Analysis
-
max time kernel
142s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:17
Static task
static1
Behavioral task
behavioral1
Sample
eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe
-
Size
675KB
-
MD5
eabeddd32874fc3faaa2c5fc376a2b68
-
SHA1
7246ab9d36071f3544c72d4bd650e56280c0b07c
-
SHA256
ed2c855d10a335bc06a42d3c7f95e69775c33464f67555f07177e2702f4eac4d
-
SHA512
57467c02441aec71134cfc3971934a950b4cee62689c772b5c689110ef626eb38b9c3a1020de4f0ae1d709791df261e30fa6ef9f44bc3787e3c21335283a8436
-
SSDEEP
12288:SNWKzMpY1fuh/jwRTum0RnqMMQ60bQQfb0GMmk9/B8Cn8qtZnaLslm8cfg9yAriG:yWKzMpYodQg0GMmS//qslcB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1988 junhua.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 118.184.184.8 Destination IP 118.184.184.8 -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat junhua.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\junhua.exe eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe File opened for modification C:\Windows\junhua.exe eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language junhua.exe -
Modifies data under HKEY_USERS 37 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 junhua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e2-a0-2d-6d-41-ee\WpadDecisionReason = "1" junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e2-a0-2d-6d-41-ee\WpadDecision = "0" junhua.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm\wheel = "1" junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e2-a0-2d-6d-41-ee\WpadDecisionTime = 1070cee15b0adb01 junhua.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm junhua.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings junhua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections junhua.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix junhua.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet junhua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 junhua.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D}\e2-a0-2d-6d-41-ee junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e2-a0-2d-6d-41-ee\WpadDecisionTime = b0e912b15b0adb01 junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" junhua.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D}\WpadDecisionTime = 1070cee15b0adb01 junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D}\WpadDecisionTime = b0e912b15b0adb01 junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D}\WpadDecision = "0" junhua.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" junhua.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 junhua.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties junhua.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties junhua.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D}\WpadDecisionReason = "1" junhua.exe Key created \REGISTRY\USER\.DEFAULT\System junhua.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" junhua.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e2-a0-2d-6d-41-ee\WpadDetectedUrl junhua.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings junhua.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D} junhua.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1DC80CEF-B34E-407F-9536-CE194E8CDE7D}\WpadNetworkName = "Network 3" junhua.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e2-a0-2d-6d-41-ee junhua.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2496 eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe Token: SeDebugPrivilege 1988 junhua.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1988 junhua.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2380 1988 junhua.exe 31 PID 1988 wrote to memory of 2380 1988 junhua.exe 31 PID 1988 wrote to memory of 2380 1988 junhua.exe 31 PID 1988 wrote to memory of 2380 1988 junhua.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eabeddd32874fc3faaa2c5fc376a2b68_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
C:\Windows\junhua.exeC:\Windows\junhua.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
675KB
MD5eabeddd32874fc3faaa2c5fc376a2b68
SHA17246ab9d36071f3544c72d4bd650e56280c0b07c
SHA256ed2c855d10a335bc06a42d3c7f95e69775c33464f67555f07177e2702f4eac4d
SHA51257467c02441aec71134cfc3971934a950b4cee62689c772b5c689110ef626eb38b9c3a1020de4f0ae1d709791df261e30fa6ef9f44bc3787e3c21335283a8436