Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
23/05/2024, 21:12
Static task
static1
Behavioral task
behavioral1
Sample
6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe
-
Size
426KB
-
MD5
6c459f1f2a7f8ce737c09fefcef394fa
-
SHA1
6375112f6aa2712764d5b2144e1a8daae2d6d05d
-
SHA256
6e099ea101c25f2f052e7fb9eea5faa50be9bad020f3a37c7eca892d8a153171
-
SHA512
d3b859a16aa2d7809402272094338c29c8b31d7f96ccb9714d2e45394828c58bc92d510cf077e5c53fb93271e75f67877302c7d41a397037d57f5a21431107c1
-
SSDEEP
12288:hoXbRNyW4J2Kv+El/qX6Fimz4aa0p81MxAqnuz:hqb3KJH/np6F+uz
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\DTDMAGSE = "C:\\Windows\\SysWOW64\\keyisoa.exe" 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts keyisoa.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2780 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2988 keyisoa.exe -
Loads dropped DLL 2 IoCs
pid Process 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\keyisoa.exe 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\keyisoa.exe 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2564 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2988 keyisoa.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2988 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 28 PID 1744 wrote to memory of 2988 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 28 PID 1744 wrote to memory of 2988 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 28 PID 1744 wrote to memory of 2988 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 28 PID 2988 wrote to memory of 2564 2988 keyisoa.exe 30 PID 2988 wrote to memory of 2564 2988 keyisoa.exe 30 PID 2988 wrote to memory of 2564 2988 keyisoa.exe 30 PID 2988 wrote to memory of 2564 2988 keyisoa.exe 30 PID 1744 wrote to memory of 2780 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 31 PID 1744 wrote to memory of 2780 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 31 PID 1744 wrote to memory of 2780 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 31 PID 1744 wrote to memory of 2780 1744 6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\keyisoa.exeC:\Windows\SysWOW64\keyisoa.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins1816.bat "C:\Users\Admin\AppData\Local\Temp\6c459f1f2a7f8ce737c09fefcef394fa_JaffaCakes118.exe"2⤵
- Deletes itself
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
164KB
MD567a9a64c6bd2c2572fe296b3f02dabe3
SHA1735c4245e4d4aa5cacb1001cbb475e1c2e50ded9
SHA256a873018a065688a820f4a308eed8625c31d880212f7f536834de1a4d81a5a4bb
SHA5127aed226e005c3b5abcefc13015a532eccf9cfe0bd9298510c9d0a8b21e67bbc0635b7c72274528e0d2b47826d685244f08399ab440028ff0f57409919d2ae1b3