Analysis
-
max time kernel
142s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 04:11
Behavioral task
behavioral1
Sample
ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe
-
Size
327KB
-
MD5
ea8fed7bc859ed027e33caf2f2887ae1
-
SHA1
8c8d3b2aaa90ef4b4731c2b15aaff281c74bbee3
-
SHA256
c894f85d0eac6d24aaa60e88bd10df364d893c6a2bd33677944262d285ad6c61
-
SHA512
689960dcae044d1ca78f258bed9a438c8f62aeaf2602c421a4ccaf5bd7f6f27d35a85e55e6b06fbd08cd3a1255d801da698f6c14dfb19fa6c72a5cbe6a191eef
-
SSDEEP
6144:ZNEFyoj9DXY7r6kHJwie1deZaYIRi+XD4d1BsuilFbADub8P5WArf2Cbcxm:ZNEFymXY7ZDe1ka1M+Ej+lFEY8H+C4
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3056 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 536 Hacker.com.cn.exe -
resource yara_rule behavioral1/memory/2196-0-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/files/0x00080000000120f9-4.dat upx behavioral1/memory/536-5-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/2196-16-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/536-18-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/536-24-0x0000000000400000-0x00000000004CC000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe File created C:\Windows\uninstal.bat ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-7b-0f-19-fe-92\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-7b-0f-19-fe-92\WpadDetectedUrl Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603}\WpadDecisionTime = c0c990454a0adb01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603}\WpadDecision = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-7b-0f-19-fe-92\WpadDecisionTime = c0c990454a0adb01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603} Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-7b-0f-19-fe-92 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603}\WpadDecisionTime = 40d248144a0adb01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-7b-0f-19-fe-92\WpadDecisionTime = 40d248144a0adb01 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-7b-0f-19-fe-92\WpadDecision = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603}\WpadDecisionReason = "1" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{93A8620B-85A4-4B5F-B531-DE96C5935603}\f6-7b-0f-19-fe-92 Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe Token: SeDebugPrivilege 536 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 536 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 536 wrote to memory of 1756 536 Hacker.com.cn.exe 32 PID 536 wrote to memory of 1756 536 Hacker.com.cn.exe 32 PID 536 wrote to memory of 1756 536 Hacker.com.cn.exe 32 PID 536 wrote to memory of 1756 536 Hacker.com.cn.exe 32 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33 PID 2196 wrote to memory of 3056 2196 ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8fed7bc859ed027e33caf2f2887ae1_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327KB
MD5ea8fed7bc859ed027e33caf2f2887ae1
SHA18c8d3b2aaa90ef4b4731c2b15aaff281c74bbee3
SHA256c894f85d0eac6d24aaa60e88bd10df364d893c6a2bd33677944262d285ad6c61
SHA512689960dcae044d1ca78f258bed9a438c8f62aeaf2602c421a4ccaf5bd7f6f27d35a85e55e6b06fbd08cd3a1255d801da698f6c14dfb19fa6c72a5cbe6a191eef
-
Filesize
218B
MD564576a10c0b880c91baa4aa8e4a055eb
SHA1c41ecb994fbfce1b055a513b7852413ba819bcab
SHA2563ce6aa46d578f2e455f0ab0515346abccc7244be5a1442cd0a8e6c36f86ae9ea
SHA512e52cbd13a8403a5df83e932b3e6570bd46bc8748f610129ad11749ecac459532c03c484652cb1c0d35b57357396bfc95b6fb1a8e72b8ccbd769d51c1b44fdb59