Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/fpeoxjm.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/fpeoxjm.dll
Resource
win10v2004-20240802-en
General
-
Target
d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe
-
Size
713KB
-
MD5
d640e9e8ec87cdda2671c08512ed3cd5
-
SHA1
2bb8d8c4e87265de899b84b0d2a36b1531bb18b3
-
SHA256
23baebd0a8aca88977a53569a94e975538a381b58b742c4383e95185d894ba22
-
SHA512
99c4e84c2e907a7ece32041abe7f3db6d6735bd31f6c1d09db176a3851fac6924c68be42cb3da35c18bd3500ac6e179bb85e5010dce2dca2ace043aa7f6d70b3
-
SSDEEP
12288:ftEfmiR+RPkJ0Nx5TFLT/mCj4zwMfskVK6VKvU+4zZhoRfKlKs7I5UsMafc8vy4S:f/JNxdFLL9jufJR1HTeKlKaiVk864G
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2840 bedgfaibeb.exe -
Loads dropped DLL 11 IoCs
pid Process 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 796 WerFault.exe 796 WerFault.exe 796 WerFault.exe 796 WerFault.exe 796 WerFault.exe 796 WerFault.exe 796 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 796 2840 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bedgfaibeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 788 wmic.exe Token: SeSecurityPrivilege 788 wmic.exe Token: SeTakeOwnershipPrivilege 788 wmic.exe Token: SeLoadDriverPrivilege 788 wmic.exe Token: SeSystemProfilePrivilege 788 wmic.exe Token: SeSystemtimePrivilege 788 wmic.exe Token: SeProfSingleProcessPrivilege 788 wmic.exe Token: SeIncBasePriorityPrivilege 788 wmic.exe Token: SeCreatePagefilePrivilege 788 wmic.exe Token: SeBackupPrivilege 788 wmic.exe Token: SeRestorePrivilege 788 wmic.exe Token: SeShutdownPrivilege 788 wmic.exe Token: SeDebugPrivilege 788 wmic.exe Token: SeSystemEnvironmentPrivilege 788 wmic.exe Token: SeRemoteShutdownPrivilege 788 wmic.exe Token: SeUndockPrivilege 788 wmic.exe Token: SeManageVolumePrivilege 788 wmic.exe Token: 33 788 wmic.exe Token: 34 788 wmic.exe Token: 35 788 wmic.exe Token: SeIncreaseQuotaPrivilege 788 wmic.exe Token: SeSecurityPrivilege 788 wmic.exe Token: SeTakeOwnershipPrivilege 788 wmic.exe Token: SeLoadDriverPrivilege 788 wmic.exe Token: SeSystemProfilePrivilege 788 wmic.exe Token: SeSystemtimePrivilege 788 wmic.exe Token: SeProfSingleProcessPrivilege 788 wmic.exe Token: SeIncBasePriorityPrivilege 788 wmic.exe Token: SeCreatePagefilePrivilege 788 wmic.exe Token: SeBackupPrivilege 788 wmic.exe Token: SeRestorePrivilege 788 wmic.exe Token: SeShutdownPrivilege 788 wmic.exe Token: SeDebugPrivilege 788 wmic.exe Token: SeSystemEnvironmentPrivilege 788 wmic.exe Token: SeRemoteShutdownPrivilege 788 wmic.exe Token: SeUndockPrivilege 788 wmic.exe Token: SeManageVolumePrivilege 788 wmic.exe Token: 33 788 wmic.exe Token: 34 788 wmic.exe Token: 35 788 wmic.exe Token: SeIncreaseQuotaPrivilege 2832 wmic.exe Token: SeSecurityPrivilege 2832 wmic.exe Token: SeTakeOwnershipPrivilege 2832 wmic.exe Token: SeLoadDriverPrivilege 2832 wmic.exe Token: SeSystemProfilePrivilege 2832 wmic.exe Token: SeSystemtimePrivilege 2832 wmic.exe Token: SeProfSingleProcessPrivilege 2832 wmic.exe Token: SeIncBasePriorityPrivilege 2832 wmic.exe Token: SeCreatePagefilePrivilege 2832 wmic.exe Token: SeBackupPrivilege 2832 wmic.exe Token: SeRestorePrivilege 2832 wmic.exe Token: SeShutdownPrivilege 2832 wmic.exe Token: SeDebugPrivilege 2832 wmic.exe Token: SeSystemEnvironmentPrivilege 2832 wmic.exe Token: SeRemoteShutdownPrivilege 2832 wmic.exe Token: SeUndockPrivilege 2832 wmic.exe Token: SeManageVolumePrivilege 2832 wmic.exe Token: 33 2832 wmic.exe Token: 34 2832 wmic.exe Token: 35 2832 wmic.exe Token: SeIncreaseQuotaPrivilege 2728 wmic.exe Token: SeSecurityPrivilege 2728 wmic.exe Token: SeTakeOwnershipPrivilege 2728 wmic.exe Token: SeLoadDriverPrivilege 2728 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2840 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2840 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2840 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2840 2228 d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe 31 PID 2840 wrote to memory of 788 2840 bedgfaibeb.exe 32 PID 2840 wrote to memory of 788 2840 bedgfaibeb.exe 32 PID 2840 wrote to memory of 788 2840 bedgfaibeb.exe 32 PID 2840 wrote to memory of 788 2840 bedgfaibeb.exe 32 PID 2840 wrote to memory of 2832 2840 bedgfaibeb.exe 35 PID 2840 wrote to memory of 2832 2840 bedgfaibeb.exe 35 PID 2840 wrote to memory of 2832 2840 bedgfaibeb.exe 35 PID 2840 wrote to memory of 2832 2840 bedgfaibeb.exe 35 PID 2840 wrote to memory of 2728 2840 bedgfaibeb.exe 37 PID 2840 wrote to memory of 2728 2840 bedgfaibeb.exe 37 PID 2840 wrote to memory of 2728 2840 bedgfaibeb.exe 37 PID 2840 wrote to memory of 2728 2840 bedgfaibeb.exe 37 PID 2840 wrote to memory of 2912 2840 bedgfaibeb.exe 39 PID 2840 wrote to memory of 2912 2840 bedgfaibeb.exe 39 PID 2840 wrote to memory of 2912 2840 bedgfaibeb.exe 39 PID 2840 wrote to memory of 2912 2840 bedgfaibeb.exe 39 PID 2840 wrote to memory of 2804 2840 bedgfaibeb.exe 41 PID 2840 wrote to memory of 2804 2840 bedgfaibeb.exe 41 PID 2840 wrote to memory of 2804 2840 bedgfaibeb.exe 41 PID 2840 wrote to memory of 2804 2840 bedgfaibeb.exe 41 PID 2840 wrote to memory of 796 2840 bedgfaibeb.exe 43 PID 2840 wrote to memory of 796 2840 bedgfaibeb.exe 43 PID 2840 wrote to memory of 796 2840 bedgfaibeb.exe 43 PID 2840 wrote to memory of 796 2840 bedgfaibeb.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d640e9e8ec87cdda2671c08512ed3cd5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\bedgfaibeb.exeC:\Users\Admin\AppData\Local\Temp\bedgfaibeb.exe 7#2#9#3#2#1#8#9#2#2#9 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725882666.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725882666.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725882666.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725882666.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81725882666.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
975KB
MD5991055cd174acac472737fda39ab7c34
SHA148e5966e837f7571c230959bfe28808e94eee6a7
SHA2563ffce8051cab49bb9cb9ed8eec0fe0d018e6e17bb62e5577636a4410f1f1f296
SHA5128fcf74f6d20b3a04fa835435e669d42497f9e406c35b9db78a4995745b0d04bacc00ef0bac5bbdd5e36738bb55eb9d64d35415f05b77b01317ab91b583033a3d
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
153KB
MD55c8a5d3ca61485520928cb7df9e73463
SHA11e5acf1f31cd341b33e9e93f39cacee6f563069d
SHA256cc583983cec180065555a1122bffc8fdfd56f449c09a33295202616af497c436
SHA5127102453fdb9aee55d07a0535b9e3eec59450a959cf7f4f120d27410502a062699ea58e2d933cc072790467aee3c9eeeea14453ae826751a29117722bec458371