Analysis
-
max time kernel
136s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 09:11
Static task
static1
Behavioral task
behavioral1
Sample
120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/cgeaoov.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/cgeaoov.dll
Resource
win10v2004-20240419-en
General
-
Target
120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe
-
Size
644KB
-
MD5
120b926f49d2d1a74ee5551c97eb656e
-
SHA1
82ce545eca48fd9e07da0ba62b38c68d509aa4ea
-
SHA256
2f2e14d4fa752329370846549c9c2232a64cd56dc16278e9e07f6d80da03e3bf
-
SHA512
d2e0024602ee90e23aac554e4026ed7c2f6c4b55cc329d3788e7ac26445508fdb690cfd2c9635bfdf90b83808a5f7d568550828ec7edafa95ac4e7584a9aee0e
-
SSDEEP
12288:uUxIj457sC8XbgfF75YwLFGdf0AFrgbZEKrOfc8vy4hH:uU+j4d+QNYv1XrgFEKrr868
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1456 bedejjgbca.exe -
Loads dropped DLL 2 IoCs
pid Process 4660 120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe 4660 120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3536 1456 WerFault.exe 83 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4592 wmic.exe Token: SeSecurityPrivilege 4592 wmic.exe Token: SeTakeOwnershipPrivilege 4592 wmic.exe Token: SeLoadDriverPrivilege 4592 wmic.exe Token: SeSystemProfilePrivilege 4592 wmic.exe Token: SeSystemtimePrivilege 4592 wmic.exe Token: SeProfSingleProcessPrivilege 4592 wmic.exe Token: SeIncBasePriorityPrivilege 4592 wmic.exe Token: SeCreatePagefilePrivilege 4592 wmic.exe Token: SeBackupPrivilege 4592 wmic.exe Token: SeRestorePrivilege 4592 wmic.exe Token: SeShutdownPrivilege 4592 wmic.exe Token: SeDebugPrivilege 4592 wmic.exe Token: SeSystemEnvironmentPrivilege 4592 wmic.exe Token: SeRemoteShutdownPrivilege 4592 wmic.exe Token: SeUndockPrivilege 4592 wmic.exe Token: SeManageVolumePrivilege 4592 wmic.exe Token: 33 4592 wmic.exe Token: 34 4592 wmic.exe Token: 35 4592 wmic.exe Token: 36 4592 wmic.exe Token: SeIncreaseQuotaPrivilege 4592 wmic.exe Token: SeSecurityPrivilege 4592 wmic.exe Token: SeTakeOwnershipPrivilege 4592 wmic.exe Token: SeLoadDriverPrivilege 4592 wmic.exe Token: SeSystemProfilePrivilege 4592 wmic.exe Token: SeSystemtimePrivilege 4592 wmic.exe Token: SeProfSingleProcessPrivilege 4592 wmic.exe Token: SeIncBasePriorityPrivilege 4592 wmic.exe Token: SeCreatePagefilePrivilege 4592 wmic.exe Token: SeBackupPrivilege 4592 wmic.exe Token: SeRestorePrivilege 4592 wmic.exe Token: SeShutdownPrivilege 4592 wmic.exe Token: SeDebugPrivilege 4592 wmic.exe Token: SeSystemEnvironmentPrivilege 4592 wmic.exe Token: SeRemoteShutdownPrivilege 4592 wmic.exe Token: SeUndockPrivilege 4592 wmic.exe Token: SeManageVolumePrivilege 4592 wmic.exe Token: 33 4592 wmic.exe Token: 34 4592 wmic.exe Token: 35 4592 wmic.exe Token: 36 4592 wmic.exe Token: SeIncreaseQuotaPrivilege 872 wmic.exe Token: SeSecurityPrivilege 872 wmic.exe Token: SeTakeOwnershipPrivilege 872 wmic.exe Token: SeLoadDriverPrivilege 872 wmic.exe Token: SeSystemProfilePrivilege 872 wmic.exe Token: SeSystemtimePrivilege 872 wmic.exe Token: SeProfSingleProcessPrivilege 872 wmic.exe Token: SeIncBasePriorityPrivilege 872 wmic.exe Token: SeCreatePagefilePrivilege 872 wmic.exe Token: SeBackupPrivilege 872 wmic.exe Token: SeRestorePrivilege 872 wmic.exe Token: SeShutdownPrivilege 872 wmic.exe Token: SeDebugPrivilege 872 wmic.exe Token: SeSystemEnvironmentPrivilege 872 wmic.exe Token: SeRemoteShutdownPrivilege 872 wmic.exe Token: SeUndockPrivilege 872 wmic.exe Token: SeManageVolumePrivilege 872 wmic.exe Token: 33 872 wmic.exe Token: 34 872 wmic.exe Token: 35 872 wmic.exe Token: 36 872 wmic.exe Token: SeIncreaseQuotaPrivilege 872 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4660 wrote to memory of 1456 4660 120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe 83 PID 4660 wrote to memory of 1456 4660 120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe 83 PID 4660 wrote to memory of 1456 4660 120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe 83 PID 1456 wrote to memory of 4592 1456 bedejjgbca.exe 84 PID 1456 wrote to memory of 4592 1456 bedejjgbca.exe 84 PID 1456 wrote to memory of 4592 1456 bedejjgbca.exe 84 PID 1456 wrote to memory of 872 1456 bedejjgbca.exe 87 PID 1456 wrote to memory of 872 1456 bedejjgbca.exe 87 PID 1456 wrote to memory of 872 1456 bedejjgbca.exe 87 PID 1456 wrote to memory of 2236 1456 bedejjgbca.exe 89 PID 1456 wrote to memory of 2236 1456 bedejjgbca.exe 89 PID 1456 wrote to memory of 2236 1456 bedejjgbca.exe 89 PID 1456 wrote to memory of 5056 1456 bedejjgbca.exe 91 PID 1456 wrote to memory of 5056 1456 bedejjgbca.exe 91 PID 1456 wrote to memory of 5056 1456 bedejjgbca.exe 91 PID 1456 wrote to memory of 4564 1456 bedejjgbca.exe 93 PID 1456 wrote to memory of 4564 1456 bedejjgbca.exe 93 PID 1456 wrote to memory of 4564 1456 bedejjgbca.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\120b926f49d2d1a74ee5551c97eb656e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\bedejjgbca.exeC:\Users\Admin\AppData\Local\Temp\bedejjgbca.exe 9*6*7*7*3*1*5*8*3*9*9 JkpCPTowNCszKhcmTU47TUg/NS0XJkU/TVBMUUZBQTQoHCwpaW9uX21ga2VYZ142T2RkZV5eXBcpPUJQU0Q8OikuLisrGSxCRDw6JxcmSktIQVQ+TFxAOzQsLzIxMhsnUDxJTT9LWFJRRzVla2tnNCgocHFxJkE8SkInTUhNLDxITSVARUBIGSxCR0FAQkA7NxkoQTA4JS4XJjssNiYuHyo8MDQkKBooPTE8KCkdJjssNyYqHS5LSkw7TDpOWElPSFE5QFA0FylJS0xDUDtRVjxMRjo2HS5LSkw7TDpOWEc+TEA1HSY8Tz9YTk9LOBgsPE88WTxGQUtERkI0FyZCSExRXj1KTE5KPEw2Lh0uT0A+RUJQSU5YUlFHNR0mTUQ3KxksQ04pOhcmSU9HTUZMQFdUPEM6SUY+Rkw8P0JMSUM3GShGUlpKUkVLQEc+NnFxcF0dJkk8Tk5LS0hJP1xMSjxMWD0+WE41LxcmP0M9PlU8LBgsQEpWPlJHPkxEO1w8RTpMUklRRD81Y1hjal8ZKEFOUkZJRjg7WUJJOjcwJi8tJSgwLic2HypMRkQ8NCstLDIvKysvKicXKT1IVE1HRz47VktDRj46NSoqLyYpJysuIzU5Kyg3KichSkY=2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714813905.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714813905.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714813905.txt bios get version3⤵PID:2236
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714813905.txt bios get version3⤵PID:5056
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714813905.txt bios get version3⤵PID:4564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 9163⤵
- Program crash
PID:3536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1456 -ip 14561⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
773KB
MD5283fce5383ca07f550450165526317e9
SHA1d54638c64ffb4f845cda6da1029b07406faf39eb
SHA2563ce78665becb127f5d9538e7e141baee801d286a97df66a8cb98ee01af441117
SHA5129bfe5a4056c36e2f79c2a24247e7af204cc0ef1f4696a502eb2abb05877a89483616860bf4303f8133607f91ccfacee0cfdfa058ae7f5c18ff0616b0e8cd4396
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
169KB
MD5a03110895e022604b5f687675fe0bb11
SHA1eb463085dbdb50a00a1a36d5eff0e4cd1972910b
SHA2567cc6d4ede53e6e997ff26aaa0c4b3ab9443a4257dfc1c614f242de9910285811
SHA5124f6219e4227e4766be2a999b7db283a572ac569e2ffde142feffa40fa70c7409f607049d3ea1ff9076fa909f86020dadfc725fc56bad53de248415eb8d8cca1d