Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe
-
Size
728KB
-
MD5
410ec712460d855abed33a68b0d28ad2
-
SHA1
fb0a027afcda8eae7e6bc30ace0ea02fd5c9fc2b
-
SHA256
14165bd04032a6bb37186a736111d1d84eb23ddfe9d70578d4d00ecc73d948bb
-
SHA512
9272678a079a3b8606271778b42fa6c3ba52b468a43a9fa865c37b1db6288de219af7d61f5b6aaef1345aa6055a15394bf16090ac07b7203b90de163165ca95e
-
SSDEEP
12288:nekD9NJcz9QnJ7jaIjxijQaIegE/oDEmH7CHF3Z4mxxox0N0JShnZHvp3n:neGO9Q1cTIegBOQmXq0eJKh
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5112 4.exe 1668 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 Hacker.com.cn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE Hacker.com.cn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies Hacker.com.cn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe File created C:\Windows\uninstal.bat 4.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5112 4.exe Token: SeDebugPrivilege 1668 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1668 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 212 wrote to memory of 5112 212 410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe 85 PID 212 wrote to memory of 5112 212 410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe 85 PID 212 wrote to memory of 5112 212 410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe 85 PID 5112 wrote to memory of 4284 5112 4.exe 90 PID 5112 wrote to memory of 4284 5112 4.exe 90 PID 5112 wrote to memory of 4284 5112 4.exe 90 PID 1668 wrote to memory of 856 1668 Hacker.com.cn.exe 89 PID 1668 wrote to memory of 856 1668 Hacker.com.cn.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\410ec712460d855abed33a68b0d28ad2_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:4284
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
785KB
MD56402c7cbd682e63622320a4c1aa82589
SHA148a34fa3d8bed12796deb3312c564563e8eef3a7
SHA256e301c98d423ff57c4988312ea2baae1c014f6885e5eb1c67c47223c990b6d39e
SHA512612141c160de9400944b094cc2c80330059ec50f975e29a6a1b86c18da19f169fee6a295487b0c8a1a1873d9cf679df30d4d7aedbdcdf1245770b2c058cb86bb
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2