Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 20:00
Behavioral task
behavioral1
Sample
bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe
-
Size
24KB
-
MD5
bcf6410367ba7373803b194377926e3e
-
SHA1
5b04538ea1ee3618e5769553e3550bf1421199e1
-
SHA256
be60b72472e99274278f5fab37e61de17639b68bcd89dfd27c11b5cfae422dbc
-
SHA512
c9ce20b4e78355fcd7d89acc39a9dc706fdee09debc10058dcf96816d8216cf25cec1c2a749a0d8cd7b468c0df2c8861448b20ffcc577531e99fbba3203fc92d
-
SSDEEP
384:y0FLg2MOlzoGG8bIuewoxPUm0x1bUVvsSAQYkfBH9EI+z4VPsxVrXm:JFLJoGBa0x1bUVvsSAQNfBH9Ek6xV
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\pcidump.sys bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 259487476.exe -
Loads dropped DLL 11 IoCs
pid Process 2752 rundll32.exe 2752 rundll32.exe 2752 rundll32.exe 2752 rundll32.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 2804 259487476.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe -
resource yara_rule behavioral1/memory/3024-0-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/3024-11-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/3024-41-0x0000000000400000-0x0000000000410000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\259487476.exe bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\fonts\pci.sys rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1720 2804 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 259487476.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 2752 rundll32.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 472 Process not Found 472 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe Token: SeDebugPrivilege 2752 rundll32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2752 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2804 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2804 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2804 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2804 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 31 PID 2804 wrote to memory of 1720 2804 259487476.exe 32 PID 2804 wrote to memory of 1720 2804 259487476.exe 32 PID 2804 wrote to memory of 1720 2804 259487476.exe 32 PID 2804 wrote to memory of 1720 2804 259487476.exe 32 PID 3024 wrote to memory of 2964 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 33 PID 3024 wrote to memory of 2964 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 33 PID 3024 wrote to memory of 2964 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 33 PID 3024 wrote to memory of 2964 3024 bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bcf6410367ba7373803b194377926e3e_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\259482952.dll testall2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\259487476.exe"C:\Windows\system32\259487476.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 2123⤵
- Loads dropped DLL
- Program crash
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\kl78a.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5962cab8783e4346bf2fd5ac1530a820e
SHA1e5fa0795fafc737f13746ef09b63549bf965a627
SHA256d443d789343c7509885062da36ca881c436bb4a0ff2e1facde138727b5c5699a
SHA5125047c747925f6fc792b6929d19706fed5517a002a8bbf5a7c69d3142e5614b80b53c02b585846002a17e8433cf7c415852bda4abeaa77745c4048c376c6301af
-
Filesize
2KB
MD5b440fe9b5686af21d932535002c2cc9d
SHA118f11a7381198986def57381752a287244486db7
SHA256340673e7e396319403fac45cb87c5557398abae057ca5403e90ef7cb95588ebd
SHA51279a96b611a7e7f48d4afa5dc9a1cef0d389b0f46126dde0c31bf649fea823dc75de349d6072f9fa3fab269206702d90569e506f1f9b917a395b05cf875b35c67
-
Filesize
1.7MB
MD5b5eb5bd3066959611e1f7a80fd6cc172
SHA16fb1532059212c840737b3f923a9c0b152c0887a
SHA2561ffb68a66f28f604adcae9c135f8dcf301316ab7fda8ebd294583c56dd26f7cc
SHA5126c0743e0ff4922e859ba66b68040ab994dbae33e80c63ce8c993ad31a0c7aad6c6467484da1550063214953cd641dbf597438dd0c02f24164505d88ca80ea1b6
-
Filesize
12KB
MD5adad2af653609e721ae9f1ceb893f152
SHA130b29a0fa15bb5cf0cf48c683cebad42d463575d
SHA2567b2e4ac04e9bf236f3edbd21d18ef964a8203b6235fc4cfef04241271f5865ef
SHA51210809d33e61968eff0d9c622d9741e6219877d1931306fbd55a7afd3a1cc3cee57dee690edfc2953e4164647812b4b054f793e4d7b28c9278881af343555f162