Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/09/2024, 08:40
Static task
static1
Behavioral task
behavioral1
Sample
de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
beejfhjgid.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
beejfhjgid.exe
Resource
win10v2004-20240802-en
General
-
Target
de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe
-
Size
370KB
-
MD5
de12bfd42a8e52ec1eade3d77e3fc326
-
SHA1
3fd461e5584d22c0dd4bcaf988db87fc19e727e7
-
SHA256
74cc53fc0d9a9cad3038f9a69a1b5e14bf5b566336f8f419b9f090e923df6dc8
-
SHA512
284fb5ac991acc1a4fbcb8ae57a4ca7da8be7e40352a735a38a6dbb6aa8dcd57056d9a766574fe6e05d351a461151d36c66f3ec11c70a3eac5b445b46f400e77
-
SSDEEP
6144:gFJ0hCYQWEkxTIenhOOiAKqtaH2X4Y7mRKIJif/xgk+0J:VnZEQs6PiataHoC5AfJg+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2392 beejfhjgid.exe -
Loads dropped DLL 5 IoCs
pid Process 2304 de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe 2888 WerFault.exe 2888 WerFault.exe 2888 WerFault.exe 2888 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2888 2392 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beejfhjgid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2056 wmic.exe Token: SeSecurityPrivilege 2056 wmic.exe Token: SeTakeOwnershipPrivilege 2056 wmic.exe Token: SeLoadDriverPrivilege 2056 wmic.exe Token: SeSystemProfilePrivilege 2056 wmic.exe Token: SeSystemtimePrivilege 2056 wmic.exe Token: SeProfSingleProcessPrivilege 2056 wmic.exe Token: SeIncBasePriorityPrivilege 2056 wmic.exe Token: SeCreatePagefilePrivilege 2056 wmic.exe Token: SeBackupPrivilege 2056 wmic.exe Token: SeRestorePrivilege 2056 wmic.exe Token: SeShutdownPrivilege 2056 wmic.exe Token: SeDebugPrivilege 2056 wmic.exe Token: SeSystemEnvironmentPrivilege 2056 wmic.exe Token: SeRemoteShutdownPrivilege 2056 wmic.exe Token: SeUndockPrivilege 2056 wmic.exe Token: SeManageVolumePrivilege 2056 wmic.exe Token: 33 2056 wmic.exe Token: 34 2056 wmic.exe Token: 35 2056 wmic.exe Token: SeIncreaseQuotaPrivilege 2056 wmic.exe Token: SeSecurityPrivilege 2056 wmic.exe Token: SeTakeOwnershipPrivilege 2056 wmic.exe Token: SeLoadDriverPrivilege 2056 wmic.exe Token: SeSystemProfilePrivilege 2056 wmic.exe Token: SeSystemtimePrivilege 2056 wmic.exe Token: SeProfSingleProcessPrivilege 2056 wmic.exe Token: SeIncBasePriorityPrivilege 2056 wmic.exe Token: SeCreatePagefilePrivilege 2056 wmic.exe Token: SeBackupPrivilege 2056 wmic.exe Token: SeRestorePrivilege 2056 wmic.exe Token: SeShutdownPrivilege 2056 wmic.exe Token: SeDebugPrivilege 2056 wmic.exe Token: SeSystemEnvironmentPrivilege 2056 wmic.exe Token: SeRemoteShutdownPrivilege 2056 wmic.exe Token: SeUndockPrivilege 2056 wmic.exe Token: SeManageVolumePrivilege 2056 wmic.exe Token: 33 2056 wmic.exe Token: 34 2056 wmic.exe Token: 35 2056 wmic.exe Token: SeIncreaseQuotaPrivilege 2728 wmic.exe Token: SeSecurityPrivilege 2728 wmic.exe Token: SeTakeOwnershipPrivilege 2728 wmic.exe Token: SeLoadDriverPrivilege 2728 wmic.exe Token: SeSystemProfilePrivilege 2728 wmic.exe Token: SeSystemtimePrivilege 2728 wmic.exe Token: SeProfSingleProcessPrivilege 2728 wmic.exe Token: SeIncBasePriorityPrivilege 2728 wmic.exe Token: SeCreatePagefilePrivilege 2728 wmic.exe Token: SeBackupPrivilege 2728 wmic.exe Token: SeRestorePrivilege 2728 wmic.exe Token: SeShutdownPrivilege 2728 wmic.exe Token: SeDebugPrivilege 2728 wmic.exe Token: SeSystemEnvironmentPrivilege 2728 wmic.exe Token: SeRemoteShutdownPrivilege 2728 wmic.exe Token: SeUndockPrivilege 2728 wmic.exe Token: SeManageVolumePrivilege 2728 wmic.exe Token: 33 2728 wmic.exe Token: 34 2728 wmic.exe Token: 35 2728 wmic.exe Token: SeIncreaseQuotaPrivilege 3004 wmic.exe Token: SeSecurityPrivilege 3004 wmic.exe Token: SeTakeOwnershipPrivilege 3004 wmic.exe Token: SeLoadDriverPrivilege 3004 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2392 2304 de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2392 2304 de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2392 2304 de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2392 2304 de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe 30 PID 2392 wrote to memory of 2056 2392 beejfhjgid.exe 31 PID 2392 wrote to memory of 2056 2392 beejfhjgid.exe 31 PID 2392 wrote to memory of 2056 2392 beejfhjgid.exe 31 PID 2392 wrote to memory of 2056 2392 beejfhjgid.exe 31 PID 2392 wrote to memory of 2728 2392 beejfhjgid.exe 34 PID 2392 wrote to memory of 2728 2392 beejfhjgid.exe 34 PID 2392 wrote to memory of 2728 2392 beejfhjgid.exe 34 PID 2392 wrote to memory of 2728 2392 beejfhjgid.exe 34 PID 2392 wrote to memory of 3004 2392 beejfhjgid.exe 36 PID 2392 wrote to memory of 3004 2392 beejfhjgid.exe 36 PID 2392 wrote to memory of 3004 2392 beejfhjgid.exe 36 PID 2392 wrote to memory of 3004 2392 beejfhjgid.exe 36 PID 2392 wrote to memory of 1904 2392 beejfhjgid.exe 38 PID 2392 wrote to memory of 1904 2392 beejfhjgid.exe 38 PID 2392 wrote to memory of 1904 2392 beejfhjgid.exe 38 PID 2392 wrote to memory of 1904 2392 beejfhjgid.exe 38 PID 2392 wrote to memory of 2648 2392 beejfhjgid.exe 40 PID 2392 wrote to memory of 2648 2392 beejfhjgid.exe 40 PID 2392 wrote to memory of 2648 2392 beejfhjgid.exe 40 PID 2392 wrote to memory of 2648 2392 beejfhjgid.exe 40 PID 2392 wrote to memory of 2888 2392 beejfhjgid.exe 42 PID 2392 wrote to memory of 2888 2392 beejfhjgid.exe 42 PID 2392 wrote to memory of 2888 2392 beejfhjgid.exe 42 PID 2392 wrote to memory of 2888 2392 beejfhjgid.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de12bfd42a8e52ec1eade3d77e3fc326_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\beejfhjgid.exeC:\Users\Admin\AppData\Local\Temp\beejfhjgid.exe 7\5\4\2\5\5\6\4\4\1\2 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726216833.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726216833.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726216833.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726216833.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726216833.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
631KB
MD5605a146d0b79aec9c8739be5703bbbf8
SHA1556173568cc050bec18cc5e8c52cdf777550a56c
SHA256651ecc6261255cd3a4dbaf79bffd9663b23f4f8b1f91a1b99c72407023dc3ce4
SHA512ac8021e5e0e623fc0219e23ee35136bf43f439781431ce53533c1339f738b70b14109f50f883a7f1dcc27e28b37deb24313ee07bb0073ce861fd806788f395d9