Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 00:48
Static task
static1
Behavioral task
behavioral1
Sample
b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe
-
Size
631KB
-
MD5
b1860005df7a54d90b7f459db74df4c6
-
SHA1
b72611f8eaaaf35998d4aeff1f6f602117d82245
-
SHA256
fc992354def20817718a564086d5f320cb10400917a0c9c1243b0303ebbdcc32
-
SHA512
6dfec63b2fbef0970c44571c259e63c08d28b0918375c85ee4b2740ba1f6747ea8b2dd919638ac391272c507ed69ed215eea623c97d9974e77bb2fa7624c99ae
-
SSDEEP
12288:5B3eD7bgoKrvhvIFEopVu/F3Z4mxxTvNZWBUiv/W0+dSJEA:5Bgkhi7pM/QmXT1Z4Ui3WdSn
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1604 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe File created C:\Windows\uninstal.bat b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2888 b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe Token: SeDebugPrivilege 1604 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1604 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1604 wrote to memory of 1912 1604 Hacker.com.cn.exe 88 PID 1604 wrote to memory of 1912 1604 Hacker.com.cn.exe 88 PID 2888 wrote to memory of 2420 2888 b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe 92 PID 2888 wrote to memory of 2420 2888 b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe 92 PID 2888 wrote to memory of 2420 2888 b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1860005df7a54d90b7f459db74df4c6_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD5b1860005df7a54d90b7f459db74df4c6
SHA1b72611f8eaaaf35998d4aeff1f6f602117d82245
SHA256fc992354def20817718a564086d5f320cb10400917a0c9c1243b0303ebbdcc32
SHA5126dfec63b2fbef0970c44571c259e63c08d28b0918375c85ee4b2740ba1f6747ea8b2dd919638ac391272c507ed69ed215eea623c97d9974e77bb2fa7624c99ae
-
Filesize
218B
MD55d2f3cf2ea74f7f22321e50376d7b700
SHA18deb49c4742fade5d7f0dc838527b3cfe53f5a41
SHA25680eef05c56e2c73415bcd560629443b91386813dc2262b6629bc869914873cd5
SHA512b711693a5c60d1e9d1c6c30258abecbcf040b58a6cd97cd454f8b2a6d3c728b6288f930c3b139d6d2163a6afd05d36b0b117f57fb60847b2c4964e3a8a170dd7