Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 15:49
Static task
static1
Behavioral task
behavioral1
Sample
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe
-
Size
672KB
-
MD5
5844a335e69cfc879e1e6770b4e88345
-
SHA1
49bf5dccfb9b0006ca579dc582c411a4e5a36291
-
SHA256
ad6db1ffe6e3e26f3404afcd59bf0364ce07ec425132d15b752c870972cd5652
-
SHA512
3f24a9df1a53a52266fe39784843380ade5b806fc8b4783ae32808bb0ed54861aa12e8abeb382985eeebf1f68c3a2ee1c5195c843cdbee4d6b8cdb7ddd47171a
-
SSDEEP
12288:zMjWaZG+drDGBa1as8jI2CbRfWfhcZvgi3l4E+wI92/09JP6Q:xP+wBUJ/9YW4A5+wMo0e
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exepid Process 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exepid Process 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Nvidia\\Svchost.exe" 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Nvidia\\Svchost.exe" 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription pid Process procid_target PID 1684 set thread context of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.execsc.execvtres.exe5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeSecurityPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeSystemtimePrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeBackupPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeRestorePrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeShutdownPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeDebugPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeUndockPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeManageVolumePrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeImpersonatePrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: 33 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: 34 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe Token: 35 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exepid Process 1692 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.execsc.exedescription pid Process procid_target PID 1684 wrote to memory of 824 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 30 PID 1684 wrote to memory of 824 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 30 PID 1684 wrote to memory of 824 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 30 PID 1684 wrote to memory of 824 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 30 PID 824 wrote to memory of 1664 824 csc.exe 32 PID 824 wrote to memory of 1664 824 csc.exe 32 PID 824 wrote to memory of 1664 824 csc.exe 32 PID 824 wrote to memory of 1664 824 csc.exe 32 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33 PID 1684 wrote to memory of 1692 1684 5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\us0jnq8x.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA47A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA46A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1664
-
-
-
C:\Users\Admin\AppData\Roaming\5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exeC:\Users\Admin\AppData\Roaming\5844a335e69cfc879e1e6770b4e88345_JaffaCakes118.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515abf48f22bbeb96e1e6a1b3e09c4700
SHA132019a4496033082c960b045838b60503ea2f5d7
SHA2563fbb9a1ff41591b37976712a4653952699e79d671a2ea1fca3af1d118931577c
SHA51242adf2ff7b809eccbf8ba9eda89a3a2891ac2351e42629fcf39a033eae1d22ed027142c26072813a7f215460e3f5add0d2ec2720121261787eab4ed9be470ac5
-
Filesize
5KB
MD5958045b9b92ac7ac8c0dcd2524bfe732
SHA1296b03e524862bf3339ace4a4e5d83c20ce88ac1
SHA256e5e59cb33dcc6c2e603261a187476606ea2c8776808527e08982c223808f85de
SHA512dc5c630d87cb4251895372724322ee603f3c47f375d59dcf50004ec15ffe1e6c13f2d5b16175c2da26f35f7063328a0888f0b6a0045c2377f8d0cf84193d9de7
-
Filesize
652B
MD50fbbfd26c8ffc4724a132badff90f69d
SHA1194ea75bb52bcd0853347f5ab78c0290df17d14c
SHA2562c13ee6e24e8cdfd16998d80fdcc89b9bbb16874e5133c2e14049bb3e5ea10e1
SHA512c622caba9af7cd71a53886d6afff2c3dbf3ea040420a764bc83642cee0881e68607a67799c4d788d58dea459ce9bc2fd3938fc7982df449562c4a84e5070b81a
-
Filesize
5KB
MD5cb25540570735d26bf391e8b54579396
SHA1135651d49409214d21348bb879f7973384a7a8cb
SHA256922ec415710a6e1465ed8553838ddf19c8deb32b75da6dfaca372c1067d2d743
SHA512553ce9d3647b196ccbd6612c06d301afac992130ec5c80fe8fa8a42bab4250053fad651227ff97d9fab4ba8aaff562d421236dc0b2b5d0d4a17430985dd07080
-
Filesize
206B
MD5d959733118cae7e48fb0242bae27ef64
SHA1ad570307675f90b3a640d39d5e4adfe5ac6df32b
SHA256e177cc06472aca84333dcfbd04fdd459b6ee9108f7d8fd1f296593990df07567
SHA5127e603d9413760e8873be706a3a7ec0e7a7396e455c767fefdadcbabc2ca97387b732a0c70d3433a93cdb6d5bd966b81704009c68aadf262d5d07d6bcf541e41c
-
Filesize
6KB
MD5d89fdbb4172cee2b2f41033e62c677d6
SHA1c1917b579551f0915f1a0a8e8e3c7a6809284e6b
SHA2562cbdc0ddc7901a9b89615cc338f63e1800f864db431e7a7a85749f73cba0b383
SHA51248941f08ae00d342b52e3255b99ce36abb4e46a48075a760869bc86b1a32c0737eb2bd5e43d5ee665303ab134282f9732738755c4027043ed2d4f414faab63ed