Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 20:35
Static task
static1
Behavioral task
behavioral1
Sample
ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe
-
Size
637KB
-
MD5
ac7b08eb2b86c775eb02c76530152017
-
SHA1
5789421e060b47ff1e79806b50e12dd8e2abc969
-
SHA256
863ed5f7993a66fd45beef6b5c8dbe07b90a4154a5d27ef2397ace5c1a7b3cd4
-
SHA512
81f8a946edebe5988ad292c82834271b197a8cf8b107ee6464ec6bcafec690d01e7ef1300839d2ab294a43c9c491f33a8947417ffdd68653fed37415950b85d9
-
SSDEEP
12288:oDgKmG2o6soH0ZvSCJ+Z9McnUWCkMAUvWS0Io981c2obY7f3Lw/o5sQ6wA60Wj:h4qCJ6NJNUvHdoczSoF600M
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4828 4.exe 1752 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe File created C:\Windows\uninstal.bat 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4828 4.exe Token: SeDebugPrivilege 1752 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1752 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2636 wrote to memory of 4828 2636 ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe 84 PID 2636 wrote to memory of 4828 2636 ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe 84 PID 2636 wrote to memory of 4828 2636 ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe 84 PID 1752 wrote to memory of 5060 1752 Hacker.com.cn.exe 89 PID 1752 wrote to memory of 5060 1752 Hacker.com.cn.exe 89 PID 4828 wrote to memory of 2660 4828 4.exe 91 PID 4828 wrote to memory of 2660 4828 4.exe 91 PID 4828 wrote to memory of 2660 4828 4.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ac7b08eb2b86c775eb02c76530152017_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:5060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
787KB
MD5fa1c3a39eaf09ece554127298fe32377
SHA1edb5e8bec4535780e5b5b5c17c74fb5dfb7690a1
SHA256bfee39d9afb8cdbb259a1d290a21ed2883ea15555c6772b234598d0941dc35dd
SHA5126ad60bd05eabbafa16bf97d4317f4ff007deddb2819c5d6dfcc64f3450d38fccd9d657c1a6526eb41c837ea5660fe7e4e2b60865a82d8e30c014a52562af0318
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2