Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 14:57
Behavioral task
behavioral1
Sample
092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe
-
Size
309KB
-
MD5
092f2e82165137bf1597877fbd8bda95
-
SHA1
482a2f5bb626b94e978963014456590f147bbf54
-
SHA256
4e1941bd54d1ad17649d4fbe82fdceac915b55c08caddf5893ed0f5475b039bb
-
SHA512
9cea73d18875ff081eeb39de353e302b773a74cfb4fc72152bca124fc9d57932e6816058a1f8522d28728409a832cebfc69787b42d10f4448e7cf41c2b278582
-
SSDEEP
6144:Nf6/+RKPziCKqP9w7CPHfJNm/HBWJgmZYJ1O67u8vGGqCk1Gqz:NCWR5CDP9wuPRNmPQYJMrGqCkH
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\QPOXBYPM = "C:\\Windows\\SysWOW64\\FXSAPIY.exe" 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts FXSAPIY.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation FXSAPIY.exe -
Executes dropped EXE 1 IoCs
pid Process 1576 FXSAPIY.exe -
resource yara_rule behavioral2/memory/4324-0-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4324-5-0x0000000000680000-0x000000000071B000-memory.dmp upx behavioral2/memory/4324-6-0x0000000000680000-0x000000000071B000-memory.dmp upx behavioral2/memory/4324-2-0x0000000000680000-0x000000000071B000-memory.dmp upx behavioral2/memory/4324-7-0x0000000000680000-0x000000000071B000-memory.dmp upx behavioral2/memory/4324-9-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4324-10-0x0000000000680000-0x000000000071B000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\FXSAPIY.exe 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\FXSAPIY.exe 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2168 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeImpersonatePrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe Token: SeDebugPrivilege 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1576 FXSAPIY.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4324 wrote to memory of 1576 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 88 PID 4324 wrote to memory of 1576 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 88 PID 4324 wrote to memory of 1576 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 88 PID 4324 wrote to memory of 4724 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 90 PID 4324 wrote to memory of 4724 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 90 PID 4324 wrote to memory of 4724 4324 092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe 90 PID 1576 wrote to memory of 2168 1576 FXSAPIY.exe 92 PID 1576 wrote to memory of 2168 1576 FXSAPIY.exe 92 PID 1576 wrote to memory of 2168 1576 FXSAPIY.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\FXSAPIY.exeC:\Windows\SysWOW64\FXSAPIY.exe2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins4546.bat "C:\Users\Admin\AppData\Local\Temp\092f2e82165137bf1597877fbd8bda95_JaffaCakes118.exe"2⤵PID:4724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
108KB
MD5cf804537c36b717b67cc8492d7debad1
SHA1dbd30afcdd5a84f16f6ebc0d37e127c0824459d3
SHA256c0cb16601ad0062e9290d11b53a8ab4c633b04ab5bc2e6c829ff619b5dc34d7d
SHA51244dcb5fcef2e0dba76d33be43f23ed9f6d0c7fa0fecabce87ebb42757d290e238a51c8b828ddc5324eb74ceebeb6d3d9c82455d42af800e26592add97fe370a8