Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 23:50
Static task
static1
Behavioral task
behavioral1
Sample
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe
-
Size
357KB
-
MD5
5f522cde6a238cf02ec729970fd89ad4
-
SHA1
371405107399ca859fbf2c7db14ee5f784c9169d
-
SHA256
7a4027eb6cad7ffed792bfe37251fa78b5941cd72544b918ab12038af31d18ff
-
SHA512
20f1f4cbd2249bcb79e20917938f392d5bd9beb2aaf9bbbee30a9204971f325eb8a3658c5ac6d0ac488e1d0542922bf784bda053f7c3697dd6b0656e9cbe7cf0
-
SSDEEP
6144:LQWRAiurscbIu4aUZxyLECrv8hjaMt/lHy9O1rvCb4itnp2w+cgxCnqP/QL:VRA78LxyZrvCPS9EGUyScgxVP/QL
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exedescription pid Process procid_target PID 748 set thread context of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 -
Processes:
resource yara_rule behavioral2/memory/2152-3-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2152-4-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2152-6-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2152-8-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2152-12-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2152-11-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2152-14-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeSecurityPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeSystemtimePrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeBackupPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeRestorePrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeShutdownPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeDebugPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeUndockPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeManageVolumePrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: 33 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: 34 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: 35 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe Token: 36 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exedescription pid Process procid_target PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 748 wrote to memory of 2152 748 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 84 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85 PID 2152 wrote to memory of 628 2152 5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5f522cde6a238cf02ec729970fd89ad4_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:628
-
-