Analysis
-
max time kernel
134s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 02:28
Static task
static1
Behavioral task
behavioral1
Sample
113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
beejheijdj.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
beejheijdj.exe
Resource
win10v2004-20240226-en
General
-
Target
113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe
-
Size
370KB
-
MD5
113f3b29237cc215538c38a87b30fcfe
-
SHA1
17824e81117cf811a99cfcdcc83cac7dca7cc97e
-
SHA256
acabe9bffd143477b4acf07062fce95878329330d47480a9ceba837e36af871a
-
SHA512
04bed7f1ddb80edfaff0bb6a5df68785629503f7ac89cad5530324b84c50d99a395982416ab27b41de4fd03234df810517c8e0064615c5201464dfec17b7232b
-
SSDEEP
6144:oFJ0Jw+gt9cEQtLM+S50pe4vMVwW0PNU+sdzWZwzMxyGPR0MI5pKSYi/0ThYP/aD:FwxrcE7X4EwW0PdEWSoVSRgePCD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1668 beejheijdj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4636 1668 WerFault.exe 85 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3244 wmic.exe Token: SeSecurityPrivilege 3244 wmic.exe Token: SeTakeOwnershipPrivilege 3244 wmic.exe Token: SeLoadDriverPrivilege 3244 wmic.exe Token: SeSystemProfilePrivilege 3244 wmic.exe Token: SeSystemtimePrivilege 3244 wmic.exe Token: SeProfSingleProcessPrivilege 3244 wmic.exe Token: SeIncBasePriorityPrivilege 3244 wmic.exe Token: SeCreatePagefilePrivilege 3244 wmic.exe Token: SeBackupPrivilege 3244 wmic.exe Token: SeRestorePrivilege 3244 wmic.exe Token: SeShutdownPrivilege 3244 wmic.exe Token: SeDebugPrivilege 3244 wmic.exe Token: SeSystemEnvironmentPrivilege 3244 wmic.exe Token: SeRemoteShutdownPrivilege 3244 wmic.exe Token: SeUndockPrivilege 3244 wmic.exe Token: SeManageVolumePrivilege 3244 wmic.exe Token: 33 3244 wmic.exe Token: 34 3244 wmic.exe Token: 35 3244 wmic.exe Token: 36 3244 wmic.exe Token: SeIncreaseQuotaPrivilege 3244 wmic.exe Token: SeSecurityPrivilege 3244 wmic.exe Token: SeTakeOwnershipPrivilege 3244 wmic.exe Token: SeLoadDriverPrivilege 3244 wmic.exe Token: SeSystemProfilePrivilege 3244 wmic.exe Token: SeSystemtimePrivilege 3244 wmic.exe Token: SeProfSingleProcessPrivilege 3244 wmic.exe Token: SeIncBasePriorityPrivilege 3244 wmic.exe Token: SeCreatePagefilePrivilege 3244 wmic.exe Token: SeBackupPrivilege 3244 wmic.exe Token: SeRestorePrivilege 3244 wmic.exe Token: SeShutdownPrivilege 3244 wmic.exe Token: SeDebugPrivilege 3244 wmic.exe Token: SeSystemEnvironmentPrivilege 3244 wmic.exe Token: SeRemoteShutdownPrivilege 3244 wmic.exe Token: SeUndockPrivilege 3244 wmic.exe Token: SeManageVolumePrivilege 3244 wmic.exe Token: 33 3244 wmic.exe Token: 34 3244 wmic.exe Token: 35 3244 wmic.exe Token: 36 3244 wmic.exe Token: SeIncreaseQuotaPrivilege 2704 wmic.exe Token: SeSecurityPrivilege 2704 wmic.exe Token: SeTakeOwnershipPrivilege 2704 wmic.exe Token: SeLoadDriverPrivilege 2704 wmic.exe Token: SeSystemProfilePrivilege 2704 wmic.exe Token: SeSystemtimePrivilege 2704 wmic.exe Token: SeProfSingleProcessPrivilege 2704 wmic.exe Token: SeIncBasePriorityPrivilege 2704 wmic.exe Token: SeCreatePagefilePrivilege 2704 wmic.exe Token: SeBackupPrivilege 2704 wmic.exe Token: SeRestorePrivilege 2704 wmic.exe Token: SeShutdownPrivilege 2704 wmic.exe Token: SeDebugPrivilege 2704 wmic.exe Token: SeSystemEnvironmentPrivilege 2704 wmic.exe Token: SeRemoteShutdownPrivilege 2704 wmic.exe Token: SeUndockPrivilege 2704 wmic.exe Token: SeManageVolumePrivilege 2704 wmic.exe Token: 33 2704 wmic.exe Token: 34 2704 wmic.exe Token: 35 2704 wmic.exe Token: 36 2704 wmic.exe Token: SeIncreaseQuotaPrivilege 2704 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4328 wrote to memory of 1668 4328 113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe 85 PID 4328 wrote to memory of 1668 4328 113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe 85 PID 4328 wrote to memory of 1668 4328 113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe 85 PID 1668 wrote to memory of 3244 1668 beejheijdj.exe 86 PID 1668 wrote to memory of 3244 1668 beejheijdj.exe 86 PID 1668 wrote to memory of 3244 1668 beejheijdj.exe 86 PID 1668 wrote to memory of 2704 1668 beejheijdj.exe 89 PID 1668 wrote to memory of 2704 1668 beejheijdj.exe 89 PID 1668 wrote to memory of 2704 1668 beejheijdj.exe 89 PID 1668 wrote to memory of 432 1668 beejheijdj.exe 91 PID 1668 wrote to memory of 432 1668 beejheijdj.exe 91 PID 1668 wrote to memory of 432 1668 beejheijdj.exe 91 PID 1668 wrote to memory of 3232 1668 beejheijdj.exe 94 PID 1668 wrote to memory of 3232 1668 beejheijdj.exe 94 PID 1668 wrote to memory of 3232 1668 beejheijdj.exe 94 PID 1668 wrote to memory of 1612 1668 beejheijdj.exe 96 PID 1668 wrote to memory of 1612 1668 beejheijdj.exe 96 PID 1668 wrote to memory of 1612 1668 beejheijdj.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\113f3b29237cc215538c38a87b30fcfe_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\beejheijdj.exeC:\Users\Admin\AppData\Local\Temp\beejheijdj.exe 1\5\0\1\3\2\9\4\5\4\9 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714789741.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714789741.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714789741.txt bios get version3⤵PID:432
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714789741.txt bios get version3⤵PID:3232
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714789741.txt bios get version3⤵PID:1612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 8523⤵
- Program crash
PID:4636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1668 -ip 16681⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
631KB
MD5015bb7953acd60ca049320c4abeae2b5
SHA1450cc3464aaa126e6d8bdad2802093e1b31370d7
SHA2566e8ca330ea3eda3742aeced01248aa645e1f93ee23732512b9bb26dfb5009ef8
SHA51233ec30d87abbf5738fae104fbc2951cd7acee9a45e9299db0bba28b84eb869d5be3b43f7ec93ef1e1577d1a15560649e9aefa7dc48bf124b5a81e7af7b2a2268