Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/fhhuygp.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/fhhuygp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240802-en
General
-
Target
d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe
-
Size
677KB
-
MD5
d556e75d2f49a84789a59217142280d1
-
SHA1
50c89b6ddba13c1da9226693fc379355e6910d6c
-
SHA256
14c83001de7e2b3a521feaaa22f29e60329d4cfbbbcc891a4bc631215671ddc9
-
SHA512
f0b7684ee52660aee67668162205d26876c507ab72c250d1eb0c062bc7e04e4170b51c350a8cf0ae05b1711646cb626be881af9bef047f7d5509267c34878395
-
SSDEEP
12288:+7cMcZef/XJqKooQcD7TLUokSTz3pQwRYrfX4+:+7cMrZLouLP3jYz
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1928 1432166482.exe -
Loads dropped DLL 2 IoCs
pid Process 3264 d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe 3264 d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1764 1928 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1432166482.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4656 wmic.exe Token: SeSecurityPrivilege 4656 wmic.exe Token: SeTakeOwnershipPrivilege 4656 wmic.exe Token: SeLoadDriverPrivilege 4656 wmic.exe Token: SeSystemProfilePrivilege 4656 wmic.exe Token: SeSystemtimePrivilege 4656 wmic.exe Token: SeProfSingleProcessPrivilege 4656 wmic.exe Token: SeIncBasePriorityPrivilege 4656 wmic.exe Token: SeCreatePagefilePrivilege 4656 wmic.exe Token: SeBackupPrivilege 4656 wmic.exe Token: SeRestorePrivilege 4656 wmic.exe Token: SeShutdownPrivilege 4656 wmic.exe Token: SeDebugPrivilege 4656 wmic.exe Token: SeSystemEnvironmentPrivilege 4656 wmic.exe Token: SeRemoteShutdownPrivilege 4656 wmic.exe Token: SeUndockPrivilege 4656 wmic.exe Token: SeManageVolumePrivilege 4656 wmic.exe Token: 33 4656 wmic.exe Token: 34 4656 wmic.exe Token: 35 4656 wmic.exe Token: 36 4656 wmic.exe Token: SeIncreaseQuotaPrivilege 4656 wmic.exe Token: SeSecurityPrivilege 4656 wmic.exe Token: SeTakeOwnershipPrivilege 4656 wmic.exe Token: SeLoadDriverPrivilege 4656 wmic.exe Token: SeSystemProfilePrivilege 4656 wmic.exe Token: SeSystemtimePrivilege 4656 wmic.exe Token: SeProfSingleProcessPrivilege 4656 wmic.exe Token: SeIncBasePriorityPrivilege 4656 wmic.exe Token: SeCreatePagefilePrivilege 4656 wmic.exe Token: SeBackupPrivilege 4656 wmic.exe Token: SeRestorePrivilege 4656 wmic.exe Token: SeShutdownPrivilege 4656 wmic.exe Token: SeDebugPrivilege 4656 wmic.exe Token: SeSystemEnvironmentPrivilege 4656 wmic.exe Token: SeRemoteShutdownPrivilege 4656 wmic.exe Token: SeUndockPrivilege 4656 wmic.exe Token: SeManageVolumePrivilege 4656 wmic.exe Token: 33 4656 wmic.exe Token: 34 4656 wmic.exe Token: 35 4656 wmic.exe Token: 36 4656 wmic.exe Token: SeIncreaseQuotaPrivilege 1400 wmic.exe Token: SeSecurityPrivilege 1400 wmic.exe Token: SeTakeOwnershipPrivilege 1400 wmic.exe Token: SeLoadDriverPrivilege 1400 wmic.exe Token: SeSystemProfilePrivilege 1400 wmic.exe Token: SeSystemtimePrivilege 1400 wmic.exe Token: SeProfSingleProcessPrivilege 1400 wmic.exe Token: SeIncBasePriorityPrivilege 1400 wmic.exe Token: SeCreatePagefilePrivilege 1400 wmic.exe Token: SeBackupPrivilege 1400 wmic.exe Token: SeRestorePrivilege 1400 wmic.exe Token: SeShutdownPrivilege 1400 wmic.exe Token: SeDebugPrivilege 1400 wmic.exe Token: SeSystemEnvironmentPrivilege 1400 wmic.exe Token: SeRemoteShutdownPrivilege 1400 wmic.exe Token: SeUndockPrivilege 1400 wmic.exe Token: SeManageVolumePrivilege 1400 wmic.exe Token: 33 1400 wmic.exe Token: 34 1400 wmic.exe Token: 35 1400 wmic.exe Token: 36 1400 wmic.exe Token: SeIncreaseQuotaPrivilege 1400 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3264 wrote to memory of 1928 3264 d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe 83 PID 3264 wrote to memory of 1928 3264 d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe 83 PID 3264 wrote to memory of 1928 3264 d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe 83 PID 1928 wrote to memory of 4656 1928 1432166482.exe 85 PID 1928 wrote to memory of 4656 1928 1432166482.exe 85 PID 1928 wrote to memory of 4656 1928 1432166482.exe 85 PID 1928 wrote to memory of 1400 1928 1432166482.exe 89 PID 1928 wrote to memory of 1400 1928 1432166482.exe 89 PID 1928 wrote to memory of 1400 1928 1432166482.exe 89 PID 1928 wrote to memory of 2192 1928 1432166482.exe 91 PID 1928 wrote to memory of 2192 1928 1432166482.exe 91 PID 1928 wrote to memory of 2192 1928 1432166482.exe 91 PID 1928 wrote to memory of 4676 1928 1432166482.exe 94 PID 1928 wrote to memory of 4676 1928 1432166482.exe 94 PID 1928 wrote to memory of 4676 1928 1432166482.exe 94 PID 1928 wrote to memory of 400 1928 1432166482.exe 96 PID 1928 wrote to memory of 400 1928 1432166482.exe 96 PID 1928 wrote to memory of 400 1928 1432166482.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d556e75d2f49a84789a59217142280d1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\1432166482.exeC:\Users\Admin\AppData\Local\Temp\1432166482.exe 5,9,2,9,0,5,1,8,7,2,5 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725840421.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725840421.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725840421.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725840421.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725840421.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 8643⤵
- Program crash
PID:1764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1928 -ip 19281⤵PID:4128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1021KB
MD5a5f81d4a8a3cff1676b4a66e438f90f5
SHA1a7360cd46b04c1c33dce6aebde063cb006732bcd
SHA2561e0b91e3fa57610c2a98afc247df404dc95361ba3cf507f2250016a343cd7e78
SHA512f64c323cf2faf10f96f597520daf4dc266925498171b6eda1dab01e2d9fc72f6e9a4e7d3107748c1d995efb425b0f9420aec41f138e6f3a4f78fafa926ba9ac0
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
158KB
MD503a381309693692c04812bc0fe9e0c61
SHA1c83d2e54d7d38643445996c568bc13b4d3f7dd2b
SHA256b9dd478d49f7c5ec668fdc3423b0f0931be4847b051d6c16d6a6684bcd2a3001
SHA51252bfeb2bca5c5e3fc0e18ad1edbd79d4ddfe995456913d908c2eaec5174be97f998f3dd7cfc59747d47cfbaad0711655a2278d7dc6cf90240d437795137d2f91
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5