Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/cnduops.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/cnduops.dll
Resource
win10v2004-20240802-en
General
-
Target
d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe
-
Size
685KB
-
MD5
d55b477706137db9997ac9b83acc232c
-
SHA1
4e4f80caef07857d217cafa81ff7df2f69788991
-
SHA256
22d0bc7113c01cc1dfdbcc8bea1c8cb65fee54c2723fc46f5e112922674ef228
-
SHA512
e8a53349a3850f023e6da253dd9b1b71f95632225a438c59db0c1dd77a6055590346110a3800371f4a595f0284f92388e6a98a7373c26b416af4df7e19a72ac5
-
SSDEEP
12288:GCQ6ijWbFAeYSzMGh+MALn0dfYuRVVIDLVzCX1W6sj5x9az7xdq5nDfc8vy4hn1:GUijcm+h+x8YOmF6D7ow86s1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 956 bedfjfhdeb.exe -
Loads dropped DLL 2 IoCs
pid Process 1372 d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe 1372 d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4932 956 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bedfjfhdeb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1404 wmic.exe Token: SeSecurityPrivilege 1404 wmic.exe Token: SeTakeOwnershipPrivilege 1404 wmic.exe Token: SeLoadDriverPrivilege 1404 wmic.exe Token: SeSystemProfilePrivilege 1404 wmic.exe Token: SeSystemtimePrivilege 1404 wmic.exe Token: SeProfSingleProcessPrivilege 1404 wmic.exe Token: SeIncBasePriorityPrivilege 1404 wmic.exe Token: SeCreatePagefilePrivilege 1404 wmic.exe Token: SeBackupPrivilege 1404 wmic.exe Token: SeRestorePrivilege 1404 wmic.exe Token: SeShutdownPrivilege 1404 wmic.exe Token: SeDebugPrivilege 1404 wmic.exe Token: SeSystemEnvironmentPrivilege 1404 wmic.exe Token: SeRemoteShutdownPrivilege 1404 wmic.exe Token: SeUndockPrivilege 1404 wmic.exe Token: SeManageVolumePrivilege 1404 wmic.exe Token: 33 1404 wmic.exe Token: 34 1404 wmic.exe Token: 35 1404 wmic.exe Token: 36 1404 wmic.exe Token: SeIncreaseQuotaPrivilege 1404 wmic.exe Token: SeSecurityPrivilege 1404 wmic.exe Token: SeTakeOwnershipPrivilege 1404 wmic.exe Token: SeLoadDriverPrivilege 1404 wmic.exe Token: SeSystemProfilePrivilege 1404 wmic.exe Token: SeSystemtimePrivilege 1404 wmic.exe Token: SeProfSingleProcessPrivilege 1404 wmic.exe Token: SeIncBasePriorityPrivilege 1404 wmic.exe Token: SeCreatePagefilePrivilege 1404 wmic.exe Token: SeBackupPrivilege 1404 wmic.exe Token: SeRestorePrivilege 1404 wmic.exe Token: SeShutdownPrivilege 1404 wmic.exe Token: SeDebugPrivilege 1404 wmic.exe Token: SeSystemEnvironmentPrivilege 1404 wmic.exe Token: SeRemoteShutdownPrivilege 1404 wmic.exe Token: SeUndockPrivilege 1404 wmic.exe Token: SeManageVolumePrivilege 1404 wmic.exe Token: 33 1404 wmic.exe Token: 34 1404 wmic.exe Token: 35 1404 wmic.exe Token: 36 1404 wmic.exe Token: SeIncreaseQuotaPrivilege 1420 wmic.exe Token: SeSecurityPrivilege 1420 wmic.exe Token: SeTakeOwnershipPrivilege 1420 wmic.exe Token: SeLoadDriverPrivilege 1420 wmic.exe Token: SeSystemProfilePrivilege 1420 wmic.exe Token: SeSystemtimePrivilege 1420 wmic.exe Token: SeProfSingleProcessPrivilege 1420 wmic.exe Token: SeIncBasePriorityPrivilege 1420 wmic.exe Token: SeCreatePagefilePrivilege 1420 wmic.exe Token: SeBackupPrivilege 1420 wmic.exe Token: SeRestorePrivilege 1420 wmic.exe Token: SeShutdownPrivilege 1420 wmic.exe Token: SeDebugPrivilege 1420 wmic.exe Token: SeSystemEnvironmentPrivilege 1420 wmic.exe Token: SeRemoteShutdownPrivilege 1420 wmic.exe Token: SeUndockPrivilege 1420 wmic.exe Token: SeManageVolumePrivilege 1420 wmic.exe Token: 33 1420 wmic.exe Token: 34 1420 wmic.exe Token: 35 1420 wmic.exe Token: 36 1420 wmic.exe Token: SeIncreaseQuotaPrivilege 1420 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1372 wrote to memory of 956 1372 d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe 85 PID 1372 wrote to memory of 956 1372 d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe 85 PID 1372 wrote to memory of 956 1372 d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe 85 PID 956 wrote to memory of 1404 956 bedfjfhdeb.exe 86 PID 956 wrote to memory of 1404 956 bedfjfhdeb.exe 86 PID 956 wrote to memory of 1404 956 bedfjfhdeb.exe 86 PID 956 wrote to memory of 1420 956 bedfjfhdeb.exe 91 PID 956 wrote to memory of 1420 956 bedfjfhdeb.exe 91 PID 956 wrote to memory of 1420 956 bedfjfhdeb.exe 91 PID 956 wrote to memory of 1616 956 bedfjfhdeb.exe 94 PID 956 wrote to memory of 1616 956 bedfjfhdeb.exe 94 PID 956 wrote to memory of 1616 956 bedfjfhdeb.exe 94 PID 956 wrote to memory of 1196 956 bedfjfhdeb.exe 96 PID 956 wrote to memory of 1196 956 bedfjfhdeb.exe 96 PID 956 wrote to memory of 1196 956 bedfjfhdeb.exe 96 PID 956 wrote to memory of 2704 956 bedfjfhdeb.exe 98 PID 956 wrote to memory of 2704 956 bedfjfhdeb.exe 98 PID 956 wrote to memory of 2704 956 bedfjfhdeb.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d55b477706137db9997ac9b83acc232c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\bedfjfhdeb.exeC:\Users\Admin\AppData\Local\Temp\bedfjfhdeb.exe 2^4^9^0^2^4^6^9^3^6^0 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725841192.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725841192.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725841192.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725841192.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725841192.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 9603⤵
- Program crash
PID:4932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 956 -ip 9561⤵PID:2132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
906KB
MD506aa674d850e3f0d4c9c756671a9b43a
SHA1d96e6e68d68feb5adc36207b119b933b2d11c345
SHA256049416db50c1642c42f19ade8338882877cff3723cd0b2bb047156f8989452e1
SHA51296a84dbdec417f9c5286c62f1d3d65502fa4009c18b40b411483cecc1d82113949560b21550652feef3e2bcfe2a11e96613941b94707873130f3fc007fc38095
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
161KB
MD5ca52317b0690369981f560bb614bea7b
SHA125157844d7236aa96baa34e28a23f59d77931f4e
SHA256995c4cbfae014efae92cc92caa64e6dbadb9b2f1e47a33bf2a0385ea415d4f6e
SHA51299b7a9fbaed02fd0c16090037f2d407d7a7d2c4060867d99b02c0fd11fbc337b8ea00cbdb7db35074490441ecb16d2f98ae48b53d901a057fd6a02879b98deba