Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe
-
Size
2.6MB
-
MD5
4af745ed3e25f9d3c94e76b540186c2c
-
SHA1
c40e5317a17036ff66436cc94c0a5d58e35efc40
-
SHA256
eb7e7372e08dd5300c0b9f85a199e506b6f339a52e5da85fd82e1d8b750c0cd3
-
SHA512
91a4f6423db11afce9010f0acd0ed63bd2f5ad77797fbdae1a71e1f8bb0d0a6d51316f7b4128e7e3242a264197df384f00628e65992e0e17eaa8707fcc4d438a
-
SSDEEP
49152:CVoq8dRYksIJmy9k4Ke2+oocceUKEMCXSaigwTliohWSwf7qrzbggY:CVoqIRwIXHKeihciCCaivhWTCMgY
Malware Config
Signatures
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral1/files/0x00060000000192a1-11.dat family_ardamax -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ sXe Injected.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion sXe Injected.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 system32RFED.exe 2604 sXe Injected.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine sXe Injected.exe -
Loads dropped DLL 2 IoCs
pid Process 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system32RFED Agent = "C:\\Windows\\system32RFED.exe" system32RFED.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sXe Injected.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 sXe Injected.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2604 sXe Injected.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\system32RFED.exe 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe File created C:\Windows\system32AKV.exe 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe File created C:\Windows\system32RFED.009 system32RFED.exe File opened for modification C:\Windows\system32RFED.009 system32RFED.exe File created C:\Windows\system32RFED.001 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe File created C:\Windows\system32RFED.006 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe File created C:\Windows\system32RFED.007 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32RFED.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sXe Injected.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2604 sXe Injected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: 33 2780 system32RFED.exe Token: SeIncBasePriorityPrivilege 2780 system32RFED.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2780 system32RFED.exe 2780 system32RFED.exe 2780 system32RFED.exe 2780 system32RFED.exe 2780 system32RFED.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2780 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 30 PID 2336 wrote to memory of 2780 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 30 PID 2336 wrote to memory of 2780 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 30 PID 2336 wrote to memory of 2780 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 30 PID 2336 wrote to memory of 2604 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2604 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2604 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2604 2336 4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4af745ed3e25f9d3c94e76b540186c2c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32RFED.exe"C:\Windows\system32RFED.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\sXe Injected.exe"C:\Users\Admin\AppData\Local\Temp\sXe Injected.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5f566a76965f3ae362fda6066700e491b
SHA102087ef0353191e3cd741b33717834ee6303d6e6
SHA256729117801bd446503b23b7f78d4312d458b7b581a1304fa792a1120f0fdcb0b6
SHA5121fe5e586cd86b0d930f53c8a128963481a9eb728fb4925dba31653b8cb277a55a1b0b2cc48d6ad255e30c8ae835d8e248f148346601c8af3eb61d4dbde1f65e0
-
Filesize
394B
MD58dd882b41779ba03f8f2fe0edeb5c403
SHA1006f5cddce2c2989b3ad3ffe640e4f7a6ce6b575
SHA256f22832c0e6a8fb915b060fc0ddcfd6a1e82c155864b7f2b80a1a561dcb0a9ae9
SHA512aca2db6558e7a5e5e16d3eba4dc550455ca381d58bb1f01bbda6c68fc78f01442ba95bebf72452b6f5244b96c17c2b159ed12d7005d4ea43a32ee2b07f3c2283
-
Filesize
7KB
MD587ccf7eb039971590aac6f254b2c788a
SHA13095496ffd364b32cdbe63ba4dd2f477fd848515
SHA25659973b04dd9bec56a7ff9d898fda25e9214ee7652f2687ba409b435ae07e554b
SHA512d5f9f7855725021522fae819a855d3d2d2cf028b0ea3ac191ad02039cbb688af42b191a1ec4f1868365e2f7de36acca2b7ba3bee0a7b8447820c4521e942d8d2
-
Filesize
5KB
MD581938df0dbfee60828e9ce953bdf62e6
SHA1b1182a051011e901c17eab2e28727bec8db475fb
SHA256982e2e47e8af4384a6b71937fb4e678a61fbc354f6816204e14a01d325529a98
SHA51264ebe41c17f55f725aeb946b1a7843ad27062490a3e9cc49df7ecb3e5e408444c766236642986cbe499e876e91d1d95d4aafe7d044fda3f5370bbe5f71532143
-
Filesize
471KB
MD5912c55621b4c3f0fb2daef5b4f4f5f4c
SHA1735701c75569b7563950508afc8948b52e7bf4b2
SHA25641ecb7a6e3e9c32ce1bbfdff8fe381f6c21fc1f601f7e9be9fcfa2678d2420a0
SHA51265a08579e959d4beebb5ad026cab451d381e147621be8a0707baca748eaee22050c020e3d54f312376eaf6f20a1fc3713e5e07cc9d4ee7f32b7c17dc15c80d05
-
Filesize
4KB
MD5b7ea0bc4bb833ab77dce179f16039c14
SHA1b05cc205aa6ffc60a5316c1d5d3831def5a60c20
SHA256e7bc62fb964bacd8e3189f22a8d64a27bddeb90007a38da3d3e6b58f6d8a2dba
SHA5125a4ad9b469c7502a930158ca2db814b0b84880b2658a6a6dcca9fee60e6c8dc5f8a3c8d09e280a026d63e3d48b5291074827d16f3e680ce87645d8aad996a652