Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 20:21
Behavioral task
behavioral1
Sample
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe
-
Size
689KB
-
MD5
1455930b855191d44414e963a71bd9b0
-
SHA1
9f3133d0fc6f74b98548a6a0a1afb18b9d2dd97b
-
SHA256
deac2e2bd0c58760d00e4459117b9ea27dfeffeb0d9ae05c39912ca077d281e4
-
SHA512
892fe0ee002b11873f648483746172eecb4da405bef847f0bee93a17b112eae4d81aabf97db4c2884fc56e8469fd5e7f158613d652c5304f09c5d28abbd421ac
-
SSDEEP
12288:s9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LmIl:6AQ6Zx9cxTmOrucTIEFSpOi
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exedescription pid Process procid_target PID 2436 set thread context of 4404 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe 84 -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeSecurityPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeSystemtimePrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeBackupPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeRestorePrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeShutdownPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeDebugPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeUndockPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeManageVolumePrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeImpersonatePrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: 33 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: 34 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: 35 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: 36 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4404 explorer.exe Token: SeSecurityPrivilege 4404 explorer.exe Token: SeTakeOwnershipPrivilege 4404 explorer.exe Token: SeLoadDriverPrivilege 4404 explorer.exe Token: SeSystemProfilePrivilege 4404 explorer.exe Token: SeSystemtimePrivilege 4404 explorer.exe Token: SeProfSingleProcessPrivilege 4404 explorer.exe Token: SeIncBasePriorityPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeBackupPrivilege 4404 explorer.exe Token: SeRestorePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeDebugPrivilege 4404 explorer.exe Token: SeSystemEnvironmentPrivilege 4404 explorer.exe Token: SeChangeNotifyPrivilege 4404 explorer.exe Token: SeRemoteShutdownPrivilege 4404 explorer.exe Token: SeUndockPrivilege 4404 explorer.exe Token: SeManageVolumePrivilege 4404 explorer.exe Token: SeImpersonatePrivilege 4404 explorer.exe Token: SeCreateGlobalPrivilege 4404 explorer.exe Token: 33 4404 explorer.exe Token: 34 4404 explorer.exe Token: 35 4404 explorer.exe Token: 36 4404 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 4404 explorer.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
1455930b855191d44414e963a71bd9b0_JaffaCakes118.exedescription pid Process procid_target PID 2436 wrote to memory of 4404 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe 84 PID 2436 wrote to memory of 4404 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe 84 PID 2436 wrote to memory of 4404 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe 84 PID 2436 wrote to memory of 4404 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe 84 PID 2436 wrote to memory of 4404 2436 1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1455930b855191d44414e963a71bd9b0_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4404
-