Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 06:59
Behavioral task
behavioral1
Sample
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe
-
Size
635KB
-
MD5
69674cbf9e194c694211fc36a98fceb9
-
SHA1
83eb4dbed42df608a9486581eef7ebd89b6d4575
-
SHA256
ca383f7e1d0eb32eca2021fdbc3222cf7c38ed5f7f243e56f135b438efd8013c
-
SHA512
395f7d465399b513b07f4af5d1f7242a5b336a272eca9ba4204cfa381b259875290e1779a362c5b5f937e57d86fa8fa1e737939e03695476b80003e6c6ff6c05
-
SSDEEP
12288:wpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG95uhKIXn//:KwAcu99lPzvxP+Bsz2XjWTRMQcQkIXnn
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exedescription pid Process procid_target PID 2716 set thread context of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2900 2176 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exe69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exe69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSecurityPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSystemtimePrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeBackupPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeRestorePrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeShutdownPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeDebugPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeUndockPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeManageVolumePrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeImpersonatePrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 33 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 34 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 35 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2176 explorer.exe Token: SeSecurityPrivilege 2176 explorer.exe Token: SeTakeOwnershipPrivilege 2176 explorer.exe Token: SeLoadDriverPrivilege 2176 explorer.exe Token: SeSystemProfilePrivilege 2176 explorer.exe Token: SeSystemtimePrivilege 2176 explorer.exe Token: SeProfSingleProcessPrivilege 2176 explorer.exe Token: SeIncBasePriorityPrivilege 2176 explorer.exe Token: SeCreatePagefilePrivilege 2176 explorer.exe Token: SeBackupPrivilege 2176 explorer.exe Token: SeRestorePrivilege 2176 explorer.exe Token: SeShutdownPrivilege 2176 explorer.exe Token: SeDebugPrivilege 2176 explorer.exe Token: SeSystemEnvironmentPrivilege 2176 explorer.exe Token: SeChangeNotifyPrivilege 2176 explorer.exe Token: SeRemoteShutdownPrivilege 2176 explorer.exe Token: SeUndockPrivilege 2176 explorer.exe Token: SeManageVolumePrivilege 2176 explorer.exe Token: SeImpersonatePrivilege 2176 explorer.exe Token: SeCreateGlobalPrivilege 2176 explorer.exe Token: 33 2176 explorer.exe Token: 34 2176 explorer.exe Token: 35 2176 explorer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription pid Process procid_target PID 2716 wrote to memory of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 PID 2716 wrote to memory of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 PID 2716 wrote to memory of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 PID 2716 wrote to memory of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 PID 2716 wrote to memory of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 PID 2716 wrote to memory of 2176 2716 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 31 PID 2176 wrote to memory of 2900 2176 explorer.exe 32 PID 2176 wrote to memory of 2900 2176 explorer.exe 32 PID 2176 wrote to memory of 2900 2176 explorer.exe 32 PID 2176 wrote to memory of 2900 2176 explorer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 4603⤵
- Program crash
PID:2900
-
-