Analysis
-
max time kernel
139s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 09:30
Static task
static1
Behavioral task
behavioral1
Sample
a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe
-
Size
338KB
-
MD5
a6408adf8c458d316b97c56ebf2afa2f
-
SHA1
1baf6770b3f74d223d3549d5e538657dc7df58b0
-
SHA256
36b63c6c2fe4b5c96f529069a59b1bcf78df80467d3a43953ea3fd536ad7a17b
-
SHA512
4beb7fa28e6950417c42b422ba512c739dcc7ca812da68379cd0019b9a91cd6eeefdab9dab56823d2b707d70042e27150bc63ca11198e57f7c185320dfa1f0a7
-
SSDEEP
6144:/iD7JsnFYYfpEbs5vWcqmw5qYJvTXX4Od4WPitEjNcbj9KcJ/rMBt:63J6FYBQv2Tn4JSebbGt
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\RHFRQ = "C:\\Windows\\SysWOW64\\softkbdo.exe" a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts softkbdo.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation softkbdo.exe -
Executes dropped EXE 1 IoCs
pid Process 3420 softkbdo.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\softkbdo.exe a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\softkbdo.exe a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language softkbdo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4500 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3420 softkbdo.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4600 wrote to memory of 3420 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 85 PID 4600 wrote to memory of 3420 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 85 PID 4600 wrote to memory of 3420 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 85 PID 4600 wrote to memory of 740 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 87 PID 4600 wrote to memory of 740 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 87 PID 4600 wrote to memory of 740 4600 a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe 87 PID 3420 wrote to memory of 4500 3420 softkbdo.exe 89 PID 3420 wrote to memory of 4500 3420 softkbdo.exe 89 PID 3420 wrote to memory of 4500 3420 softkbdo.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\softkbdo.exeC:\Windows\SysWOW64\softkbdo.exe2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4500
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins8250.bat "C:\Users\Admin\AppData\Local\Temp\a6408adf8c458d316b97c56ebf2afa2f_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
2KB
MD5a48249517f2f7a1b7e87e31b58d676d2
SHA1e7e21a080b40af4df354e6dd2f5451b06870caf0
SHA25618cf01cdfe2084e965e0358192de6b8fb2abdeee6ec47f00e772642e97bc5326
SHA512fc4933d4a84671877e5c61a4b5232e6e1bb9faecb0e45bfb145f9d73be81b9047cf79ebaaaa74b95439b9559688f16f487ff1dc4cc4ba9711f3aea8357d30c73
-
Filesize
95KB
MD57cfd4c0d854be99f32d3aec50b66f444
SHA10c353e39a0f2a39e3e4895934892b2dbef3a0fba
SHA25641f62e0804fd533b5138959e179a92e85829584256a599475129b6718e4fbe7f
SHA512172ca1564efd4b677300ce991f64032521dfd5ed583cccbc7c9d8b048d6c14a65e25190676d801c85e67ce3778981e3e2cf0e62dfba1e548e3d0c0738042e19b