Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:54
Static task
static1
Behavioral task
behavioral1
Sample
6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/kcaomoc.dll
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/kcaomoc.dll
Resource
win10v2004-20240426-en
General
-
Target
6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe
-
Size
685KB
-
MD5
6910385abc5b5a0ecb085b0865f7d21e
-
SHA1
f41efa66167506f42a51a8e716a4ca3b5e23a5a7
-
SHA256
147e182026e208d0200b4d58472859666bdac7264487bd5ee58822805590895e
-
SHA512
0592608ea5752a59875f012ab33be373ed918b49b19af90b9b3213d262f2e02cd589c8ab35313bac461a8cee62747480c964ba66555da462b448bda063c65572
-
SSDEEP
12288:i/m6gr8mntY7dCDeo5T456Vh10IgD5mV0LHvwe8VpoGwk4fc8vy4hm0:i/DyZqRue84AVhZVYR8Vzn86P0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
bedfiddeci.exepid process 4428 bedfiddeci.exe -
Loads dropped DLL 2 IoCs
Processes:
6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exepid process 2628 6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe 2628 6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4852 4428 WerFault.exe bedfiddeci.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe Token: 36 2888 wmic.exe Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe Token: 36 2888 wmic.exe Token: SeIncreaseQuotaPrivilege 4172 wmic.exe Token: SeSecurityPrivilege 4172 wmic.exe Token: SeTakeOwnershipPrivilege 4172 wmic.exe Token: SeLoadDriverPrivilege 4172 wmic.exe Token: SeSystemProfilePrivilege 4172 wmic.exe Token: SeSystemtimePrivilege 4172 wmic.exe Token: SeProfSingleProcessPrivilege 4172 wmic.exe Token: SeIncBasePriorityPrivilege 4172 wmic.exe Token: SeCreatePagefilePrivilege 4172 wmic.exe Token: SeBackupPrivilege 4172 wmic.exe Token: SeRestorePrivilege 4172 wmic.exe Token: SeShutdownPrivilege 4172 wmic.exe Token: SeDebugPrivilege 4172 wmic.exe Token: SeSystemEnvironmentPrivilege 4172 wmic.exe Token: SeRemoteShutdownPrivilege 4172 wmic.exe Token: SeUndockPrivilege 4172 wmic.exe Token: SeManageVolumePrivilege 4172 wmic.exe Token: 33 4172 wmic.exe Token: 34 4172 wmic.exe Token: 35 4172 wmic.exe Token: 36 4172 wmic.exe Token: SeIncreaseQuotaPrivilege 4172 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exebedfiddeci.exedescription pid process target process PID 2628 wrote to memory of 4428 2628 6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe bedfiddeci.exe PID 2628 wrote to memory of 4428 2628 6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe bedfiddeci.exe PID 2628 wrote to memory of 4428 2628 6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe bedfiddeci.exe PID 4428 wrote to memory of 2888 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 2888 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 2888 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 4172 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 4172 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 4172 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 3200 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 3200 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 3200 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 4836 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 4836 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 4836 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 2500 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 2500 4428 bedfiddeci.exe wmic.exe PID 4428 wrote to memory of 2500 4428 bedfiddeci.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\bedfiddeci.exeC:\Users\Admin\AppData\Local\Temp\bedfiddeci.exe 6!0!2!9!8!3!1!6!0!9!4 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4172 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version3⤵PID:3200
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version3⤵PID:4836
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version3⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 8603⤵
- Program crash
PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4428 -ip 44281⤵PID:3676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
906KB
MD5862c1090f95b776f4ce221fad19896a1
SHA1592928a040e3a22f00e657b7a5083a802d637a42
SHA256f70906e78d3980a49fc2672b931b93cb5be4031b0aad27434aac98aaba915cd9
SHA512248ab0fcbb31e389d348142b3d76c2e9517c6afefbc2b475cf0a6bb8b19b728f160dd1a32a389992eb5c831c4449c2268d4e11159925b9e4ffc6021582cfe48a
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
161KB
MD514034a1337df8a2f06625046305d115e
SHA19ad015babecda4058e57ec14523e50876e421ff5
SHA2567d8c368a43a48db3907cd13ba82aabd6bc1fd8f857d693f0147cd3fd68333778
SHA512f801980272dd2c5fdc5d45351ce29e3af14d292227308cbb8033a6cb7bfc8db60a1676fe09c17cb172396db1dae0c5e5d043fd0861dd36ff383b2ea1cc00f880