Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 09:25
Static task
static1
Behavioral task
behavioral1
Sample
29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/etxtmwc.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/etxtmwc.dll
Resource
win10v2004-20240508-en
General
-
Target
29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe
-
Size
751KB
-
MD5
29509d8869d398e6b9fee1224e7e3b6e
-
SHA1
c2e09712173add0123b155e385a8e9ca0337070f
-
SHA256
1202ffd931a6382033252202f22b08e10f2b0eafdd9d9f7c907443e8d241ac4a
-
SHA512
0f1115640def9d981b753691ba9654d0c844b1f40527fbd709388ac7a7fcca3e82be0e45bc6aec6468b1872a664c5c330ec1c2bd9dad17178debd0e99bf8ec8f
-
SSDEEP
12288:Ya8MvKvQ+iw9AuwjB/ugHbouCJvZTyAZX8nqFL7qvSS2MOgLmC97P+WyO2cfc8vo:Ya8UKKw6djB/FUuCJvXbFavSS2+Lm6+t
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2928 bedgifdheb.exe -
Loads dropped DLL 11 IoCs
pid Process 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 1760 WerFault.exe 1760 WerFault.exe 1760 WerFault.exe 1760 WerFault.exe 1760 WerFault.exe 1760 WerFault.exe 1760 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1760 2928 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2640 wmic.exe Token: SeSecurityPrivilege 2640 wmic.exe Token: SeTakeOwnershipPrivilege 2640 wmic.exe Token: SeLoadDriverPrivilege 2640 wmic.exe Token: SeSystemProfilePrivilege 2640 wmic.exe Token: SeSystemtimePrivilege 2640 wmic.exe Token: SeProfSingleProcessPrivilege 2640 wmic.exe Token: SeIncBasePriorityPrivilege 2640 wmic.exe Token: SeCreatePagefilePrivilege 2640 wmic.exe Token: SeBackupPrivilege 2640 wmic.exe Token: SeRestorePrivilege 2640 wmic.exe Token: SeShutdownPrivilege 2640 wmic.exe Token: SeDebugPrivilege 2640 wmic.exe Token: SeSystemEnvironmentPrivilege 2640 wmic.exe Token: SeRemoteShutdownPrivilege 2640 wmic.exe Token: SeUndockPrivilege 2640 wmic.exe Token: SeManageVolumePrivilege 2640 wmic.exe Token: 33 2640 wmic.exe Token: 34 2640 wmic.exe Token: 35 2640 wmic.exe Token: SeIncreaseQuotaPrivilege 2640 wmic.exe Token: SeSecurityPrivilege 2640 wmic.exe Token: SeTakeOwnershipPrivilege 2640 wmic.exe Token: SeLoadDriverPrivilege 2640 wmic.exe Token: SeSystemProfilePrivilege 2640 wmic.exe Token: SeSystemtimePrivilege 2640 wmic.exe Token: SeProfSingleProcessPrivilege 2640 wmic.exe Token: SeIncBasePriorityPrivilege 2640 wmic.exe Token: SeCreatePagefilePrivilege 2640 wmic.exe Token: SeBackupPrivilege 2640 wmic.exe Token: SeRestorePrivilege 2640 wmic.exe Token: SeShutdownPrivilege 2640 wmic.exe Token: SeDebugPrivilege 2640 wmic.exe Token: SeSystemEnvironmentPrivilege 2640 wmic.exe Token: SeRemoteShutdownPrivilege 2640 wmic.exe Token: SeUndockPrivilege 2640 wmic.exe Token: SeManageVolumePrivilege 2640 wmic.exe Token: 33 2640 wmic.exe Token: 34 2640 wmic.exe Token: 35 2640 wmic.exe Token: SeIncreaseQuotaPrivilege 2728 wmic.exe Token: SeSecurityPrivilege 2728 wmic.exe Token: SeTakeOwnershipPrivilege 2728 wmic.exe Token: SeLoadDriverPrivilege 2728 wmic.exe Token: SeSystemProfilePrivilege 2728 wmic.exe Token: SeSystemtimePrivilege 2728 wmic.exe Token: SeProfSingleProcessPrivilege 2728 wmic.exe Token: SeIncBasePriorityPrivilege 2728 wmic.exe Token: SeCreatePagefilePrivilege 2728 wmic.exe Token: SeBackupPrivilege 2728 wmic.exe Token: SeRestorePrivilege 2728 wmic.exe Token: SeShutdownPrivilege 2728 wmic.exe Token: SeDebugPrivilege 2728 wmic.exe Token: SeSystemEnvironmentPrivilege 2728 wmic.exe Token: SeRemoteShutdownPrivilege 2728 wmic.exe Token: SeUndockPrivilege 2728 wmic.exe Token: SeManageVolumePrivilege 2728 wmic.exe Token: 33 2728 wmic.exe Token: 34 2728 wmic.exe Token: 35 2728 wmic.exe Token: SeIncreaseQuotaPrivilege 2604 wmic.exe Token: SeSecurityPrivilege 2604 wmic.exe Token: SeTakeOwnershipPrivilege 2604 wmic.exe Token: SeLoadDriverPrivilege 2604 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1128 wrote to memory of 2928 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 28 PID 1128 wrote to memory of 2928 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 28 PID 1128 wrote to memory of 2928 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 28 PID 1128 wrote to memory of 2928 1128 29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe 28 PID 2928 wrote to memory of 2640 2928 bedgifdheb.exe 29 PID 2928 wrote to memory of 2640 2928 bedgifdheb.exe 29 PID 2928 wrote to memory of 2640 2928 bedgifdheb.exe 29 PID 2928 wrote to memory of 2640 2928 bedgifdheb.exe 29 PID 2928 wrote to memory of 2728 2928 bedgifdheb.exe 32 PID 2928 wrote to memory of 2728 2928 bedgifdheb.exe 32 PID 2928 wrote to memory of 2728 2928 bedgifdheb.exe 32 PID 2928 wrote to memory of 2728 2928 bedgifdheb.exe 32 PID 2928 wrote to memory of 2604 2928 bedgifdheb.exe 34 PID 2928 wrote to memory of 2604 2928 bedgifdheb.exe 34 PID 2928 wrote to memory of 2604 2928 bedgifdheb.exe 34 PID 2928 wrote to memory of 2604 2928 bedgifdheb.exe 34 PID 2928 wrote to memory of 2452 2928 bedgifdheb.exe 36 PID 2928 wrote to memory of 2452 2928 bedgifdheb.exe 36 PID 2928 wrote to memory of 2452 2928 bedgifdheb.exe 36 PID 2928 wrote to memory of 2452 2928 bedgifdheb.exe 36 PID 2928 wrote to memory of 2608 2928 bedgifdheb.exe 38 PID 2928 wrote to memory of 2608 2928 bedgifdheb.exe 38 PID 2928 wrote to memory of 2608 2928 bedgifdheb.exe 38 PID 2928 wrote to memory of 2608 2928 bedgifdheb.exe 38 PID 2928 wrote to memory of 1760 2928 bedgifdheb.exe 40 PID 2928 wrote to memory of 1760 2928 bedgifdheb.exe 40 PID 2928 wrote to memory of 1760 2928 bedgifdheb.exe 40 PID 2928 wrote to memory of 1760 2928 bedgifdheb.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29509d8869d398e6b9fee1224e7e3b6e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\bedgifdheb.exeC:\Users\Admin\AppData\Local\Temp\bedgifdheb.exe 2\5\1\6\7\3\9\8\0\4\1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715246709.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715246709.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715246709.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715246709.txt bios get version3⤵PID:2452
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715246709.txt bios get version3⤵PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
1.2MB
MD58774e61c3804a39841203c215ee939fa
SHA1586f647babc4987734678fb382e17827d897f952
SHA25631adab2582951b5fd658c42b39905c85b5edb60b9d91f979c1e0816b04b1f955
SHA5123b496a2ab43aa01b5f555fd8b45932108a1c89686e0322c3d942e873f1134c29c94ddaddc713d333602b722ddc6cf7ac2c209ee454325f6fc4bdf46aacfceb28
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
158KB
MD54d3c8a633d0bba7bc5b9010a69303d4d
SHA146aab421789437fc7cb681655739aff5d7578d8d
SHA256034f6c733cc6d45d953b9c0df9c2110defa569873bd2f6f0be61332264174344
SHA5127e92b5aa8d25809936d61ba22f89215088a3e97ca29cbfd033d0594669a7bd245519e777f7505a8fa83a09db3b31646ea050e22fe16f98a3c7e4c0c8f5d93acf