Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/09/2024, 20:54
Static task
static1
Behavioral task
behavioral1
Sample
d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
beeifhfddh.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
beeifhfddh.exe
Resource
win10v2004-20240802-en
General
-
Target
d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe
-
Size
339KB
-
MD5
d06f265ac26a64e894eef6b549b52ae1
-
SHA1
5b3d744044ec2806069f38b7b2b1869c82d01e63
-
SHA256
4cce950dd0ea09cc963d8829584fe8d18b237e9fb92c08556e793c00794403a5
-
SHA512
a7bcc34051ccb9de214fdba20b0f6f6f0bbb374a567d357253b849806858024eea2889c5030315a560a5ba70fcc4d9c188c0572aa1ddf7386f0883cccb201fc8
-
SSDEEP
6144:AFJ0ZE8nYZCRCFVKtP6c/TFY1ltb4uyy7NBR:NEf5LWH2Z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3008 beeifhfddh.exe -
Loads dropped DLL 5 IoCs
pid Process 2892 d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe 2668 WerFault.exe 2668 WerFault.exe 2668 WerFault.exe 2668 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2668 3008 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beeifhfddh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 316 wmic.exe Token: SeSecurityPrivilege 316 wmic.exe Token: SeTakeOwnershipPrivilege 316 wmic.exe Token: SeLoadDriverPrivilege 316 wmic.exe Token: SeSystemProfilePrivilege 316 wmic.exe Token: SeSystemtimePrivilege 316 wmic.exe Token: SeProfSingleProcessPrivilege 316 wmic.exe Token: SeIncBasePriorityPrivilege 316 wmic.exe Token: SeCreatePagefilePrivilege 316 wmic.exe Token: SeBackupPrivilege 316 wmic.exe Token: SeRestorePrivilege 316 wmic.exe Token: SeShutdownPrivilege 316 wmic.exe Token: SeDebugPrivilege 316 wmic.exe Token: SeSystemEnvironmentPrivilege 316 wmic.exe Token: SeRemoteShutdownPrivilege 316 wmic.exe Token: SeUndockPrivilege 316 wmic.exe Token: SeManageVolumePrivilege 316 wmic.exe Token: 33 316 wmic.exe Token: 34 316 wmic.exe Token: 35 316 wmic.exe Token: SeIncreaseQuotaPrivilege 316 wmic.exe Token: SeSecurityPrivilege 316 wmic.exe Token: SeTakeOwnershipPrivilege 316 wmic.exe Token: SeLoadDriverPrivilege 316 wmic.exe Token: SeSystemProfilePrivilege 316 wmic.exe Token: SeSystemtimePrivilege 316 wmic.exe Token: SeProfSingleProcessPrivilege 316 wmic.exe Token: SeIncBasePriorityPrivilege 316 wmic.exe Token: SeCreatePagefilePrivilege 316 wmic.exe Token: SeBackupPrivilege 316 wmic.exe Token: SeRestorePrivilege 316 wmic.exe Token: SeShutdownPrivilege 316 wmic.exe Token: SeDebugPrivilege 316 wmic.exe Token: SeSystemEnvironmentPrivilege 316 wmic.exe Token: SeRemoteShutdownPrivilege 316 wmic.exe Token: SeUndockPrivilege 316 wmic.exe Token: SeManageVolumePrivilege 316 wmic.exe Token: 33 316 wmic.exe Token: 34 316 wmic.exe Token: 35 316 wmic.exe Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe Token: 35 1984 wmic.exe Token: SeIncreaseQuotaPrivilege 2192 wmic.exe Token: SeSecurityPrivilege 2192 wmic.exe Token: SeTakeOwnershipPrivilege 2192 wmic.exe Token: SeLoadDriverPrivilege 2192 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2892 wrote to memory of 3008 2892 d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe 28 PID 2892 wrote to memory of 3008 2892 d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe 28 PID 2892 wrote to memory of 3008 2892 d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe 28 PID 2892 wrote to memory of 3008 2892 d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe 28 PID 3008 wrote to memory of 316 3008 beeifhfddh.exe 29 PID 3008 wrote to memory of 316 3008 beeifhfddh.exe 29 PID 3008 wrote to memory of 316 3008 beeifhfddh.exe 29 PID 3008 wrote to memory of 316 3008 beeifhfddh.exe 29 PID 3008 wrote to memory of 1984 3008 beeifhfddh.exe 32 PID 3008 wrote to memory of 1984 3008 beeifhfddh.exe 32 PID 3008 wrote to memory of 1984 3008 beeifhfddh.exe 32 PID 3008 wrote to memory of 1984 3008 beeifhfddh.exe 32 PID 3008 wrote to memory of 2192 3008 beeifhfddh.exe 34 PID 3008 wrote to memory of 2192 3008 beeifhfddh.exe 34 PID 3008 wrote to memory of 2192 3008 beeifhfddh.exe 34 PID 3008 wrote to memory of 2192 3008 beeifhfddh.exe 34 PID 3008 wrote to memory of 1292 3008 beeifhfddh.exe 36 PID 3008 wrote to memory of 1292 3008 beeifhfddh.exe 36 PID 3008 wrote to memory of 1292 3008 beeifhfddh.exe 36 PID 3008 wrote to memory of 1292 3008 beeifhfddh.exe 36 PID 3008 wrote to memory of 3056 3008 beeifhfddh.exe 38 PID 3008 wrote to memory of 3056 3008 beeifhfddh.exe 38 PID 3008 wrote to memory of 3056 3008 beeifhfddh.exe 38 PID 3008 wrote to memory of 3056 3008 beeifhfddh.exe 38 PID 3008 wrote to memory of 2668 3008 beeifhfddh.exe 40 PID 3008 wrote to memory of 2668 3008 beeifhfddh.exe 40 PID 3008 wrote to memory of 2668 3008 beeifhfddh.exe 40 PID 3008 wrote to memory of 2668 3008 beeifhfddh.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d06f265ac26a64e894eef6b549b52ae1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\beeifhfddh.exeC:\Users\Admin\AppData\Local\Temp\beeifhfddh.exe 6!0!8!6!3!6!1!2!0!2!8 KVBBPjosMjEyNRgpU008TUNDOzAeJ0hFTFFMTEpHRDspGi88Q1BOSEI9MDExNigaLD1IQj0uGClQSklBT0JSX0c8NzIxKi0qHy1TQ0pQRUpZUkxLO2hybGo6JylwbHUsRENLRS1MSU0nQE5QLEFIRkcaLD1LR0NJQT49bUxWO2lrY3FFPlhwQkVmZVBobnFlSihZSixYT3lhZjBiR29sLTFrRTZkJ3dETj9uYkNSLzxIRGUqdWlxNU1IZW1lPDFxMVY2SEwuW3QxYW5pU0UyaGtMV1pTVGVsTDBvS2JGLXJnTjNSNGVDJ1VkcWtqNkdzHic+MTUnLhouQjI7JSsgJz4wNywvIC08Lj0lKx0pQzM9KykaL0hMTD5UQVRdSExJTjtAUzweL05KSURNPVFZRFNMPzUaL0hMTD5UQVRdRjtNPTdhbGh0ZXAYKUVQP1xPUUo9InNPUkR3HSlEVkVdO0dERENLPzweL0ZHTVRXPE9JVlFFUDUvICdORTtNSVlNTVlVSkY6YnNycDgnKWFbZmZdaixhYmBpYykoa19zLXRzR3E4RDBARXh4b1NIUVMuYmxoOGs/cmw3Mh5wXmwwOyZ0WWwyNSBzW3ExPTAoKjQuIE09U1Y9JGU3ZGpjc19xHi9URTcyGClBTTA7Mi4oLjYYKU9PTVJJSz1ZVz1GQElMQ0lLOUFFTUxJNx8tSVFXTFVGTkZHRDt0cG1fICdMQk5UUE5HRkFfTU1CTF5CQVdLNzIYKUVDQ0NYOykaL0FNXD5YTEFLQT1fPUhATFhOVEM8N2ZZZnBfHy1ETU9ITEc7QVlITj0wKDIuKSstKDgxLi8qLCAnSj5MQEpMQ0RZSUZNUTtLSj1yam9lGClRQ0xDPS8sLjgtMjAqMjIgLTxJV0ZGTDtDXVRHRT89KSssLDYtMi4pLyopLDcrLzgzMiI7TQ==2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725656058.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725656058.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725656058.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725656058.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725656058.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
538KB
MD5daab8fd0790a41da70e38682205f5c2f
SHA13f24400bc7b1c4c7046b428987e2117f8a915da8
SHA25635f19d864ade6ddcb778134e77601e7b048a300e3ee21518e5266566b1073ccf
SHA512223d62b65a84ed9903a92c09a4aaf5fdf1fb9c8af2fcc77737200f9a2ac8520dd8f11ea6bf19b0a7e3c5f5b7d74b85ea9c0a40cd110e751cfe54e0522e387e95