Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 17:54
Static task
static1
Behavioral task
behavioral1
Sample
f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe
-
Size
250KB
-
MD5
f68cab9d5d91f20e64c39ec5917a123d
-
SHA1
d31deebdb909ca7945daf770dbb6185ff4b5d417
-
SHA256
ea8e00a0c5451a1660d1e387af20ad8c621e08d393aa0d6618f31b9813de1785
-
SHA512
5e61aa34a017cf31119f9aabe74bac95948f39eb65187fd53ad6421f516f76a86efc0cb736d14d02e65c2c6ca6c2bbaae994fd85e51241a8ed0c42175a740be8
-
SSDEEP
6144:DNWOFgNlQTPxon8Pfs7EHkmzDdzMVbsjkV8k/qUJmLOb:JWOFg0gCpBST8k/qU0Ly
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2596 cmd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2596 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2596 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2596 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2596 2724 f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins7837.bat "C:\Users\Admin\AppData\Local\Temp\f68cab9d5d91f20e64c39ec5917a123d_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42