Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 23:37
Static task
static1
Behavioral task
behavioral1
Sample
fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe
-
Size
644KB
-
MD5
fdea3787ce63bebc5ded1b8124005bfb
-
SHA1
55be10e8a4452f2a2856775ed06caa1721c576f9
-
SHA256
fde5d7ff378a963efb1f7a43e6f92a4eba3442e56f8042a7fc428e128866e59d
-
SHA512
d344da2dcf1f31bdb4369fb6f2d3f099bd08afe923e51b6d8c377c662efafd3292b374370ea136db841cf4dec49990ab5963ec7d8e1a8c27025933ac715ae7b3
-
SSDEEP
12288:FXWw5rArh3i/5hzJTIuN7w92L7FAQB+4H6IKZDIZ:F/5eyPrFfi54HQDE
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
tmp843D.tmp.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate tmp843D.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp843D.tmp.exepid Process 1740 tmp843D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
tmp843D.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 tmp843D.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString tmp843D.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier tmp843D.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier tmp843D.tmp.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
tmp843D.tmp.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier tmp843D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exetmp843D.tmp.exedescription pid Process Token: SeDebugPrivilege 2980 fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1740 tmp843D.tmp.exe Token: SeSecurityPrivilege 1740 tmp843D.tmp.exe Token: SeTakeOwnershipPrivilege 1740 tmp843D.tmp.exe Token: SeLoadDriverPrivilege 1740 tmp843D.tmp.exe Token: SeSystemProfilePrivilege 1740 tmp843D.tmp.exe Token: SeSystemtimePrivilege 1740 tmp843D.tmp.exe Token: SeProfSingleProcessPrivilege 1740 tmp843D.tmp.exe Token: SeIncBasePriorityPrivilege 1740 tmp843D.tmp.exe Token: SeCreatePagefilePrivilege 1740 tmp843D.tmp.exe Token: SeBackupPrivilege 1740 tmp843D.tmp.exe Token: SeRestorePrivilege 1740 tmp843D.tmp.exe Token: SeShutdownPrivilege 1740 tmp843D.tmp.exe Token: SeDebugPrivilege 1740 tmp843D.tmp.exe Token: SeSystemEnvironmentPrivilege 1740 tmp843D.tmp.exe Token: SeChangeNotifyPrivilege 1740 tmp843D.tmp.exe Token: SeRemoteShutdownPrivilege 1740 tmp843D.tmp.exe Token: SeUndockPrivilege 1740 tmp843D.tmp.exe Token: SeManageVolumePrivilege 1740 tmp843D.tmp.exe Token: SeImpersonatePrivilege 1740 tmp843D.tmp.exe Token: SeCreateGlobalPrivilege 1740 tmp843D.tmp.exe Token: 33 1740 tmp843D.tmp.exe Token: 34 1740 tmp843D.tmp.exe Token: 35 1740 tmp843D.tmp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exetmp843D.tmp.exedescription pid Process procid_target PID 2980 wrote to memory of 1740 2980 fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe 28 PID 2980 wrote to memory of 1740 2980 fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe 28 PID 2980 wrote to memory of 1740 2980 fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe 28 PID 2980 wrote to memory of 1740 2980 fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe 28 PID 1740 wrote to memory of 2512 1740 tmp843D.tmp.exe 29 PID 1740 wrote to memory of 2512 1740 tmp843D.tmp.exe 29 PID 1740 wrote to memory of 2512 1740 tmp843D.tmp.exe 29 PID 1740 wrote to memory of 2512 1740 tmp843D.tmp.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdea3787ce63bebc5ded1b8124005bfb_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\tmp843D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp843D.tmp.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
635KB
MD5cbfd323cebec548725018ba849934b08
SHA1e1203b9ee87c598597d10959657730ed697c3776
SHA256ae4af2d497968f52f40d1146f4b283ab1f21f86460c3e87c76abf268fc23d63a
SHA512f8ce40c64d3041f6949344af3eaa0dc50c2d40cd2f48240dee7b175ec7d9b6ee759e56dca2e49a97b6b7c38214200204bd6536b222777290e8905129ea50094b