2216 wrote to memory of 2728 2216 Hacker.com.cn.exe 29 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30 PID 2060 wrote to memory of 3024 2060 05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05836305fde247e02b18d9be1e318d6a_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:3024
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2728
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD505836305fde247e02b18d9be1e318d6a
SHA163dbe04619e978480b36cc3721bcd41baa882d49
SHA25619008f4e0a25e22bbf28d81bb34ef0081c27d319280bd7876af80c9c1a679368
SHA5124c152c33ec2a6cadae2a415f67fd2942f3fcd419f32f0ee812fe0226308cecdf3c3a6cb550a542170a3d312ade7178d5e81fd1a8debc1bbf3d986e269270df36
-
Filesize
218B
MD547f91e83fc7e301bdca33d781ded94e1
SHA1af88f5af927da5deef192fbe742b3d516a156a64
SHA256241b2795b5e4b7488688dd790dea4624a17742a9c120f6a60c8db9763541c4b3
SHA5124f6c47ebf10d7b2ba7e3507cac7ef3c1266013cf3dbe3db1f6ef050786844953c95aa33f7952f781e4fd0e1dd02056992a7494d4856daee64e815d1f7e83ddff