Analysis
-
max time kernel
136s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03/05/2024, 10:38
Static task
static1
Behavioral task
behavioral1
Sample
10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
beeiibcjea.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
beeiibcjea.exe
Resource
win10v2004-20240419-en
General
-
Target
10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe
-
Size
339KB
-
MD5
10516b313f7cc36c07918f6fe6666017
-
SHA1
0292ad3a8a8f879af013f27b486a1091445637b0
-
SHA256
e6dbe8a4bbb6d337ad5b42ada7b7323552e33c503a58f4d5ed7a5792df9a9e13
-
SHA512
02119628e796514f7197dde806ec18d8fc1fab6a0f8d65f2dda2fcfa13dce0984f4607497bc325017111b3bfef648ef8ce0e740639c8fcf5b4bd6ad52dca76d5
-
SSDEEP
6144:UFJ0VtdtHbhiRh7Sm12P1pPWxHsvlP++6H4xcRvwiaT2phmQwNmGkgb:13tG7Sm0PW8oH4qX3phmVm8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2412 beeiibcjea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3012 2412 WerFault.exe 83 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1480 wmic.exe Token: SeSecurityPrivilege 1480 wmic.exe Token: SeTakeOwnershipPrivilege 1480 wmic.exe Token: SeLoadDriverPrivilege 1480 wmic.exe Token: SeSystemProfilePrivilege 1480 wmic.exe Token: SeSystemtimePrivilege 1480 wmic.exe Token: SeProfSingleProcessPrivilege 1480 wmic.exe Token: SeIncBasePriorityPrivilege 1480 wmic.exe Token: SeCreatePagefilePrivilege 1480 wmic.exe Token: SeBackupPrivilege 1480 wmic.exe Token: SeRestorePrivilege 1480 wmic.exe Token: SeShutdownPrivilege 1480 wmic.exe Token: SeDebugPrivilege 1480 wmic.exe Token: SeSystemEnvironmentPrivilege 1480 wmic.exe Token: SeRemoteShutdownPrivilege 1480 wmic.exe Token: SeUndockPrivilege 1480 wmic.exe Token: SeManageVolumePrivilege 1480 wmic.exe Token: 33 1480 wmic.exe Token: 34 1480 wmic.exe Token: 35 1480 wmic.exe Token: 36 1480 wmic.exe Token: SeIncreaseQuotaPrivilege 1480 wmic.exe Token: SeSecurityPrivilege 1480 wmic.exe Token: SeTakeOwnershipPrivilege 1480 wmic.exe Token: SeLoadDriverPrivilege 1480 wmic.exe Token: SeSystemProfilePrivilege 1480 wmic.exe Token: SeSystemtimePrivilege 1480 wmic.exe Token: SeProfSingleProcessPrivilege 1480 wmic.exe Token: SeIncBasePriorityPrivilege 1480 wmic.exe Token: SeCreatePagefilePrivilege 1480 wmic.exe Token: SeBackupPrivilege 1480 wmic.exe Token: SeRestorePrivilege 1480 wmic.exe Token: SeShutdownPrivilege 1480 wmic.exe Token: SeDebugPrivilege 1480 wmic.exe Token: SeSystemEnvironmentPrivilege 1480 wmic.exe Token: SeRemoteShutdownPrivilege 1480 wmic.exe Token: SeUndockPrivilege 1480 wmic.exe Token: SeManageVolumePrivilege 1480 wmic.exe Token: 33 1480 wmic.exe Token: 34 1480 wmic.exe Token: 35 1480 wmic.exe Token: 36 1480 wmic.exe Token: SeIncreaseQuotaPrivilege 2716 wmic.exe Token: SeSecurityPrivilege 2716 wmic.exe Token: SeTakeOwnershipPrivilege 2716 wmic.exe Token: SeLoadDriverPrivilege 2716 wmic.exe Token: SeSystemProfilePrivilege 2716 wmic.exe Token: SeSystemtimePrivilege 2716 wmic.exe Token: SeProfSingleProcessPrivilege 2716 wmic.exe Token: SeIncBasePriorityPrivilege 2716 wmic.exe Token: SeCreatePagefilePrivilege 2716 wmic.exe Token: SeBackupPrivilege 2716 wmic.exe Token: SeRestorePrivilege 2716 wmic.exe Token: SeShutdownPrivilege 2716 wmic.exe Token: SeDebugPrivilege 2716 wmic.exe Token: SeSystemEnvironmentPrivilege 2716 wmic.exe Token: SeRemoteShutdownPrivilege 2716 wmic.exe Token: SeUndockPrivilege 2716 wmic.exe Token: SeManageVolumePrivilege 2716 wmic.exe Token: 33 2716 wmic.exe Token: 34 2716 wmic.exe Token: 35 2716 wmic.exe Token: 36 2716 wmic.exe Token: SeIncreaseQuotaPrivilege 2716 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4088 wrote to memory of 2412 4088 10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe 83 PID 4088 wrote to memory of 2412 4088 10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe 83 PID 4088 wrote to memory of 2412 4088 10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe 83 PID 2412 wrote to memory of 1480 2412 beeiibcjea.exe 84 PID 2412 wrote to memory of 1480 2412 beeiibcjea.exe 84 PID 2412 wrote to memory of 1480 2412 beeiibcjea.exe 84 PID 2412 wrote to memory of 2716 2412 beeiibcjea.exe 87 PID 2412 wrote to memory of 2716 2412 beeiibcjea.exe 87 PID 2412 wrote to memory of 2716 2412 beeiibcjea.exe 87 PID 2412 wrote to memory of 2128 2412 beeiibcjea.exe 89 PID 2412 wrote to memory of 2128 2412 beeiibcjea.exe 89 PID 2412 wrote to memory of 2128 2412 beeiibcjea.exe 89 PID 2412 wrote to memory of 4596 2412 beeiibcjea.exe 92 PID 2412 wrote to memory of 4596 2412 beeiibcjea.exe 92 PID 2412 wrote to memory of 4596 2412 beeiibcjea.exe 92 PID 2412 wrote to memory of 1920 2412 beeiibcjea.exe 94 PID 2412 wrote to memory of 1920 2412 beeiibcjea.exe 94 PID 2412 wrote to memory of 1920 2412 beeiibcjea.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\10516b313f7cc36c07918f6fe6666017_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\beeiibcjea.exeC:\Users\Admin\AppData\Local\Temp\beeiibcjea.exe 8/7/9/8/4/9/0/9/7/1/8 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714732701.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714732701.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714732701.txt bios get version3⤵PID:2128
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714732701.txt bios get version3⤵PID:4596
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714732701.txt bios get version3⤵PID:1920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 8643⤵
- Program crash
PID:3012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2412 -ip 24121⤵PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
538KB
MD554fa8dd2d61c6dd39fe304e26620d36d
SHA1177332ee322db4f3c41cbc93d2f77ce9c5657267
SHA256dccc0c35c9c633afe40c4e2db6b2b55cb836887e2d48540f835b4a0bb9ed7b6e
SHA512fbea379fbb25dbc740668883200eb5857538d20b08ed38af09a05f8b8f985a41ef1da1dfb1ac8cdc5c456457390624118fd121c5b65c85a3728fff6a94f99923