Analysis
-
max time kernel
148s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe
-
Size
368KB
-
MD5
6373c5ce6b23e9b40c8f5c35620160f3
-
SHA1
51fc3d32046dfb1b57a916503b6f80e1c688fb11
-
SHA256
0a61f36de086ca2f117ede62133917d5889d7c4b0642ee234bcdbe621b934c27
-
SHA512
f35361d048af77bfad13766a8af1e1351d183ebb555c94c0c97ef4b0c175fbba4bc51493ced994516f071559cf0ebefa02a1b0f1f5189e2c880e2ddf52ffcfa6
-
SSDEEP
6144:/s2W1fP41l3uWBpaMU/sEOSdFoWby3/XwpbCSRk/SIpybzcdMxiElUY:/nAP4b3hBpahoKFotIpbli61i+
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\XDZBRUKGUE = "C:\\Windows\\SysWOW64\\kbdhebl3B.exe" 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts kbdhebl3B.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation kbdhebl3B.exe -
Deletes itself 1 IoCs
pid Process 3548 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2184 kbdhebl3B.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kbdhebl3B.exe 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe File created C:\Windows\SysWOW64\kbdhebl3B.exe 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2892 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2184 kbdhebl3B.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2184 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 86 PID 2408 wrote to memory of 2184 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 86 PID 2408 wrote to memory of 2184 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 86 PID 2408 wrote to memory of 3548 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 88 PID 2408 wrote to memory of 3548 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 88 PID 2408 wrote to memory of 3548 2408 6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe 88 PID 2184 wrote to memory of 2892 2184 kbdhebl3B.exe 90 PID 2184 wrote to memory of 2892 2184 kbdhebl3B.exe 90 PID 2184 wrote to memory of 2892 2184 kbdhebl3B.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\kbdhebl3B.exeC:\Windows\SysWOW64\kbdhebl3B.exe2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins8671.bat "C:\Users\Admin\AppData\Local\Temp\6373c5ce6b23e9b40c8f5c35620160f3_JaffaCakes118.exe"2⤵
- Deletes itself
PID:3548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
89B
MD52bd83f0dd1740fff26d071dcdd59af56
SHA1221e9e64a79255053a9e4da65957a7bdd6bc045b
SHA25670a676e21716581858de2753ea5eec8befe6741ed299216f65a13c3853805c05
SHA512fe632b63b8b850cc83f0eb2a114de60693ec0dd8b62fe8f0938b42526557889f48357da0ca3bb06bed1ad68562280023a69b54d93cff8b7266bb8ebb63ac903c
-
Filesize
131KB
MD5bea813e98c89be6f403b3229849c1200
SHA13b8a39f228cfd17948f3501765348f9cd0d5f6a0
SHA25631372318ad269b8e5b8682ba08a87c069eb759f0938d3f1e280f989729b63f9c
SHA51257a8d9249c3caf2f70f9bf626ad9e5a9d9e7014382ad9890d1996dc1c5e464d26cd4276299187ae2cab88ac1dc42e64cd2eaf9e83af09d6ef913869fd58a04cb