Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 15:41
Behavioral task
behavioral1
Sample
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe
-
Size
936KB
-
MD5
6b1e52189d142ece69cf69d8e3ac4903
-
SHA1
64ddf3aeabe3613fecaf6462c34267600e3c5e7f
-
SHA256
a3bc3b95e34c4af5ef5ce5b80d682061748248ffa6f2cb7a1b0e35c10dcd202c
-
SHA512
85e1bec6055a24116a41fd93b0f12fe5ae397425f978980d4a5a1dcfc035ca5fa14da21003fdf68c5a13c80598fb506b59590b7d712679f3901129c5673ae5d8
-
SSDEEP
6144:oV1iPtoCSnriBR0dS2n6625qxe9ZlBDjRAZwoACU/xDLDvw:obiPtoCSyIS2nSJ9jR9LZvvw
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral2/memory/1260-0-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-2-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-5-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-4-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-3-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/1260-8-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-7-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-11-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-10-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 behavioral2/memory/612-12-0x0000000013140000-0x000000001322A000-memory.dmp aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exedescription pid Process procid_target PID 1260 set thread context of 612 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeSecurityPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeSystemtimePrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeBackupPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeRestorePrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeShutdownPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeDebugPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeUndockPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeManageVolumePrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeImpersonatePrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: 33 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: 34 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: 35 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: 36 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 612 explorer.exe Token: SeSecurityPrivilege 612 explorer.exe Token: SeTakeOwnershipPrivilege 612 explorer.exe Token: SeLoadDriverPrivilege 612 explorer.exe Token: SeSystemProfilePrivilege 612 explorer.exe Token: SeSystemtimePrivilege 612 explorer.exe Token: SeProfSingleProcessPrivilege 612 explorer.exe Token: SeIncBasePriorityPrivilege 612 explorer.exe Token: SeCreatePagefilePrivilege 612 explorer.exe Token: SeBackupPrivilege 612 explorer.exe Token: SeRestorePrivilege 612 explorer.exe Token: SeShutdownPrivilege 612 explorer.exe Token: SeDebugPrivilege 612 explorer.exe Token: SeSystemEnvironmentPrivilege 612 explorer.exe Token: SeChangeNotifyPrivilege 612 explorer.exe Token: SeRemoteShutdownPrivilege 612 explorer.exe Token: SeUndockPrivilege 612 explorer.exe Token: SeManageVolumePrivilege 612 explorer.exe Token: SeImpersonatePrivilege 612 explorer.exe Token: SeCreateGlobalPrivilege 612 explorer.exe Token: 33 612 explorer.exe Token: 34 612 explorer.exe Token: 35 612 explorer.exe Token: 36 612 explorer.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exedescription pid Process procid_target PID 1260 wrote to memory of 612 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe 84 PID 1260 wrote to memory of 612 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe 84 PID 1260 wrote to memory of 612 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe 84 PID 1260 wrote to memory of 612 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe 84 PID 1260 wrote to memory of 612 1260 6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6b1e52189d142ece69cf69d8e3ac4903_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:612
-