Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19/07/2024, 20:13
Static task
static1
Behavioral task
behavioral1
Sample
5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe
-
Size
328KB
-
MD5
5d801e9990a95359b343285a71ee97a7
-
SHA1
c3fe03dc90688ef3f0a181b83a2205d734dd97b2
-
SHA256
df6d1f54088a8e5df0d5251792308da3ca6df1479da0e673e16013ab836cfd7e
-
SHA512
1f24d81ae52e7313f34f87401c09b3ac79804722535ee0d0161af5d18413b0db3bdf2c8c0740680d723470c0ef5411a4fbee86a355c2033e31c32daa469be840
-
SSDEEP
6144:SVtisu1+wTe+owFK2nAZrgnLsqT2A/te9YJcnqpd+2AqkysHBg82JWXH:SVtiB1+oFUrSIU2xzqz+2AqkDHIJUH
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\upwkacspf = "C:\\Windows\\SysWOW64\\KBDFI6.exe" 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts KBDFI6.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2944 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2364 KBDFI6.exe -
Loads dropped DLL 2 IoCs
pid Process 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\KBDFI6.exe 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\KBDFI6.exe 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2876 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2364 KBDFI6.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2364 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2364 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2364 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2364 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 31 PID 2364 wrote to memory of 2876 2364 KBDFI6.exe 33 PID 2364 wrote to memory of 2876 2364 KBDFI6.exe 33 PID 2364 wrote to memory of 2876 2364 KBDFI6.exe 33 PID 2364 wrote to memory of 2876 2364 KBDFI6.exe 33 PID 2112 wrote to memory of 2944 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 35 PID 2112 wrote to memory of 2944 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 35 PID 2112 wrote to memory of 2944 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 35 PID 2112 wrote to memory of 2944 2112 5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\KBDFI6.exeC:\Windows\SysWOW64\KBDFI6.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins3125.bat "C:\Users\Admin\AppData\Local\Temp\5d801e9990a95359b343285a71ee97a7_JaffaCakes118.exe"2⤵
- Deletes itself
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
136KB
MD51181af1db9152b5620f50fe70b6cbf29
SHA1f81efcd24031a4b8ab9b4ec10941350cf25c2baa
SHA256afe6b65424c262da54c6d8c0dd5a8b19f070a80e390d7ba12e1b92d6b774f58b
SHA5128689b669c8b2151f0454fd800429402d4497cd42eaf7d8bccdda758e7f9d3594ec20b4bb62e49d9315b84397a4d09d450ca8e7504c025cac02af378e09868652