Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
befacghgbc_P.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
befacghgbc_P.exe
Resource
win10v2004-20240802-en
General
-
Target
f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe
-
Size
489KB
-
MD5
f5e61e5c0d1391e71849d082d8c84dd7
-
SHA1
aae4c75774b43c419773dda03916a27fde9cac6d
-
SHA256
6acba00ad5f1fd95574b2d827124808286f93237f8243d821ac5794cb17f53fb
-
SHA512
6e96e811d7d915f2e067f39a198380188d3b6e20f1ddc6e438bb4eb3ec98ca91592eeffc8564f214aebc3ee4c99b5fedc6b2735cdfee5a3cfbe8a4d5da83e1ea
-
SSDEEP
12288:BBDIx6thES517fvsczPwo5CL4FB5uBRfAA7p87uxCzb/zNs2fNbMoD:BBDIx6thEm17f/te4P5uPfJ7pOuUTN/V
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1772 befacghgbc_P.exe -
Loads dropped DLL 2 IoCs
pid Process 2524 f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe 2524 f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language befacghgbc_P.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2900 wmic.exe Token: SeSecurityPrivilege 2900 wmic.exe Token: SeTakeOwnershipPrivilege 2900 wmic.exe Token: SeLoadDriverPrivilege 2900 wmic.exe Token: SeSystemProfilePrivilege 2900 wmic.exe Token: SeSystemtimePrivilege 2900 wmic.exe Token: SeProfSingleProcessPrivilege 2900 wmic.exe Token: SeIncBasePriorityPrivilege 2900 wmic.exe Token: SeCreatePagefilePrivilege 2900 wmic.exe Token: SeBackupPrivilege 2900 wmic.exe Token: SeRestorePrivilege 2900 wmic.exe Token: SeShutdownPrivilege 2900 wmic.exe Token: SeDebugPrivilege 2900 wmic.exe Token: SeSystemEnvironmentPrivilege 2900 wmic.exe Token: SeRemoteShutdownPrivilege 2900 wmic.exe Token: SeUndockPrivilege 2900 wmic.exe Token: SeManageVolumePrivilege 2900 wmic.exe Token: 33 2900 wmic.exe Token: 34 2900 wmic.exe Token: 35 2900 wmic.exe Token: SeIncreaseQuotaPrivilege 2900 wmic.exe Token: SeSecurityPrivilege 2900 wmic.exe Token: SeTakeOwnershipPrivilege 2900 wmic.exe Token: SeLoadDriverPrivilege 2900 wmic.exe Token: SeSystemProfilePrivilege 2900 wmic.exe Token: SeSystemtimePrivilege 2900 wmic.exe Token: SeProfSingleProcessPrivilege 2900 wmic.exe Token: SeIncBasePriorityPrivilege 2900 wmic.exe Token: SeCreatePagefilePrivilege 2900 wmic.exe Token: SeBackupPrivilege 2900 wmic.exe Token: SeRestorePrivilege 2900 wmic.exe Token: SeShutdownPrivilege 2900 wmic.exe Token: SeDebugPrivilege 2900 wmic.exe Token: SeSystemEnvironmentPrivilege 2900 wmic.exe Token: SeRemoteShutdownPrivilege 2900 wmic.exe Token: SeUndockPrivilege 2900 wmic.exe Token: SeManageVolumePrivilege 2900 wmic.exe Token: 33 2900 wmic.exe Token: 34 2900 wmic.exe Token: 35 2900 wmic.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: SeIncreaseQuotaPrivilege 2836 wmic.exe Token: SeSecurityPrivilege 2836 wmic.exe Token: SeTakeOwnershipPrivilege 2836 wmic.exe Token: SeLoadDriverPrivilege 2836 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2524 wrote to memory of 1772 2524 f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe 30 PID 2524 wrote to memory of 1772 2524 f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe 30 PID 2524 wrote to memory of 1772 2524 f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe 30 PID 2524 wrote to memory of 1772 2524 f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe 30 PID 1772 wrote to memory of 2900 1772 befacghgbc_P.exe 31 PID 1772 wrote to memory of 2900 1772 befacghgbc_P.exe 31 PID 1772 wrote to memory of 2900 1772 befacghgbc_P.exe 31 PID 1772 wrote to memory of 2900 1772 befacghgbc_P.exe 31 PID 1772 wrote to memory of 2796 1772 befacghgbc_P.exe 34 PID 1772 wrote to memory of 2796 1772 befacghgbc_P.exe 34 PID 1772 wrote to memory of 2796 1772 befacghgbc_P.exe 34 PID 1772 wrote to memory of 2796 1772 befacghgbc_P.exe 34 PID 1772 wrote to memory of 2836 1772 befacghgbc_P.exe 36 PID 1772 wrote to memory of 2836 1772 befacghgbc_P.exe 36 PID 1772 wrote to memory of 2836 1772 befacghgbc_P.exe 36 PID 1772 wrote to memory of 2836 1772 befacghgbc_P.exe 36 PID 1772 wrote to memory of 1616 1772 befacghgbc_P.exe 38 PID 1772 wrote to memory of 1616 1772 befacghgbc_P.exe 38 PID 1772 wrote to memory of 1616 1772 befacghgbc_P.exe 38 PID 1772 wrote to memory of 1616 1772 befacghgbc_P.exe 38 PID 1772 wrote to memory of 2768 1772 befacghgbc_P.exe 40 PID 1772 wrote to memory of 2768 1772 befacghgbc_P.exe 40 PID 1772 wrote to memory of 2768 1772 befacghgbc_P.exe 40 PID 1772 wrote to memory of 2768 1772 befacghgbc_P.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5e61e5c0d1391e71849d082d8c84dd7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\befacghgbc_P.exeC:\Users\Admin\AppData\Local\Temp\befacghgbc_P.exe 0)1)8)7)7)8)5)0)9)8)1 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727263335.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727263335.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727263335.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727263335.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727263335.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
674KB
MD5874fbb12caacbf56e2e02b37634218ca
SHA1721b1d3923c7eb3dcbcae0b7b839918aaa0340c1
SHA25654f132d1bc338089c3ffbe65944c3c375917a860c2d146db98ad7fdca413bcaa
SHA51203f397ed707117422a7dfebce47b4a87ac494827d42854e34c547255b02169d14ae6eeb3ff2b34ae9e59bacfe452daef49a14a4f9eda8ece672679255d46c4c6