Analysis
-
max time kernel
143s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 22:34
Static task
static1
Behavioral task
behavioral1
Sample
439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe
-
Size
619KB
-
MD5
439dae0749ce55ef71be2c4679787916
-
SHA1
2b3f24286d2a7fbd7f7e5a775cac2efc477d4c74
-
SHA256
a716c18e700fcafae57d95963f9d623513b4e265bca3253762eec368f4f039ac
-
SHA512
cf1647a0d661543e73dca2526aa06bd705edeb0f0f7ada22c586d20a1a4ccb026b57bfb2715f30720460dc264caf5b94e1589335203ef9a0d6898b87b3bb5845
-
SSDEEP
12288:PafAtgyVMkgDA8DtP7OTT/l4Mq3xE41c2obY79g+hD6HFat8CJS:PBtTVMk2Dt+l4NCqocmm8Cc
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2936 4VMP~1.EXE 2764 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 1596 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe 1596 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4VMP~1.EXE File opened for modification C:\Windows\Hacker.com.cn.exe 4VMP~1.EXE File created C:\Windows\uninstal.bat 4VMP~1.EXE -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A}\WpadDecisionTime = 10e1211b75d5da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-b8-9e-78-c0-a3 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A}\76-b8-9e-78-c0-a3 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A} Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-b8-9e-78-c0-a3\WpadDecisionTime = 70aface974d5da01 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-b8-9e-78-c0-a3\WpadDetectedUrl Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A}\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A}\WpadDecisionTime = 70aface974d5da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9C944B6F-C6C4-4CB4-979A-06573300125A}\WpadDecision = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-b8-9e-78-c0-a3\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-b8-9e-78-c0-a3\WpadDecision = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-b8-9e-78-c0-a3\WpadDecisionTime = 10e1211b75d5da01 Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 4VMP~1.EXE Token: SeDebugPrivilege 2764 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2764 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2936 1596 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe 31 PID 1596 wrote to memory of 2936 1596 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe 31 PID 1596 wrote to memory of 2936 1596 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe 31 PID 1596 wrote to memory of 2936 1596 439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe 31 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2936 wrote to memory of 1748 2936 4VMP~1.EXE 34 PID 2764 wrote to memory of 2828 2764 Hacker.com.cn.exe 33 PID 2764 wrote to memory of 2828 2764 Hacker.com.cn.exe 33 PID 2764 wrote to memory of 2828 2764 Hacker.com.cn.exe 33 PID 2764 wrote to memory of 2828 2764 Hacker.com.cn.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\439dae0749ce55ef71be2c4679787916_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4VMP~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4VMP~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:1748
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD564d11e7e4dee01a70b8179f77e58c444
SHA12b4c04bc3e011fbef9be4a73a40f655bb1a73c63
SHA25637bcb03dbe8bc1a482820a16c56496e1a3ea255557f00650e1610605a8336a64
SHA5125bcd5dc010834f11d0ee849eae3a786e0a3978fea216a4a5f284d8512784c683e0756e9f69c29a9409aa0a61ffdbd852d1f35036c343fbc82e1b87c9884e602e
-
Filesize
304KB
MD5a8a35a6cd0b8d4f67b1fa46197cb178b
SHA1c6b3514909c4a81effffdb1dfb931030a5f9e1a0
SHA2567316de6a8ac1b44ec2543e8bd7b65c7fbaf958596d953da5eaa447bc8a97f079
SHA5126d47fce60cf1726828a62f69100f945c4d1929cb810939266726c636220dfd962070242c66b6bcade06371adad3f8ec475b5963086865ae54cdb3dc8348da407