Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 06:59
Behavioral task
behavioral1
Sample
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe
-
Size
635KB
-
MD5
69674cbf9e194c694211fc36a98fceb9
-
SHA1
83eb4dbed42df608a9486581eef7ebd89b6d4575
-
SHA256
ca383f7e1d0eb32eca2021fdbc3222cf7c38ed5f7f243e56f135b438efd8013c
-
SHA512
395f7d465399b513b07f4af5d1f7242a5b336a272eca9ba4204cfa381b259875290e1779a362c5b5f937e57d86fa8fa1e737939e03695476b80003e6c6ff6c05
-
SSDEEP
12288:wpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG95uhKIXn//:KwAcu99lPzvxP+Bsz2XjWTRMQcQkIXnn
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exedescription pid Process procid_target PID 5116 set thread context of 3572 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 84 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2604 3572 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exe69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSecurityPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeLoadDriverPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSystemtimePrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeBackupPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeRestorePrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeShutdownPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeDebugPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeUndockPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeManageVolumePrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeImpersonatePrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 33 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 34 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 35 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: 36 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3572 explorer.exe Token: SeSecurityPrivilege 3572 explorer.exe Token: SeTakeOwnershipPrivilege 3572 explorer.exe Token: SeLoadDriverPrivilege 3572 explorer.exe Token: SeSystemProfilePrivilege 3572 explorer.exe Token: SeSystemtimePrivilege 3572 explorer.exe Token: SeProfSingleProcessPrivilege 3572 explorer.exe Token: SeIncBasePriorityPrivilege 3572 explorer.exe Token: SeCreatePagefilePrivilege 3572 explorer.exe Token: SeBackupPrivilege 3572 explorer.exe Token: SeRestorePrivilege 3572 explorer.exe Token: SeShutdownPrivilege 3572 explorer.exe Token: SeDebugPrivilege 3572 explorer.exe Token: SeSystemEnvironmentPrivilege 3572 explorer.exe Token: SeChangeNotifyPrivilege 3572 explorer.exe Token: SeRemoteShutdownPrivilege 3572 explorer.exe Token: SeUndockPrivilege 3572 explorer.exe Token: SeManageVolumePrivilege 3572 explorer.exe Token: SeImpersonatePrivilege 3572 explorer.exe Token: SeCreateGlobalPrivilege 3572 explorer.exe Token: 33 3572 explorer.exe Token: 34 3572 explorer.exe Token: 35 3572 explorer.exe Token: 36 3572 explorer.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exedescription pid Process procid_target PID 5116 wrote to memory of 3572 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 84 PID 5116 wrote to memory of 3572 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 84 PID 5116 wrote to memory of 3572 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 84 PID 5116 wrote to memory of 3572 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 84 PID 5116 wrote to memory of 3572 5116 69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69674cbf9e194c694211fc36a98fceb9_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 8083⤵
- Program crash
PID:2604
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3572 -ip 35721⤵PID:2160