Analysis
-
max time kernel
143s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 04:38
Static task
static1
Behavioral task
behavioral1
Sample
ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
ea9959027a40f8f790dc0437babbe4f5
-
SHA1
1a36009d24064efe1990191aa8f680f94b54a837
-
SHA256
298ecd7b16625f49a3e79c0480788afdcfbe1bfd46e42f0871a544e27a75e665
-
SHA512
a3b77ec01ca31de2fc42a4f08e91c21026dc4eca3cf7b71e970618988c50b654b7743b31fd59f24294e21796d5f1b40c6da2dd86f2f8c143eb6e1140289792c3
-
SSDEEP
49152:+6hpLjGi4n7PvMlN9s1UgAmMkp12yX3dObIJfN:+LiKPvoKmgHMwndOi
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ sckclnt.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion sckclnt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion sckclnt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2128 sckclnt.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Wine ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Wine sckclnt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Socket Client = "c:\\windows\\java32\\sckclnt.exe" sckclnt.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 2128 sckclnt.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created \??\c:\windows\java32\sckclnt.exe ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe File opened for modification \??\c:\windows\java32\sckclnt.exe ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sckclnt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 2128 sckclnt.exe 2128 sckclnt.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3668 wrote to memory of 2128 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 87 PID 3668 wrote to memory of 2128 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 87 PID 3668 wrote to memory of 2128 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 87 PID 3668 wrote to memory of 5084 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 88 PID 3668 wrote to memory of 5084 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 88 PID 3668 wrote to memory of 5084 3668 ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\windows\java32\sckclnt.exe"C:\windows\java32\sckclnt.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ea9959027a40f8f790dc0437babbe4f5_JaffaCakes118.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:5084
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296B
MD571f3caf9af9355ccc528e85a8f27bec8
SHA1c9c2b5f44cd6e52fab6a49a0887392eef0a4b5c2
SHA2566d814fa3827a0d1e3264248c352f93f010240e92817de1399c7cd1e2b549d6e5
SHA512e1611e4b7332aa035655e04e7cdd68a113980e8e0037bd22e409fde86826538b1bd01b96f97158ccfa04f3d3585d12010eb053533ae627f5240420a4f5818c20
-
Filesize
1.8MB
MD5ea9959027a40f8f790dc0437babbe4f5
SHA11a36009d24064efe1990191aa8f680f94b54a837
SHA256298ecd7b16625f49a3e79c0480788afdcfbe1bfd46e42f0871a544e27a75e665
SHA512a3b77ec01ca31de2fc42a4f08e91c21026dc4eca3cf7b71e970618988c50b654b7743b31fd59f24294e21796d5f1b40c6da2dd86f2f8c143eb6e1140289792c3