Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/08/2024, 12:03
Static task
static1
Behavioral task
behavioral1
Sample
8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe
-
Size
450KB
-
MD5
8a49ca54557f424447f7c047c9f44530
-
SHA1
f1f7fc3d8a51f868a5672e306fcaf44800ca2b1a
-
SHA256
8fe2f28d98f335d1f9af40ae021ac2b4b6010ddac51693106ae00601403fb2c2
-
SHA512
3b75e02169a57e6ca902b3526d1f8d46d3e58e186f8e3f096132a00686f4b906d722d3451bc142c3c274a6bec419996d898bba696e905e91fdccd3978bad048a
-
SSDEEP
12288:AT49lrHMGB77C6PFGPqnlrZHXwRvAsFN9Ez9j+r7b9uG1olY:AT49pP5XTll8vlWz9j+jIG1oY
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2960 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2328 Hacker.com.cn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.exe 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-42-cb-ef-17-6d\WpadDetectedUrl Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-42-cb-ef-17-6d\WpadDecisionTime = 00fcdbaae6ebda01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A}\WpadDecisionTime = 00fcdbaae6ebda01 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A}\42-42-cb-ef-17-6d Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-42-cb-ef-17-6d\WpadDecisionTime = 40a65f79e6ebda01 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f002a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A}\WpadDecisionTime = 40a65f79e6ebda01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-42-cb-ef-17-6d\WpadDecision = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A}\WpadDecision = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-42-cb-ef-17-6d\WpadDecisionReason = "1" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A} Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A}\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5E0CBD4C-25BF-4CAE-BC53-B270E48FD17A}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f002a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-42-cb-ef-17-6d Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe Token: SeDebugPrivilege 2328 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2328 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2328 wrote to memory of 1676 2328 Hacker.com.cn.exe 32 PID 2328 wrote to memory of 1676 2328 Hacker.com.cn.exe 32 PID 2328 wrote to memory of 1676 2328 Hacker.com.cn.exe 32 PID 2328 wrote to memory of 1676 2328 Hacker.com.cn.exe 32 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33 PID 1872 wrote to memory of 2960 1872 8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8a49ca54557f424447f7c047c9f44530_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
450KB
MD58a49ca54557f424447f7c047c9f44530
SHA1f1f7fc3d8a51f868a5672e306fcaf44800ca2b1a
SHA2568fe2f28d98f335d1f9af40ae021ac2b4b6010ddac51693106ae00601403fb2c2
SHA5123b75e02169a57e6ca902b3526d1f8d46d3e58e186f8e3f096132a00686f4b906d722d3451bc142c3c274a6bec419996d898bba696e905e91fdccd3978bad048a
-
Filesize
218B
MD51495199646c86d5fc1fa0c72a602d328
SHA1fa2e6499a34a8c46bfeaf94442893831451acf03
SHA2564c8f3bb92df474124db4858624f2a0fda4326be11a07a8ca4561eca3453e2556
SHA5123def6b3fc69b3342612f501efa58226e41c895dcbbc0e17d6383ff4cb15a550b4123e7b1a00e5ff748844fe1498b0ce53cc64d2106026fb676bd895bad971a8e