Analysis
-
max time kernel
147s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe
-
Size
108KB
-
MD5
090d04afd5d5b7df5cc1593fbad9cfed
-
SHA1
2949b43ce077caa4a55ce3e2b282b03334d314e5
-
SHA256
5bc4a5bfcdb11fc91439c69f8b120badd36f52ba05e50f2476c0094573ec963e
-
SHA512
213cec24228f4f38494bbb1e0a6d8cd45bd70a9cf529182d0774922c52c5aba7c57a40b32728ecbea47a08b256fac053a4ce9df9f38f2179933dc703dcfbbc77
-
SSDEEP
1536:UTzE/c8uyy6+aoxx6qljbUZqGt3SvFcT7PeAbCvV011owPR2oJ6iuN:Hpuyy6+aezjbUti9aCN011owPR2ogiuN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3188 Hijack.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft.KuaiLeKuangBen\Hijack.exe cmd.exe File opened for modification C:\Program Files\Microsoft.KuaiLeKuangBen\Hijack.bat Hijack.exe File created C:\Program Files\Microsoft.KuaiLeKuangBen\Hijack.exe cmd.exe -
Kills process with taskkill 2 IoCs
pid Process 2644 taskkill.exe 4416 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E97036B9-3235-11EF-8383-56B9F69516EA} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 712 PING.EXE 5084 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2644 taskkill.exe Token: SeDebugPrivilege 4416 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2184 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3160 090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe 3188 Hijack.exe 2184 IEXPLORE.EXE 2184 IEXPLORE.EXE 3720 IEXPLORE.EXE 3720 IEXPLORE.EXE 2184 IEXPLORE.EXE 2184 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3160 wrote to memory of 3040 3160 090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe 83 PID 3160 wrote to memory of 3040 3160 090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe 83 PID 3160 wrote to memory of 3040 3160 090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe 83 PID 3040 wrote to memory of 712 3040 cmd.exe 85 PID 3040 wrote to memory of 712 3040 cmd.exe 85 PID 3040 wrote to memory of 712 3040 cmd.exe 85 PID 3040 wrote to memory of 3188 3040 cmd.exe 89 PID 3040 wrote to memory of 3188 3040 cmd.exe 89 PID 3040 wrote to memory of 3188 3040 cmd.exe 89 PID 3040 wrote to memory of 5084 3040 cmd.exe 90 PID 3040 wrote to memory of 5084 3040 cmd.exe 90 PID 3040 wrote to memory of 5084 3040 cmd.exe 90 PID 3188 wrote to memory of 2184 3188 Hijack.exe 96 PID 3188 wrote to memory of 2184 3188 Hijack.exe 96 PID 2184 wrote to memory of 3720 2184 IEXPLORE.EXE 97 PID 2184 wrote to memory of 3720 2184 IEXPLORE.EXE 97 PID 2184 wrote to memory of 3720 2184 IEXPLORE.EXE 97 PID 3188 wrote to memory of 2644 3188 Hijack.exe 99 PID 3188 wrote to memory of 2644 3188 Hijack.exe 99 PID 3188 wrote to memory of 2644 3188 Hijack.exe 99 PID 3188 wrote to memory of 3520 3188 Hijack.exe 101 PID 3188 wrote to memory of 3520 3188 Hijack.exe 101 PID 3188 wrote to memory of 3520 3188 Hijack.exe 101 PID 3520 wrote to memory of 4212 3520 iexplore.exe 102 PID 3520 wrote to memory of 4212 3520 iexplore.exe 102 PID 2184 wrote to memory of 1848 2184 IEXPLORE.EXE 103 PID 2184 wrote to memory of 1848 2184 IEXPLORE.EXE 103 PID 2184 wrote to memory of 1848 2184 IEXPLORE.EXE 103 PID 3188 wrote to memory of 4416 3188 Hijack.exe 105 PID 3188 wrote to memory of 4416 3188 Hijack.exe 105 PID 3188 wrote to memory of 4416 3188 Hijack.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\090d04afd5d5b7df5cc1593fbad9cfed_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\nResurrection.bat2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\PING.EXEping -a 127.13⤵
- Runs ping.exe
PID:712
-
-
C:\Program Files\Microsoft.KuaiLeKuangBen\Hijack.exe"C:\Program Files\Microsoft.KuaiLeKuangBen\Hijack.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" ?mac=56-B9-F6-95-16-EA&mdx=c74d97b01eae257e44aa9d5bade97baf96140e1425e9ae5a3dce3927751527d0&ver=53-10-34-65-64⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3720
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:17418 /prefetch:25⤵
- Modifies Internet Explorer settings
PID:1848
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 21844⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\download.html4⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" C:\Users\Admin\AppData\Local\Temp\download.html5⤵
- Modifies Internet Explorer settings
PID:4212
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 35204⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.13⤵
- Runs ping.exe
PID:5084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD5090d04afd5d5b7df5cc1593fbad9cfed
SHA12949b43ce077caa4a55ce3e2b282b03334d314e5
SHA2565bc4a5bfcdb11fc91439c69f8b120badd36f52ba05e50f2476c0094573ec963e
SHA512213cec24228f4f38494bbb1e0a6d8cd45bd70a9cf529182d0774922c52c5aba7c57a40b32728ecbea47a08b256fac053a4ce9df9f38f2179933dc703dcfbbc77
-
Filesize
8KB
MD5c4b8c315462bb9301eef0931b5cb5bab
SHA1b3edb9b646d68144180e35b7cda0996835e5a4ee
SHA2569efd4b96d33645f93f6fe5433a2e9496f26075f9e91b5fd0bf7eec528b978430
SHA5121948b53eee1b4a222e49d571dc795c16291c50d6b612cb1412c54d03795e3c89e480c6b6cb7641e6826da31b78171c5605f0482fb2bdc030d1374c925f0d10fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XIQH11PJ\favicon-trans-bg-blue-mg[1].ico
Filesize4KB
MD530967b1b52cb6df18a8af8fcc04f83c9
SHA1aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588
SHA256439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e
SHA5127cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c
-
Filesize
333B
MD5fb1322e0b9c01e35c3fc58a651782d61
SHA117db04223042ce569b78ff17341596b708837940
SHA256a11da3f06a514aeea67415cec7806b95a08f0f9f18901af642aec95eadad5955
SHA512a01eaa77fc2ace259c899682ae47191e1c9d2611cfef0e3407d42831755774ac649b26e28da015bc1de318d41bd73f464e360939e0c9ab131a986140e2b52400