Analysis
-
max time kernel
115s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 00:26
Behavioral task
behavioral1
Sample
59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe
-
Size
691KB
-
MD5
59f85e1571d516bbfaf9c41c4be824e4
-
SHA1
9a7b9d02669f602880731f78f30fa345e73a59e4
-
SHA256
f51307caedc66a9705be35506f8a0544eef3234a8f09cd2a76773eb6767777ce
-
SHA512
af302adf49464926823466a92a807af40d54056b55dec282b79ade4d8b202d96f83bca99acaf3c28b51c464908778ab783a309d473ce998f7e5821b7ceeaaf75
-
SSDEEP
12288:TXMJVHMxtDaSm3TJvVNvWV5YTsY7tHwbz/hYfcoyoKENGz7iG/gpr:7+sWSm39NNv9wY7tHwbWfYoKECPe
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 1052 1584 WerFault.exe 83 2332 1584 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeSecurityPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeSystemtimePrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeBackupPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeRestorePrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeShutdownPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeDebugPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeUndockPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeManageVolumePrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeImpersonatePrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: 33 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: 34 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: 35 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe Token: 36 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exedescription pid Process procid_target PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90 PID 1584 wrote to memory of 972 1584 59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\59f85e1571d516bbfaf9c41c4be824e4_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 9642⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 10002⤵
- Program crash
PID:2332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1584 -ip 15841⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1584 -ip 15841⤵PID:3912