Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 07:24
Static task
static1
Behavioral task
behavioral1
Sample
fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/cqzeykv.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/cqzeykv.dll
Resource
win10v2004-20240802-en
General
-
Target
fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe
-
Size
751KB
-
MD5
fe0c6110b3b0f13bccc58c8cae8aba4b
-
SHA1
37dde78084d34bb377ff079b287d688905a1ab06
-
SHA256
135a0bd8f72be9b5c2201ebc19efe17dcc0d487697ca7fa90880a36c887e6b57
-
SHA512
accfcd9336a86122157acbfd42f049ec6d998c7916d17056f82fe4a636414d67109d5a23d967b4fe73c4f8a4b45653d2f3551a200263b8eeeefa0eccd0f3e028
-
SSDEEP
12288:zJFsr4CS/nF6vwzV6elbGP+q4NU98ozhK554K8DNagsdG94Vc/rlEfGjzNWRcfcY:ztF64zl8PCNU9Vzi5IDMXWNrlJzNWRxY
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2092 bedghiijeb.exe -
Loads dropped DLL 11 IoCs
pid Process 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2612 2092 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bedghiijeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2160 wmic.exe Token: SeSecurityPrivilege 2160 wmic.exe Token: SeTakeOwnershipPrivilege 2160 wmic.exe Token: SeLoadDriverPrivilege 2160 wmic.exe Token: SeSystemProfilePrivilege 2160 wmic.exe Token: SeSystemtimePrivilege 2160 wmic.exe Token: SeProfSingleProcessPrivilege 2160 wmic.exe Token: SeIncBasePriorityPrivilege 2160 wmic.exe Token: SeCreatePagefilePrivilege 2160 wmic.exe Token: SeBackupPrivilege 2160 wmic.exe Token: SeRestorePrivilege 2160 wmic.exe Token: SeShutdownPrivilege 2160 wmic.exe Token: SeDebugPrivilege 2160 wmic.exe Token: SeSystemEnvironmentPrivilege 2160 wmic.exe Token: SeRemoteShutdownPrivilege 2160 wmic.exe Token: SeUndockPrivilege 2160 wmic.exe Token: SeManageVolumePrivilege 2160 wmic.exe Token: 33 2160 wmic.exe Token: 34 2160 wmic.exe Token: 35 2160 wmic.exe Token: SeIncreaseQuotaPrivilege 2160 wmic.exe Token: SeSecurityPrivilege 2160 wmic.exe Token: SeTakeOwnershipPrivilege 2160 wmic.exe Token: SeLoadDriverPrivilege 2160 wmic.exe Token: SeSystemProfilePrivilege 2160 wmic.exe Token: SeSystemtimePrivilege 2160 wmic.exe Token: SeProfSingleProcessPrivilege 2160 wmic.exe Token: SeIncBasePriorityPrivilege 2160 wmic.exe Token: SeCreatePagefilePrivilege 2160 wmic.exe Token: SeBackupPrivilege 2160 wmic.exe Token: SeRestorePrivilege 2160 wmic.exe Token: SeShutdownPrivilege 2160 wmic.exe Token: SeDebugPrivilege 2160 wmic.exe Token: SeSystemEnvironmentPrivilege 2160 wmic.exe Token: SeRemoteShutdownPrivilege 2160 wmic.exe Token: SeUndockPrivilege 2160 wmic.exe Token: SeManageVolumePrivilege 2160 wmic.exe Token: 33 2160 wmic.exe Token: 34 2160 wmic.exe Token: 35 2160 wmic.exe Token: SeIncreaseQuotaPrivilege 2844 wmic.exe Token: SeSecurityPrivilege 2844 wmic.exe Token: SeTakeOwnershipPrivilege 2844 wmic.exe Token: SeLoadDriverPrivilege 2844 wmic.exe Token: SeSystemProfilePrivilege 2844 wmic.exe Token: SeSystemtimePrivilege 2844 wmic.exe Token: SeProfSingleProcessPrivilege 2844 wmic.exe Token: SeIncBasePriorityPrivilege 2844 wmic.exe Token: SeCreatePagefilePrivilege 2844 wmic.exe Token: SeBackupPrivilege 2844 wmic.exe Token: SeRestorePrivilege 2844 wmic.exe Token: SeShutdownPrivilege 2844 wmic.exe Token: SeDebugPrivilege 2844 wmic.exe Token: SeSystemEnvironmentPrivilege 2844 wmic.exe Token: SeRemoteShutdownPrivilege 2844 wmic.exe Token: SeUndockPrivilege 2844 wmic.exe Token: SeManageVolumePrivilege 2844 wmic.exe Token: 33 2844 wmic.exe Token: 34 2844 wmic.exe Token: 35 2844 wmic.exe Token: SeIncreaseQuotaPrivilege 2892 wmic.exe Token: SeSecurityPrivilege 2892 wmic.exe Token: SeTakeOwnershipPrivilege 2892 wmic.exe Token: SeLoadDriverPrivilege 2892 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2092 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2092 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2092 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2092 2904 fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe 29 PID 2092 wrote to memory of 2160 2092 bedghiijeb.exe 30 PID 2092 wrote to memory of 2160 2092 bedghiijeb.exe 30 PID 2092 wrote to memory of 2160 2092 bedghiijeb.exe 30 PID 2092 wrote to memory of 2160 2092 bedghiijeb.exe 30 PID 2092 wrote to memory of 2844 2092 bedghiijeb.exe 33 PID 2092 wrote to memory of 2844 2092 bedghiijeb.exe 33 PID 2092 wrote to memory of 2844 2092 bedghiijeb.exe 33 PID 2092 wrote to memory of 2844 2092 bedghiijeb.exe 33 PID 2092 wrote to memory of 2892 2092 bedghiijeb.exe 35 PID 2092 wrote to memory of 2892 2092 bedghiijeb.exe 35 PID 2092 wrote to memory of 2892 2092 bedghiijeb.exe 35 PID 2092 wrote to memory of 2892 2092 bedghiijeb.exe 35 PID 2092 wrote to memory of 2772 2092 bedghiijeb.exe 37 PID 2092 wrote to memory of 2772 2092 bedghiijeb.exe 37 PID 2092 wrote to memory of 2772 2092 bedghiijeb.exe 37 PID 2092 wrote to memory of 2772 2092 bedghiijeb.exe 37 PID 2092 wrote to memory of 2728 2092 bedghiijeb.exe 39 PID 2092 wrote to memory of 2728 2092 bedghiijeb.exe 39 PID 2092 wrote to memory of 2728 2092 bedghiijeb.exe 39 PID 2092 wrote to memory of 2728 2092 bedghiijeb.exe 39 PID 2092 wrote to memory of 2612 2092 bedghiijeb.exe 41 PID 2092 wrote to memory of 2612 2092 bedghiijeb.exe 41 PID 2092 wrote to memory of 2612 2092 bedghiijeb.exe 41 PID 2092 wrote to memory of 2612 2092 bedghiijeb.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe0c6110b3b0f13bccc58c8cae8aba4b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\bedghiijeb.exeC:\Users\Admin\AppData\Local\Temp\bedghiijeb.exe 3*6*8*0*7*3*1*5*1*5*7 LEpBRDYwLy0xGyhQTzpQQkE8Kx8qR0JOT09LSEg/PCsZLD5BU01GQzgxKys2MRgvPEZDOC8bKE1MR0ROQFNaSD82LjAxNBksUkBRUT5PWU1SRTpnb3NrMywpa3JvK0NAUkYmUUlILTpNTylIST9MGidDRUZCRkg/NnRFRDgsTlEwRiwuMzJFS0VENExLTzI+KhgvPS48KDAbKEEsNS0qHS4/MjgmLhonRC06LCwfKj0yNyUxGSxPTU4/TkBOV1BLRlU8QlQ2HSlIUkhBVD5TWj5SRjk9GSxPTU4/TkBOV046SkQ4Hyo+VT9XVUtJPBsuQFFCWTtNPUlISUQ4GSxCR1NNXEFNTlJMQkw1MBksU0NASURWSU1fTk9LOB8qT0o3KiAoQVIsPBsoT09GVEJKRFpWQEVASUVFQkpAQkRQS0k3GC9CUF5NVElNRkc9PW1vdGAfKktCTk1SR0ZNQl5QTEJMV0Q6VlI4MRsoRUM8RVE6MBsuRExcPlFOOkpIPl5AR0BMUVBNQkM4ZVxlcF8YLz1MVklLSjpBWUFQNi8vLC0sLzAoKjInLjUyHypJPkw5TEVCS1pISUxRO0RMNnFxcGQbKFFDRUU2LjMuNTIyMzEtNxksQ0pWSUVMOzxfTUZMQDwyKC4tJzIpLjQlMTUqLzQrNyNNTA==2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727594673.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727594673.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727594673.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727594673.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727594673.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
158KB
MD5ffcf49e7274141b243935bc0ca953422
SHA191f0c6105ccec1b69a170a1f42e821aab0289616
SHA256af2ba9f235a043ba80098170a92e5ae256c2768a563e04f24c58234738587b74
SHA512e23248f7f6e4d6ffdfbfd3dfbf37cb673497b1b3418f4ba0923861f86b3eff6c82c055b8f29f618afe0bc66a51a07cadbf237196645be8b428b8192b48cb8f36
-
Filesize
1.2MB
MD5fefff402a38d595cc8bba6a3d6aad17e
SHA1ab9cfdaedc9049a1c5e775b037e703116fdfb0f5
SHA256952b372ebccde5f0211fdd7a9ed205ebb5c4a719412cc88144b3565a94ecaa76
SHA51230355c2abc70ee0c4ec64e6df5356cb040ed0b9b1a619a79d7585bf91c590b1b5a15bb65b040d9779b4a2eb3e91b40413c2ef9856887c610059fa12d0224a5eb
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901