Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe
-
Size
72KB
-
MD5
7829b4e252da9e2e228592ba9b74d754
-
SHA1
f0cb7a726de70d062b7f3be61fe2e67fef978031
-
SHA256
9ace6903f3f41b024bc65d6e9b05a2d65346d3f9735110467e39dd33da19d6aa
-
SHA512
85c355b956f28ebe103674ec401c884d7a1f3e76ddf5726052fe9321e7ca618e5de4e28b3c5da002d395fc8fe7eb15593b49129c351bdc8882640feff4414712
-
SSDEEP
1536:olfYR5Y/RG3JT5L2dwvmdrBGofxmpMTui+9MXELP8bRrytGj7tVhkseRaCOMd5ns:n5wGZF8COMM
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" http://hao.meiyingie.com/?0001" 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\ = "????(&0)" 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Internat Explorer.url 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe -
Modifies registry class 44 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O)\Command\ = "\"C:\\Program Files\\Internet Explorer\\\\IEXPLORE.EXE\" %1 http://hao.meiyingie.com/?0001" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z\ = "??(&D)" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\??(&R)\Command regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\DefaultIcon regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\DefaultIcon\ = "C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\ = "Internet Explorer" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\??(&R) regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z\Command\ = "Rundll32.exe" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z\Command regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\ = "????(&0)" 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O)\ = "????(&H)" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\ShellFolder regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\ShellFolder\Attributes = "10" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110} regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O) regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z\ = "??(&D)" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z\Command\ = "Rundll32.exe" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\??(&R)\Command regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" http://hao.meiyingie.com/?0001" 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\ = "Internet Explorer" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\DefaultIcon\ = "C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O)\ = "????(&H)" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O)\Command regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\??(&R)\Command\ = "Rundll32.exe Shell32.dll,Control_RunDLL Inetcpl.cpl" regedit.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\ShellFolder\Attributes = "10" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\DefaultIcon regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O) regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110} regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O)\Command regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\??(&R) regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Open(&O)\Command\ = "\"C:\\Program Files\\Internet Explorer\\\\IEXPLORE.EXE\" %1 http://hao.meiyingie.com/?0001" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\ShellFolder regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\Z\Command regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell\??(&R)\Command\ = "Rundll32.exe Shell32.dll,Control_RunDLL Inetcpl.cpl" regedit.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\CLSID\{C42EB5A1-0EED-E549-91B0-153485860110}\Shell regedit.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2788 regedit.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeRestorePrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Token: SeBackupPrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Token: SeRestorePrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Token: SeBackupPrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Token: SeDebugPrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Token: SeRestorePrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe Token: SeBackupPrivilege 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2660 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2660 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2660 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2660 3024 7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe 31 PID 2660 wrote to memory of 2788 2660 cmd.exe 33 PID 2660 wrote to memory of 2788 2660 cmd.exe 33 PID 2660 wrote to memory of 2788 2660 cmd.exe 33 PID 2660 wrote to memory of 2788 2660 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7829b4e252da9e2e228592ba9b74d754_JaffaCakes118.exe"1⤵
- Modifies system executable filetype association
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe advpack.dll,DelNodeRunDLL32 C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk2⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c regedit /s "C:\Users\Admin\AppData\Local\Temp\TempIE.reg"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\regedit.exeregedit /s "C:\Users\Admin\AppData\Local\Temp\TempIE.reg"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Runs .reg file with regedit
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5bf050ae6f7573dbb0823dff030851dee
SHA146de6ffd8e85c6edce14aa9a730ca776cf1fad46
SHA2569d483d5aa98bf9dc97306442769f4703f07e7ea3fce24fedd169e3b15d7385b2
SHA512b708ec524211d7787e4540f2f7c6103720c2f523e26ea4c854558edc734e59bc6a4e14e350b4ebf1af7a75718fe85a7d28e765405f629c9304ef67fa3b246846
-
Filesize
91B
MD5e83b9607cc6e5ed1f21cb66678ae52e0
SHA19f148380b2e8beb6035264f14a298691526d0dd2
SHA256c01e56faf0a6cba82539f234eeae7a7b6553bdc2bcf942214eaad19357e5e1e4
SHA512ee094d651a7eb902ad456d3644978667441a5693a81e6a11dd574eac37fbf018546d33d91e73ac3bdababbd66af0c6ae69675525448fa142366da99d14466c8c