Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/guxvvlj.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/guxvvlj.dll
Resource
win10v2004-20240412-en
General
-
Target
fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe
-
Size
713KB
-
MD5
fa96eb1f455f31f04e4353d87ed67deb
-
SHA1
60bc8e5867312b2a0040823d1ba319c8438d2d97
-
SHA256
209d00cf16ed8b48f92c8fce04455f2bdc1838425e2e20aadd7b75cb8a675cae
-
SHA512
eef6190eb1cae46ee9049727353b673e388c0c4593ea86532c94e6fb8b5241461c46880cfbdb1d172214b71d4740a5ea0ce2c041ecf3fbbbc065f3533a6c009d
-
SSDEEP
12288:teuQrvpVn/In0DI23FyEkxjvpRdSYCNpHy5lYmOd9b30T7dtpfc8vy4hx6:te5LpBI0dyz9p7SbPsl2sT7dte86C6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2648 bedgegejed.exe -
Loads dropped DLL 11 IoCs
pid Process 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 320 2648 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2552 wmic.exe Token: SeSecurityPrivilege 2552 wmic.exe Token: SeTakeOwnershipPrivilege 2552 wmic.exe Token: SeLoadDriverPrivilege 2552 wmic.exe Token: SeSystemProfilePrivilege 2552 wmic.exe Token: SeSystemtimePrivilege 2552 wmic.exe Token: SeProfSingleProcessPrivilege 2552 wmic.exe Token: SeIncBasePriorityPrivilege 2552 wmic.exe Token: SeCreatePagefilePrivilege 2552 wmic.exe Token: SeBackupPrivilege 2552 wmic.exe Token: SeRestorePrivilege 2552 wmic.exe Token: SeShutdownPrivilege 2552 wmic.exe Token: SeDebugPrivilege 2552 wmic.exe Token: SeSystemEnvironmentPrivilege 2552 wmic.exe Token: SeRemoteShutdownPrivilege 2552 wmic.exe Token: SeUndockPrivilege 2552 wmic.exe Token: SeManageVolumePrivilege 2552 wmic.exe Token: 33 2552 wmic.exe Token: 34 2552 wmic.exe Token: 35 2552 wmic.exe Token: SeIncreaseQuotaPrivilege 2552 wmic.exe Token: SeSecurityPrivilege 2552 wmic.exe Token: SeTakeOwnershipPrivilege 2552 wmic.exe Token: SeLoadDriverPrivilege 2552 wmic.exe Token: SeSystemProfilePrivilege 2552 wmic.exe Token: SeSystemtimePrivilege 2552 wmic.exe Token: SeProfSingleProcessPrivilege 2552 wmic.exe Token: SeIncBasePriorityPrivilege 2552 wmic.exe Token: SeCreatePagefilePrivilege 2552 wmic.exe Token: SeBackupPrivilege 2552 wmic.exe Token: SeRestorePrivilege 2552 wmic.exe Token: SeShutdownPrivilege 2552 wmic.exe Token: SeDebugPrivilege 2552 wmic.exe Token: SeSystemEnvironmentPrivilege 2552 wmic.exe Token: SeRemoteShutdownPrivilege 2552 wmic.exe Token: SeUndockPrivilege 2552 wmic.exe Token: SeManageVolumePrivilege 2552 wmic.exe Token: 33 2552 wmic.exe Token: 34 2552 wmic.exe Token: 35 2552 wmic.exe Token: SeIncreaseQuotaPrivilege 2652 wmic.exe Token: SeSecurityPrivilege 2652 wmic.exe Token: SeTakeOwnershipPrivilege 2652 wmic.exe Token: SeLoadDriverPrivilege 2652 wmic.exe Token: SeSystemProfilePrivilege 2652 wmic.exe Token: SeSystemtimePrivilege 2652 wmic.exe Token: SeProfSingleProcessPrivilege 2652 wmic.exe Token: SeIncBasePriorityPrivilege 2652 wmic.exe Token: SeCreatePagefilePrivilege 2652 wmic.exe Token: SeBackupPrivilege 2652 wmic.exe Token: SeRestorePrivilege 2652 wmic.exe Token: SeShutdownPrivilege 2652 wmic.exe Token: SeDebugPrivilege 2652 wmic.exe Token: SeSystemEnvironmentPrivilege 2652 wmic.exe Token: SeRemoteShutdownPrivilege 2652 wmic.exe Token: SeUndockPrivilege 2652 wmic.exe Token: SeManageVolumePrivilege 2652 wmic.exe Token: 33 2652 wmic.exe Token: 34 2652 wmic.exe Token: 35 2652 wmic.exe Token: SeIncreaseQuotaPrivilege 2476 wmic.exe Token: SeSecurityPrivilege 2476 wmic.exe Token: SeTakeOwnershipPrivilege 2476 wmic.exe Token: SeLoadDriverPrivilege 2476 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2648 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 28 PID 2252 wrote to memory of 2648 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 28 PID 2252 wrote to memory of 2648 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 28 PID 2252 wrote to memory of 2648 2252 fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe 28 PID 2648 wrote to memory of 2552 2648 bedgegejed.exe 29 PID 2648 wrote to memory of 2552 2648 bedgegejed.exe 29 PID 2648 wrote to memory of 2552 2648 bedgegejed.exe 29 PID 2648 wrote to memory of 2552 2648 bedgegejed.exe 29 PID 2648 wrote to memory of 2652 2648 bedgegejed.exe 32 PID 2648 wrote to memory of 2652 2648 bedgegejed.exe 32 PID 2648 wrote to memory of 2652 2648 bedgegejed.exe 32 PID 2648 wrote to memory of 2652 2648 bedgegejed.exe 32 PID 2648 wrote to memory of 2476 2648 bedgegejed.exe 34 PID 2648 wrote to memory of 2476 2648 bedgegejed.exe 34 PID 2648 wrote to memory of 2476 2648 bedgegejed.exe 34 PID 2648 wrote to memory of 2476 2648 bedgegejed.exe 34 PID 2648 wrote to memory of 2820 2648 bedgegejed.exe 36 PID 2648 wrote to memory of 2820 2648 bedgegejed.exe 36 PID 2648 wrote to memory of 2820 2648 bedgegejed.exe 36 PID 2648 wrote to memory of 2820 2648 bedgegejed.exe 36 PID 2648 wrote to memory of 2212 2648 bedgegejed.exe 38 PID 2648 wrote to memory of 2212 2648 bedgegejed.exe 38 PID 2648 wrote to memory of 2212 2648 bedgegejed.exe 38 PID 2648 wrote to memory of 2212 2648 bedgegejed.exe 38 PID 2648 wrote to memory of 320 2648 bedgegejed.exe 40 PID 2648 wrote to memory of 320 2648 bedgegejed.exe 40 PID 2648 wrote to memory of 320 2648 bedgegejed.exe 40 PID 2648 wrote to memory of 320 2648 bedgegejed.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa96eb1f455f31f04e4353d87ed67deb_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\bedgegejed.exeC:\Users\Admin\AppData\Local\Temp\bedgegejed.exe 1]3]9]5]3]9]5]0]5]9]9 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81713540133.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81713540133.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81713540133.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81713540133.txt bios get version3⤵PID:2820
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81713540133.txt bios get version3⤵PID:2212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
975KB
MD5920747e7f3f3a99ae31cdaeaa8b4ec06
SHA110d7e2b5a4ded23dabaa854bca4a13c11cd70798
SHA256f55e6a320a3945d949131d7491268ab3b3365e0a05f272ebc479a3ef58934d8d
SHA512612dca38f54379460a14591421e6f058bb2a5a0f3619d48bab2837c257dccfe3865e6c379c710424c429b84dd84d9eb02a4d8d37d52f68f8bb3528635917c59c
-
Filesize
153KB
MD5b9f10ee282b950087315493642302880
SHA1035b2a99ae258ed7f69cf8de20e01c60a471a23e
SHA25643c7531670ec72563ffa3bb36a7058988ccc8f07feb766bd6b120748203062dd
SHA512c8d4d0f81be6f74100f16fee0979aeb09f9b7a84720466b903cf67b6db3ee4bba76161908a2386976572c646cdbc8fcf73d376b9d43391382377d3e82d5127e2
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901