Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 22:10
Static task
static1
Behavioral task
behavioral1
Sample
03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/ihctsns.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/ihctsns.dll
Resource
win10v2004-20240419-en
General
-
Target
03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe
-
Size
644KB
-
MD5
03bcef28d79f03e9bcfb05a3722699a0
-
SHA1
787640ec274802006f801b5a7cfa315120cf1e3e
-
SHA256
75ff6072436c6bf42b8bac92bdb5127f2000032d856b0a67266048cc090ef11a
-
SHA512
428d0a2307360b107f93c7bb2bdca2c66634e6a76c6d0d2692b3ff3d1c5a3e3d2cebf5f0d4af71bb4e08e246e89d23e29c0a30c4cb77e22473441f13daf4198b
-
SSDEEP
12288:dVU13hQOaDz9vRuZbbiprlBD6scxCG0b+TwamjBtxYjfc8vy4hx:dVUL4z9vUZAlcJOb+kamjBtmQ86S
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
bedfggacfb.exepid process 2672 bedfggacfb.exe -
Loads dropped DLL 11 IoCs
Processes:
03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exeWerFault.exepid process 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2476 2672 WerFault.exe bedfggacfb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2540 wmic.exe Token: SeSecurityPrivilege 2540 wmic.exe Token: SeTakeOwnershipPrivilege 2540 wmic.exe Token: SeLoadDriverPrivilege 2540 wmic.exe Token: SeSystemProfilePrivilege 2540 wmic.exe Token: SeSystemtimePrivilege 2540 wmic.exe Token: SeProfSingleProcessPrivilege 2540 wmic.exe Token: SeIncBasePriorityPrivilege 2540 wmic.exe Token: SeCreatePagefilePrivilege 2540 wmic.exe Token: SeBackupPrivilege 2540 wmic.exe Token: SeRestorePrivilege 2540 wmic.exe Token: SeShutdownPrivilege 2540 wmic.exe Token: SeDebugPrivilege 2540 wmic.exe Token: SeSystemEnvironmentPrivilege 2540 wmic.exe Token: SeRemoteShutdownPrivilege 2540 wmic.exe Token: SeUndockPrivilege 2540 wmic.exe Token: SeManageVolumePrivilege 2540 wmic.exe Token: 33 2540 wmic.exe Token: 34 2540 wmic.exe Token: 35 2540 wmic.exe Token: SeIncreaseQuotaPrivilege 2540 wmic.exe Token: SeSecurityPrivilege 2540 wmic.exe Token: SeTakeOwnershipPrivilege 2540 wmic.exe Token: SeLoadDriverPrivilege 2540 wmic.exe Token: SeSystemProfilePrivilege 2540 wmic.exe Token: SeSystemtimePrivilege 2540 wmic.exe Token: SeProfSingleProcessPrivilege 2540 wmic.exe Token: SeIncBasePriorityPrivilege 2540 wmic.exe Token: SeCreatePagefilePrivilege 2540 wmic.exe Token: SeBackupPrivilege 2540 wmic.exe Token: SeRestorePrivilege 2540 wmic.exe Token: SeShutdownPrivilege 2540 wmic.exe Token: SeDebugPrivilege 2540 wmic.exe Token: SeSystemEnvironmentPrivilege 2540 wmic.exe Token: SeRemoteShutdownPrivilege 2540 wmic.exe Token: SeUndockPrivilege 2540 wmic.exe Token: SeManageVolumePrivilege 2540 wmic.exe Token: 33 2540 wmic.exe Token: 34 2540 wmic.exe Token: 35 2540 wmic.exe Token: SeIncreaseQuotaPrivilege 2524 wmic.exe Token: SeSecurityPrivilege 2524 wmic.exe Token: SeTakeOwnershipPrivilege 2524 wmic.exe Token: SeLoadDriverPrivilege 2524 wmic.exe Token: SeSystemProfilePrivilege 2524 wmic.exe Token: SeSystemtimePrivilege 2524 wmic.exe Token: SeProfSingleProcessPrivilege 2524 wmic.exe Token: SeIncBasePriorityPrivilege 2524 wmic.exe Token: SeCreatePagefilePrivilege 2524 wmic.exe Token: SeBackupPrivilege 2524 wmic.exe Token: SeRestorePrivilege 2524 wmic.exe Token: SeShutdownPrivilege 2524 wmic.exe Token: SeDebugPrivilege 2524 wmic.exe Token: SeSystemEnvironmentPrivilege 2524 wmic.exe Token: SeRemoteShutdownPrivilege 2524 wmic.exe Token: SeUndockPrivilege 2524 wmic.exe Token: SeManageVolumePrivilege 2524 wmic.exe Token: 33 2524 wmic.exe Token: 34 2524 wmic.exe Token: 35 2524 wmic.exe Token: SeIncreaseQuotaPrivilege 2380 wmic.exe Token: SeSecurityPrivilege 2380 wmic.exe Token: SeTakeOwnershipPrivilege 2380 wmic.exe Token: SeLoadDriverPrivilege 2380 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exebedfggacfb.exedescription pid process target process PID 2180 wrote to memory of 2672 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe bedfggacfb.exe PID 2180 wrote to memory of 2672 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe bedfggacfb.exe PID 2180 wrote to memory of 2672 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe bedfggacfb.exe PID 2180 wrote to memory of 2672 2180 03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe bedfggacfb.exe PID 2672 wrote to memory of 2540 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2540 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2540 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2540 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2524 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2524 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2524 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2524 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2380 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2380 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2380 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2380 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2284 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2284 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2284 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2284 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2960 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2960 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2960 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2960 2672 bedfggacfb.exe wmic.exe PID 2672 wrote to memory of 2476 2672 bedfggacfb.exe WerFault.exe PID 2672 wrote to memory of 2476 2672 bedfggacfb.exe WerFault.exe PID 2672 wrote to memory of 2476 2672 bedfggacfb.exe WerFault.exe PID 2672 wrote to memory of 2476 2672 bedfggacfb.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\bedfggacfb.exeC:\Users\Admin\AppData\Local\Temp\bedfggacfb.exe 8^4^3^0^3^7^0^5^7^1^1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714255837.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714255837.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714255837.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714255837.txt bios get version3⤵PID:2284
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714255837.txt bios get version3⤵PID:2960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
765KB
MD5b8e816f5de4c9e85c2fe65ba8f3adafe
SHA1e7876f1b9504a16a27fb1acd266d30e1a0346982
SHA2569022a7905e16a0e102b391a308353cf82654c019c0c6ccdc96b2cc8db650eeaa
SHA5122a1a57b124304ea3b6aeb1ae9ee70cabee7e844c19804d9dc8d46dddd6bc89d2fdb1e413fc7b971d4cf100ff53e0bbf67a8490266a935c4e86eea7e7083aacae
-
Filesize
166KB
MD59915ed630811790c76c5f9498b982f6a
SHA13eee156a20836066056d4dfdd8e320ce524e53e1
SHA2567203d9a21f1d5abab705f3d42f2b64c887b5355fd9e3b28e3e6dd16d67ade8b1
SHA512a9581cf3ba9800c6508d77603bdd27cbb6b0021c8423df078912fb6107f4f9914b53e666e97616039be8bda21789fc02c944390fe7700894d5348cc770d3016d
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901