Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
0da96f38b93ee8ca2b3cde7ba2b7f0ea
-
SHA1
3548c4fff163f09ad84755c182464a85f83c5f8a
-
SHA256
8769b01f01ea8136727f130de5056ac4eacbc95d129b72c2b9bc5dd1351d1292
-
SHA512
f68315cd1aaa8f8da19a7f6f70d43870d5df2a55c7d840e02da9eb5598c20437c4ab30f7fe756f01306f51a390a160e3d08a7008217f5abc6d15e86a1eca7a0b
-
SSDEEP
24576:cRhRnEyesIa0J7zaflk1VpxZ5jCDz8VzvLaqe0DrwP:4ZSokZc2WL
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svhost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winamp.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winamp.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 svhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winamp = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32-.exe" 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32-.exe" 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2440 set thread context of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svhost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svhost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2656 svhost.exe Token: SeSecurityPrivilege 2656 svhost.exe Token: SeTakeOwnershipPrivilege 2656 svhost.exe Token: SeLoadDriverPrivilege 2656 svhost.exe Token: SeSystemProfilePrivilege 2656 svhost.exe Token: SeSystemtimePrivilege 2656 svhost.exe Token: SeProfSingleProcessPrivilege 2656 svhost.exe Token: SeIncBasePriorityPrivilege 2656 svhost.exe Token: SeCreatePagefilePrivilege 2656 svhost.exe Token: SeBackupPrivilege 2656 svhost.exe Token: SeRestorePrivilege 2656 svhost.exe Token: SeShutdownPrivilege 2656 svhost.exe Token: SeDebugPrivilege 2656 svhost.exe Token: SeSystemEnvironmentPrivilege 2656 svhost.exe Token: SeChangeNotifyPrivilege 2656 svhost.exe Token: SeRemoteShutdownPrivilege 2656 svhost.exe Token: SeUndockPrivilege 2656 svhost.exe Token: SeManageVolumePrivilege 2656 svhost.exe Token: SeImpersonatePrivilege 2656 svhost.exe Token: SeCreateGlobalPrivilege 2656 svhost.exe Token: 33 2656 svhost.exe Token: 34 2656 svhost.exe Token: 35 2656 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2656 svhost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1384 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 28 PID 2440 wrote to memory of 1384 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 28 PID 2440 wrote to memory of 1384 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 28 PID 2440 wrote to memory of 1384 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 28 PID 2440 wrote to memory of 2752 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 30 PID 2440 wrote to memory of 2752 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 30 PID 2440 wrote to memory of 2752 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 30 PID 2440 wrote to memory of 2752 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 30 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2656 2440 0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0da96f38b93ee8ca2b3cde7ba2b7f0ea_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\\java.bat2⤵
- Drops startup file
PID:1384
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\svhost.exeC:\Users\Admin\AppData\Local\Temp\\winamp\svhost.exe2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\svhost.exeC:\Users\Admin\AppData\Local\Temp\\winamp\svhost.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221B
MD5f2f526bc87165c2dfdfd047ded4bfe30
SHA1757834ff354568cf8b72c89b59a8e1174a98e4e4
SHA256df0c021e2e0cb0fe28ed8f78b46e36d2587a65bc9001a19330e88f5582ae90cd
SHA5123c137e6e436c3b8c41dfba9eb8b07b69cdea97c0776c5bf02e15eb5120c8886218e90951d1f360f50f730a6fd011bed4fbc4768d11b23a035d2c49f1f2cc29d9
-
Filesize
1.9MB
MD50da96f38b93ee8ca2b3cde7ba2b7f0ea
SHA13548c4fff163f09ad84755c182464a85f83c5f8a
SHA2568769b01f01ea8136727f130de5056ac4eacbc95d129b72c2b9bc5dd1351d1292
SHA512f68315cd1aaa8f8da19a7f6f70d43870d5df2a55c7d840e02da9eb5598c20437c4ab30f7fe756f01306f51a390a160e3d08a7008217f5abc6d15e86a1eca7a0b
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98