Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 22:08
Behavioral task
behavioral1
Sample
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe
-
Size
776KB
-
MD5
5997d3d363834fd18a0a3295cd139069
-
SHA1
902004ad30a42685637fc248288e7ae970398078
-
SHA256
e9ea71bbc7a83a1745464586854b571a1f09c553865f1f5f7fc32eeccf452037
-
SHA512
8b00e9f893ef6da2213dd84ea5e65468a941d215b3856e884126532b157c007571a3312799f23449cccd36f8c0f108bac20e54ec8b7c19e66f3c9e4c584f04b6
-
SSDEEP
12288:29AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKEW:MAQ6Zx9cxTmOrucTIEFSpOGpW
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exeDllHost.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeSecurityPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeSystemtimePrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeBackupPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeRestorePrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeShutdownPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeDebugPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeUndockPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeManageVolumePrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeImpersonatePrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: 33 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: 34 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe Token: 35 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
DllHost.exepid Process 2984 DllHost.exe 2984 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
DllHost.exepid Process 2984 DllHost.exe 2984 DllHost.exe 2984 DllHost.exe 2984 DllHost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exedescription pid Process procid_target PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32 PID 2404 wrote to memory of 1220 2404 5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5997d3d363834fd18a0a3295cd139069_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe2⤵
- System Location Discovery: System Language Discovery
PID:1220
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5779d9014183ba53186bf193232c79218
SHA1dbdad6acf7b91190497c09b3eb4984a0ad560a8f
SHA2565650a3ba42989aeba050a23053bff8fa816957274ea258d42ef6e7958183b7ef
SHA5121924a5fb5d066d9041827835b0231790d63710668d95e3c430f6949bd650a95b80c75ab0202a67bca4bc21eeb6185f00809df563aa428e3e450bb282e612afea