Analysis
-
max time kernel
140s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
beeheebchc.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
beeheebchc.exe
Resource
win10v2004-20241007-en
General
-
Target
52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe
-
Size
344KB
-
MD5
52caf574e4211d14a167e9b1c500df47
-
SHA1
fe970eeb5696ed05bb6f76dcd7cdaac7a2c73fa6
-
SHA256
3927841e1fa4aa7e4501cd0fb758d19a6f28420510e874ac2ed2e9896b1090a3
-
SHA512
ae46ee1373b58816b13996460b4d20d1850e2ba63453d67cd73a45d69bb423cab2f979e3aeb87ca7f16a710ce2119bdd7e969a6ad0c5c5f1009dc61f16a13807
-
SSDEEP
6144:6FJ015tCGAHsNjSfRcnoO3hooHtKkKLOUhbVMKBuhzFtxz:r5t0H8jSJxIhoIlGVMKBA7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3440 beeheebchc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2140 3440 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beeheebchc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4852 wmic.exe Token: SeSecurityPrivilege 4852 wmic.exe Token: SeTakeOwnershipPrivilege 4852 wmic.exe Token: SeLoadDriverPrivilege 4852 wmic.exe Token: SeSystemProfilePrivilege 4852 wmic.exe Token: SeSystemtimePrivilege 4852 wmic.exe Token: SeProfSingleProcessPrivilege 4852 wmic.exe Token: SeIncBasePriorityPrivilege 4852 wmic.exe Token: SeCreatePagefilePrivilege 4852 wmic.exe Token: SeBackupPrivilege 4852 wmic.exe Token: SeRestorePrivilege 4852 wmic.exe Token: SeShutdownPrivilege 4852 wmic.exe Token: SeDebugPrivilege 4852 wmic.exe Token: SeSystemEnvironmentPrivilege 4852 wmic.exe Token: SeRemoteShutdownPrivilege 4852 wmic.exe Token: SeUndockPrivilege 4852 wmic.exe Token: SeManageVolumePrivilege 4852 wmic.exe Token: 33 4852 wmic.exe Token: 34 4852 wmic.exe Token: 35 4852 wmic.exe Token: 36 4852 wmic.exe Token: SeIncreaseQuotaPrivilege 4852 wmic.exe Token: SeSecurityPrivilege 4852 wmic.exe Token: SeTakeOwnershipPrivilege 4852 wmic.exe Token: SeLoadDriverPrivilege 4852 wmic.exe Token: SeSystemProfilePrivilege 4852 wmic.exe Token: SeSystemtimePrivilege 4852 wmic.exe Token: SeProfSingleProcessPrivilege 4852 wmic.exe Token: SeIncBasePriorityPrivilege 4852 wmic.exe Token: SeCreatePagefilePrivilege 4852 wmic.exe Token: SeBackupPrivilege 4852 wmic.exe Token: SeRestorePrivilege 4852 wmic.exe Token: SeShutdownPrivilege 4852 wmic.exe Token: SeDebugPrivilege 4852 wmic.exe Token: SeSystemEnvironmentPrivilege 4852 wmic.exe Token: SeRemoteShutdownPrivilege 4852 wmic.exe Token: SeUndockPrivilege 4852 wmic.exe Token: SeManageVolumePrivilege 4852 wmic.exe Token: 33 4852 wmic.exe Token: 34 4852 wmic.exe Token: 35 4852 wmic.exe Token: 36 4852 wmic.exe Token: SeIncreaseQuotaPrivilege 1408 wmic.exe Token: SeSecurityPrivilege 1408 wmic.exe Token: SeTakeOwnershipPrivilege 1408 wmic.exe Token: SeLoadDriverPrivilege 1408 wmic.exe Token: SeSystemProfilePrivilege 1408 wmic.exe Token: SeSystemtimePrivilege 1408 wmic.exe Token: SeProfSingleProcessPrivilege 1408 wmic.exe Token: SeIncBasePriorityPrivilege 1408 wmic.exe Token: SeCreatePagefilePrivilege 1408 wmic.exe Token: SeBackupPrivilege 1408 wmic.exe Token: SeRestorePrivilege 1408 wmic.exe Token: SeShutdownPrivilege 1408 wmic.exe Token: SeDebugPrivilege 1408 wmic.exe Token: SeSystemEnvironmentPrivilege 1408 wmic.exe Token: SeRemoteShutdownPrivilege 1408 wmic.exe Token: SeUndockPrivilege 1408 wmic.exe Token: SeManageVolumePrivilege 1408 wmic.exe Token: 33 1408 wmic.exe Token: 34 1408 wmic.exe Token: 35 1408 wmic.exe Token: 36 1408 wmic.exe Token: SeIncreaseQuotaPrivilege 1408 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 532 wrote to memory of 3440 532 52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe 84 PID 532 wrote to memory of 3440 532 52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe 84 PID 532 wrote to memory of 3440 532 52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe 84 PID 3440 wrote to memory of 4852 3440 beeheebchc.exe 85 PID 3440 wrote to memory of 4852 3440 beeheebchc.exe 85 PID 3440 wrote to memory of 4852 3440 beeheebchc.exe 85 PID 3440 wrote to memory of 1408 3440 beeheebchc.exe 90 PID 3440 wrote to memory of 1408 3440 beeheebchc.exe 90 PID 3440 wrote to memory of 1408 3440 beeheebchc.exe 90 PID 3440 wrote to memory of 4024 3440 beeheebchc.exe 92 PID 3440 wrote to memory of 4024 3440 beeheebchc.exe 92 PID 3440 wrote to memory of 4024 3440 beeheebchc.exe 92 PID 3440 wrote to memory of 1476 3440 beeheebchc.exe 94 PID 3440 wrote to memory of 1476 3440 beeheebchc.exe 94 PID 3440 wrote to memory of 1476 3440 beeheebchc.exe 94 PID 3440 wrote to memory of 3856 3440 beeheebchc.exe 96 PID 3440 wrote to memory of 3856 3440 beeheebchc.exe 96 PID 3440 wrote to memory of 3856 3440 beeheebchc.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52caf574e4211d14a167e9b1c500df47_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\beeheebchc.exeC:\Users\Admin\AppData\Local\Temp\beeheebchc.exe 3!0!1!5!8!4!3!8!9!8!0 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2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81729185139.txt bios get serialnumber3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81729185139.txt bios get version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81729185139.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81729185139.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:1476
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81729185139.txt bios get version3⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 9563⤵
- Program crash
PID:2140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3440 -ip 34401⤵PID:4100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
563KB
MD55618deb16dcfd81c10ee60af4ddb72ee
SHA1feef617f04364b7f2723611d959f6b7d80b36fd9
SHA256a471054ed41d3794b3f2222ab849f3f192a63e26560068c736051454a895b9c4
SHA51275d656aedd88061ae05f3f507184fd7ae8f87dd794704b27d4b1a10871fdda35a3bacd56c20b63f9d375ddfa1d19a0587fd4028d224aa0ea26eea36019f8aae2