Analysis
-
max time kernel
84s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 00:28
Static task
static1
Behavioral task
behavioral1
Sample
ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
beeiceafdh.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
beeiceafdh.exe
Resource
win10v2004-20240802-en
General
-
Target
ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe
-
Size
339KB
-
MD5
ce3e54c9392f6955bf2dd29d82fc6c63
-
SHA1
fc459760153fc3eb71de946c154f8e36fef30b43
-
SHA256
66b97a4dd19de6cac6956c5f181711f0253f7154b24ae669eab96479c2d7ebab
-
SHA512
e33d1264a962070fe905b68fee3226fd420ea67f04f3527824196670e2e745f6b2916b2fdb3e625b39745bb6c7c7f823ee4b07da7574da505a3caebe24426c98
-
SSDEEP
6144:gFJ0BmLjBebKi0LaYraXNLYYiEAcLr7iB953W0:lkEeiMrxDcP7gj3N
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2164 beeiceafdh.exe -
Loads dropped DLL 5 IoCs
pid Process 3020 ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe 760 WerFault.exe 760 WerFault.exe 760 WerFault.exe 760 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 760 2164 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beeiceafdh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2340 wmic.exe Token: SeSecurityPrivilege 2340 wmic.exe Token: SeTakeOwnershipPrivilege 2340 wmic.exe Token: SeLoadDriverPrivilege 2340 wmic.exe Token: SeSystemProfilePrivilege 2340 wmic.exe Token: SeSystemtimePrivilege 2340 wmic.exe Token: SeProfSingleProcessPrivilege 2340 wmic.exe Token: SeIncBasePriorityPrivilege 2340 wmic.exe Token: SeCreatePagefilePrivilege 2340 wmic.exe Token: SeBackupPrivilege 2340 wmic.exe Token: SeRestorePrivilege 2340 wmic.exe Token: SeShutdownPrivilege 2340 wmic.exe Token: SeDebugPrivilege 2340 wmic.exe Token: SeSystemEnvironmentPrivilege 2340 wmic.exe Token: SeRemoteShutdownPrivilege 2340 wmic.exe Token: SeUndockPrivilege 2340 wmic.exe Token: SeManageVolumePrivilege 2340 wmic.exe Token: 33 2340 wmic.exe Token: 34 2340 wmic.exe Token: 35 2340 wmic.exe Token: SeIncreaseQuotaPrivilege 2340 wmic.exe Token: SeSecurityPrivilege 2340 wmic.exe Token: SeTakeOwnershipPrivilege 2340 wmic.exe Token: SeLoadDriverPrivilege 2340 wmic.exe Token: SeSystemProfilePrivilege 2340 wmic.exe Token: SeSystemtimePrivilege 2340 wmic.exe Token: SeProfSingleProcessPrivilege 2340 wmic.exe Token: SeIncBasePriorityPrivilege 2340 wmic.exe Token: SeCreatePagefilePrivilege 2340 wmic.exe Token: SeBackupPrivilege 2340 wmic.exe Token: SeRestorePrivilege 2340 wmic.exe Token: SeShutdownPrivilege 2340 wmic.exe Token: SeDebugPrivilege 2340 wmic.exe Token: SeSystemEnvironmentPrivilege 2340 wmic.exe Token: SeRemoteShutdownPrivilege 2340 wmic.exe Token: SeUndockPrivilege 2340 wmic.exe Token: SeManageVolumePrivilege 2340 wmic.exe Token: 33 2340 wmic.exe Token: 34 2340 wmic.exe Token: 35 2340 wmic.exe Token: SeIncreaseQuotaPrivilege 2644 wmic.exe Token: SeSecurityPrivilege 2644 wmic.exe Token: SeTakeOwnershipPrivilege 2644 wmic.exe Token: SeLoadDriverPrivilege 2644 wmic.exe Token: SeSystemProfilePrivilege 2644 wmic.exe Token: SeSystemtimePrivilege 2644 wmic.exe Token: SeProfSingleProcessPrivilege 2644 wmic.exe Token: SeIncBasePriorityPrivilege 2644 wmic.exe Token: SeCreatePagefilePrivilege 2644 wmic.exe Token: SeBackupPrivilege 2644 wmic.exe Token: SeRestorePrivilege 2644 wmic.exe Token: SeShutdownPrivilege 2644 wmic.exe Token: SeDebugPrivilege 2644 wmic.exe Token: SeSystemEnvironmentPrivilege 2644 wmic.exe Token: SeRemoteShutdownPrivilege 2644 wmic.exe Token: SeUndockPrivilege 2644 wmic.exe Token: SeManageVolumePrivilege 2644 wmic.exe Token: 33 2644 wmic.exe Token: 34 2644 wmic.exe Token: 35 2644 wmic.exe Token: SeIncreaseQuotaPrivilege 2988 wmic.exe Token: SeSecurityPrivilege 2988 wmic.exe Token: SeTakeOwnershipPrivilege 2988 wmic.exe Token: SeLoadDriverPrivilege 2988 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2164 3020 ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe 29 PID 3020 wrote to memory of 2164 3020 ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe 29 PID 3020 wrote to memory of 2164 3020 ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe 29 PID 3020 wrote to memory of 2164 3020 ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe 29 PID 2164 wrote to memory of 2340 2164 beeiceafdh.exe 30 PID 2164 wrote to memory of 2340 2164 beeiceafdh.exe 30 PID 2164 wrote to memory of 2340 2164 beeiceafdh.exe 30 PID 2164 wrote to memory of 2340 2164 beeiceafdh.exe 30 PID 2164 wrote to memory of 2644 2164 beeiceafdh.exe 33 PID 2164 wrote to memory of 2644 2164 beeiceafdh.exe 33 PID 2164 wrote to memory of 2644 2164 beeiceafdh.exe 33 PID 2164 wrote to memory of 2644 2164 beeiceafdh.exe 33 PID 2164 wrote to memory of 2988 2164 beeiceafdh.exe 35 PID 2164 wrote to memory of 2988 2164 beeiceafdh.exe 35 PID 2164 wrote to memory of 2988 2164 beeiceafdh.exe 35 PID 2164 wrote to memory of 2988 2164 beeiceafdh.exe 35 PID 2164 wrote to memory of 2680 2164 beeiceafdh.exe 37 PID 2164 wrote to memory of 2680 2164 beeiceafdh.exe 37 PID 2164 wrote to memory of 2680 2164 beeiceafdh.exe 37 PID 2164 wrote to memory of 2680 2164 beeiceafdh.exe 37 PID 2164 wrote to memory of 340 2164 beeiceafdh.exe 39 PID 2164 wrote to memory of 340 2164 beeiceafdh.exe 39 PID 2164 wrote to memory of 340 2164 beeiceafdh.exe 39 PID 2164 wrote to memory of 340 2164 beeiceafdh.exe 39 PID 2164 wrote to memory of 760 2164 beeiceafdh.exe 41 PID 2164 wrote to memory of 760 2164 beeiceafdh.exe 41 PID 2164 wrote to memory of 760 2164 beeiceafdh.exe 41 PID 2164 wrote to memory of 760 2164 beeiceafdh.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ce3e54c9392f6955bf2dd29d82fc6c63_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\beeiceafdh.exeC:\Users\Admin\AppData\Local\Temp\beeiceafdh.exe 2)1)7)3)9)9)7)4)0)9)8 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725582488.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725582488.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725582488.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725582488.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725582488.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
538KB
MD549bda0cb6417867c6e36a39984b6bf1c
SHA174d9dd8ce87013fcbae517793c7ba6400f172306
SHA2565b2b3b7cc39d7c0cd0fa71d83b0498ed6fa237f5a39b7d67bbff15d86160c6cc
SHA512bbf1b2c2913f8de8fe29c2ddfdc886ff325cc82de1d93f0d21f4a99054ff0cd7a4c8345a3f614470c40ebd94606521d383a34ace59437ce1176228f015971191