Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240910-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/qecbpsg.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/qecbpsg.dll
Resource
win10v2004-20240802-en
General
-
Target
f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe
-
Size
714KB
-
MD5
f0d314b613330b6fc2f378b4557d2c91
-
SHA1
ed988dbcfb88e4ee945dd49de13520be64a8c558
-
SHA256
10096b7ed42ec6abd279d785b8828f6cf3f128c790928885af378bd729290a92
-
SHA512
f9713844129daf9a12645c36c8b0324003e9a88a8031b58b838c7fd2b74434f0d3e4c3614d9174988f9d6fc843c630326cff790c480ddd373f3cc7b631250aec
-
SSDEEP
12288:bAl6EP4T6lOGG0cBahA78eHdbO9eswBAplLbeUiIHNEWE7GB1/WwJfrQfc8vy4ha:bpEP/Tv6GiepkqHNHIC1OwJfB86P
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4344 bedfeicbca.exe -
Loads dropped DLL 2 IoCs
pid Process 1640 f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe 1640 f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4132 4344 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bedfeicbca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2240 wmic.exe Token: SeSecurityPrivilege 2240 wmic.exe Token: SeTakeOwnershipPrivilege 2240 wmic.exe Token: SeLoadDriverPrivilege 2240 wmic.exe Token: SeSystemProfilePrivilege 2240 wmic.exe Token: SeSystemtimePrivilege 2240 wmic.exe Token: SeProfSingleProcessPrivilege 2240 wmic.exe Token: SeIncBasePriorityPrivilege 2240 wmic.exe Token: SeCreatePagefilePrivilege 2240 wmic.exe Token: SeBackupPrivilege 2240 wmic.exe Token: SeRestorePrivilege 2240 wmic.exe Token: SeShutdownPrivilege 2240 wmic.exe Token: SeDebugPrivilege 2240 wmic.exe Token: SeSystemEnvironmentPrivilege 2240 wmic.exe Token: SeRemoteShutdownPrivilege 2240 wmic.exe Token: SeUndockPrivilege 2240 wmic.exe Token: SeManageVolumePrivilege 2240 wmic.exe Token: 33 2240 wmic.exe Token: 34 2240 wmic.exe Token: 35 2240 wmic.exe Token: 36 2240 wmic.exe Token: SeIncreaseQuotaPrivilege 2240 wmic.exe Token: SeSecurityPrivilege 2240 wmic.exe Token: SeTakeOwnershipPrivilege 2240 wmic.exe Token: SeLoadDriverPrivilege 2240 wmic.exe Token: SeSystemProfilePrivilege 2240 wmic.exe Token: SeSystemtimePrivilege 2240 wmic.exe Token: SeProfSingleProcessPrivilege 2240 wmic.exe Token: SeIncBasePriorityPrivilege 2240 wmic.exe Token: SeCreatePagefilePrivilege 2240 wmic.exe Token: SeBackupPrivilege 2240 wmic.exe Token: SeRestorePrivilege 2240 wmic.exe Token: SeShutdownPrivilege 2240 wmic.exe Token: SeDebugPrivilege 2240 wmic.exe Token: SeSystemEnvironmentPrivilege 2240 wmic.exe Token: SeRemoteShutdownPrivilege 2240 wmic.exe Token: SeUndockPrivilege 2240 wmic.exe Token: SeManageVolumePrivilege 2240 wmic.exe Token: 33 2240 wmic.exe Token: 34 2240 wmic.exe Token: 35 2240 wmic.exe Token: 36 2240 wmic.exe Token: SeIncreaseQuotaPrivilege 2444 wmic.exe Token: SeSecurityPrivilege 2444 wmic.exe Token: SeTakeOwnershipPrivilege 2444 wmic.exe Token: SeLoadDriverPrivilege 2444 wmic.exe Token: SeSystemProfilePrivilege 2444 wmic.exe Token: SeSystemtimePrivilege 2444 wmic.exe Token: SeProfSingleProcessPrivilege 2444 wmic.exe Token: SeIncBasePriorityPrivilege 2444 wmic.exe Token: SeCreatePagefilePrivilege 2444 wmic.exe Token: SeBackupPrivilege 2444 wmic.exe Token: SeRestorePrivilege 2444 wmic.exe Token: SeShutdownPrivilege 2444 wmic.exe Token: SeDebugPrivilege 2444 wmic.exe Token: SeSystemEnvironmentPrivilege 2444 wmic.exe Token: SeRemoteShutdownPrivilege 2444 wmic.exe Token: SeUndockPrivilege 2444 wmic.exe Token: SeManageVolumePrivilege 2444 wmic.exe Token: 33 2444 wmic.exe Token: 34 2444 wmic.exe Token: 35 2444 wmic.exe Token: 36 2444 wmic.exe Token: SeIncreaseQuotaPrivilege 2444 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1640 wrote to memory of 4344 1640 f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe 82 PID 1640 wrote to memory of 4344 1640 f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe 82 PID 1640 wrote to memory of 4344 1640 f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe 82 PID 4344 wrote to memory of 2240 4344 bedfeicbca.exe 83 PID 4344 wrote to memory of 2240 4344 bedfeicbca.exe 83 PID 4344 wrote to memory of 2240 4344 bedfeicbca.exe 83 PID 4344 wrote to memory of 2444 4344 bedfeicbca.exe 86 PID 4344 wrote to memory of 2444 4344 bedfeicbca.exe 86 PID 4344 wrote to memory of 2444 4344 bedfeicbca.exe 86 PID 4344 wrote to memory of 3056 4344 bedfeicbca.exe 88 PID 4344 wrote to memory of 3056 4344 bedfeicbca.exe 88 PID 4344 wrote to memory of 3056 4344 bedfeicbca.exe 88 PID 4344 wrote to memory of 2960 4344 bedfeicbca.exe 90 PID 4344 wrote to memory of 2960 4344 bedfeicbca.exe 90 PID 4344 wrote to memory of 2960 4344 bedfeicbca.exe 90 PID 4344 wrote to memory of 3644 4344 bedfeicbca.exe 92 PID 4344 wrote to memory of 3644 4344 bedfeicbca.exe 92 PID 4344 wrote to memory of 3644 4344 bedfeicbca.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0d314b613330b6fc2f378b4557d2c91_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\bedfeicbca.exeC:\Users\Admin\AppData\Local\Temp\bedfeicbca.exe 2#2#3#1#5#5#3#1#7#5#4 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726961216.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726961216.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726961216.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726961216.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726961216.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 9083⤵
- Program crash
PID:4132
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4344 -ip 43441⤵PID:228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
1.1MB
MD50166ab5dafce5b3721b1989a27372956
SHA148ed687ced72d05e6555eef4a9142cf1813dcf3b
SHA2567cdd2edd7f85c3914205b5458100b5ecd2711478053b8b543e81ffd514df8b96
SHA512dc25f696d99456dca2583e437b88b7159cb3a5ef83ff4a7b5402a50dcb99ddb689dc39406fddcd9f7c53f5a2c1d525332a084784f93089fc7c88160dfd7f820c
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
170KB
MD5548894851322111a0d00ca29390a3788
SHA117b62e823f90566e97f5e9411610a6f0a585e883
SHA256464bbf2f40908493d03bf229110d6831a2156143e03a320f7421ea3240642473
SHA51275e37a4f4b3b7ce8bbae8d2e0eb5cd01b3e35c603e5291baa1341c9c2a3f7ca70c0ee2ea580d579cab3c3c5f641ff525c0eed9dd012a4169cb605f495f53fc48