Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 09:35
Static task
static1
Behavioral task
behavioral1
Sample
ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/jjff.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/jjff.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240802-en
General
-
Target
ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe
-
Size
568KB
-
MD5
ef8310236e6eb5e9852b308cd622f5ad
-
SHA1
aef3a0fb8aded643cca17d6f6b7a8ce4310fac9a
-
SHA256
245a6d30209a738c7e168b32710a7fd238f976a5e94609e73aba94187e41bd8e
-
SHA512
11434519ee88be9ea585da58417c811d0adaab02564694e6b4d6080bb68c890dda388034faac1c9f6f73355f84777e3d7d28ea69093704de7246da628a25f7bb
-
SSDEEP
12288:k4W6iOs2v1SOW6f9ndf7gH2GhhxkC4CSvTwNTnl2wY0:kt6Nxv1/WMH7gH3cbun
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2284 bhcabfebbeg.exe -
Loads dropped DLL 11 IoCs
pid Process 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2508 2284 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bhcabfebbeg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2272 wmic.exe Token: SeSecurityPrivilege 2272 wmic.exe Token: SeTakeOwnershipPrivilege 2272 wmic.exe Token: SeLoadDriverPrivilege 2272 wmic.exe Token: SeSystemProfilePrivilege 2272 wmic.exe Token: SeSystemtimePrivilege 2272 wmic.exe Token: SeProfSingleProcessPrivilege 2272 wmic.exe Token: SeIncBasePriorityPrivilege 2272 wmic.exe Token: SeCreatePagefilePrivilege 2272 wmic.exe Token: SeBackupPrivilege 2272 wmic.exe Token: SeRestorePrivilege 2272 wmic.exe Token: SeShutdownPrivilege 2272 wmic.exe Token: SeDebugPrivilege 2272 wmic.exe Token: SeSystemEnvironmentPrivilege 2272 wmic.exe Token: SeRemoteShutdownPrivilege 2272 wmic.exe Token: SeUndockPrivilege 2272 wmic.exe Token: SeManageVolumePrivilege 2272 wmic.exe Token: 33 2272 wmic.exe Token: 34 2272 wmic.exe Token: 35 2272 wmic.exe Token: SeIncreaseQuotaPrivilege 2272 wmic.exe Token: SeSecurityPrivilege 2272 wmic.exe Token: SeTakeOwnershipPrivilege 2272 wmic.exe Token: SeLoadDriverPrivilege 2272 wmic.exe Token: SeSystemProfilePrivilege 2272 wmic.exe Token: SeSystemtimePrivilege 2272 wmic.exe Token: SeProfSingleProcessPrivilege 2272 wmic.exe Token: SeIncBasePriorityPrivilege 2272 wmic.exe Token: SeCreatePagefilePrivilege 2272 wmic.exe Token: SeBackupPrivilege 2272 wmic.exe Token: SeRestorePrivilege 2272 wmic.exe Token: SeShutdownPrivilege 2272 wmic.exe Token: SeDebugPrivilege 2272 wmic.exe Token: SeSystemEnvironmentPrivilege 2272 wmic.exe Token: SeRemoteShutdownPrivilege 2272 wmic.exe Token: SeUndockPrivilege 2272 wmic.exe Token: SeManageVolumePrivilege 2272 wmic.exe Token: 33 2272 wmic.exe Token: 34 2272 wmic.exe Token: 35 2272 wmic.exe Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe Token: SeSystemProfilePrivilege 2668 wmic.exe Token: SeSystemtimePrivilege 2668 wmic.exe Token: SeProfSingleProcessPrivilege 2668 wmic.exe Token: SeIncBasePriorityPrivilege 2668 wmic.exe Token: SeCreatePagefilePrivilege 2668 wmic.exe Token: SeBackupPrivilege 2668 wmic.exe Token: SeRestorePrivilege 2668 wmic.exe Token: SeShutdownPrivilege 2668 wmic.exe Token: SeDebugPrivilege 2668 wmic.exe Token: SeSystemEnvironmentPrivilege 2668 wmic.exe Token: SeRemoteShutdownPrivilege 2668 wmic.exe Token: SeUndockPrivilege 2668 wmic.exe Token: SeManageVolumePrivilege 2668 wmic.exe Token: 33 2668 wmic.exe Token: 34 2668 wmic.exe Token: 35 2668 wmic.exe Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2284 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2284 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2284 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2284 1716 ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe 28 PID 2284 wrote to memory of 2272 2284 bhcabfebbeg.exe 29 PID 2284 wrote to memory of 2272 2284 bhcabfebbeg.exe 29 PID 2284 wrote to memory of 2272 2284 bhcabfebbeg.exe 29 PID 2284 wrote to memory of 2272 2284 bhcabfebbeg.exe 29 PID 2284 wrote to memory of 2668 2284 bhcabfebbeg.exe 32 PID 2284 wrote to memory of 2668 2284 bhcabfebbeg.exe 32 PID 2284 wrote to memory of 2668 2284 bhcabfebbeg.exe 32 PID 2284 wrote to memory of 2668 2284 bhcabfebbeg.exe 32 PID 2284 wrote to memory of 2676 2284 bhcabfebbeg.exe 34 PID 2284 wrote to memory of 2676 2284 bhcabfebbeg.exe 34 PID 2284 wrote to memory of 2676 2284 bhcabfebbeg.exe 34 PID 2284 wrote to memory of 2676 2284 bhcabfebbeg.exe 34 PID 2284 wrote to memory of 2736 2284 bhcabfebbeg.exe 36 PID 2284 wrote to memory of 2736 2284 bhcabfebbeg.exe 36 PID 2284 wrote to memory of 2736 2284 bhcabfebbeg.exe 36 PID 2284 wrote to memory of 2736 2284 bhcabfebbeg.exe 36 PID 2284 wrote to memory of 2648 2284 bhcabfebbeg.exe 38 PID 2284 wrote to memory of 2648 2284 bhcabfebbeg.exe 38 PID 2284 wrote to memory of 2648 2284 bhcabfebbeg.exe 38 PID 2284 wrote to memory of 2648 2284 bhcabfebbeg.exe 38 PID 2284 wrote to memory of 2508 2284 bhcabfebbeg.exe 40 PID 2284 wrote to memory of 2508 2284 bhcabfebbeg.exe 40 PID 2284 wrote to memory of 2508 2284 bhcabfebbeg.exe 40 PID 2284 wrote to memory of 2508 2284 bhcabfebbeg.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef8310236e6eb5e9852b308cd622f5ad_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\bhcabfebbeg.exeC:\Users\Admin\AppData\Local\Temp\bhcabfebbeg.exe 3-0-9-1-7-3-2-7-7-9-2 LFBAQzYuMSkqKh4sU0xBSUZCNikXLUtFS1ZIT0lCPTQuHS87SExRRz02KTI0NDAfKEBHPTYnHixQSU49UkFNWEBCOjIrLy0xHihMPFBTRUleTk9KNmFrcm06Ji5sYnBvJ2tmYi1Yb2kqYlptWCxmbl1uGSxBRUI6SUZENDArMTUwXi8xKjcwNTAqMiswWCtfNCxhJjEuMipZX15iKDItNh4oPSg7LiAmQys6KyoZJkIwPSQwGSxCLTYkLx0vOzQ2Ki8ZKEdQTERMQk1cTktCTT9AWTQfKE1QSD1MQVFfPFRFPjsZKEdQTERMQk1cTDpGPDsdLzxXPlxTS0U0HixFT0RYQEs9RUBMQj0XLkFMUU1YOVBMV0pESzowGShLRj5OQlhIUl1OS0M7HS9NTDYvHig9Si86bV8sXG1rJm5hbi4gJlFOS1JCRjxdVEVDQkhKQ0JGOEVCVUlLNh0tQkxWUFJOS0hGQjtta2xjHS9JRE1SUEdCRUVcVUpES1xCOlJKOy8gJkdCQUNRNigeLElKXj1WTDpGQEFcRUVCS1ZOTT47O2NhY3JeHS09SE5MSU84Q1hGTjYwLCwuNjAtKiswLikXLVFJREQ2LjIrKS01LzIsNRksQkhQRUpMQTteTUZLPjYoLTQvKS8qMigqKjEvLTosNSNNSw==2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726911345.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726911345.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726911345.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726911345.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81726911345.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
826KB
MD513d6667ec48f27a845e87bb3e9e3f8ac
SHA10c6f165f7f84ad47511e3fc3c21ceb644a19e720
SHA256b064f86f4acce8d92856e6ca9b41498951ca7b9047a447f86af82eb75f234dd9
SHA512815623f719a99a52224fbee48fcd359126375aa1a9356b48a3de962860f20005ed6d44bc427a1ca88d18d355281d9a0e21cb8e8b938057b2beeff063ec2ef94c
-
Filesize
104KB
MD5b6a2b722d6b5ba44802de7b2e36bf2a0
SHA104d03c9430eaf8b6c06f41530e4806870bf3a8d8
SHA2560a804028761c5d7510d574ba72ae48d363ab3343e3d25be72efcb3be77b89cd0
SHA5122c06012bfdc53528d8964d777b832572adfb07d5fb850940fbc10e1aa697c0612205995b11926a4b9cdc891833baf042d76f1923616100b61b78e8042a7402c4
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5