Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beeiffdhdh.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
beeiffdhdh.exe
Resource
win10v2004-20240508-en
General
-
Target
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe
-
Size
339KB
-
MD5
6580c0371a34ebed37cefb25e9f7f551
-
SHA1
03524790c4fad492c7913e9e68e840e44caff578
-
SHA256
3feab1975979185bae1f5a5895589c31d249c523d094c8bb039992684355c3d5
-
SHA512
964fbe550b856c3d586459eac86c92ae018d233da95a7cd4ba8d90e5bfdd8a809c50a276ea06b6c94f86c5b79a349625acd124c1ec5cfe52fc72db20aac7c7e5
-
SSDEEP
6144:XFJ0pstoI+fJxw3ZEbw4acxUvMJ39y2U0soduo:OstyTsf8xUEe2U0TIo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
beeiffdhdh.exepid process 2568 beeiffdhdh.exe -
Loads dropped DLL 5 IoCs
Processes:
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exeWerFault.exepid process 2036 6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2924 2568 WerFault.exe beeiffdhdh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 3068 wmic.exe Token: SeSecurityPrivilege 3068 wmic.exe Token: SeTakeOwnershipPrivilege 3068 wmic.exe Token: SeLoadDriverPrivilege 3068 wmic.exe Token: SeSystemProfilePrivilege 3068 wmic.exe Token: SeSystemtimePrivilege 3068 wmic.exe Token: SeProfSingleProcessPrivilege 3068 wmic.exe Token: SeIncBasePriorityPrivilege 3068 wmic.exe Token: SeCreatePagefilePrivilege 3068 wmic.exe Token: SeBackupPrivilege 3068 wmic.exe Token: SeRestorePrivilege 3068 wmic.exe Token: SeShutdownPrivilege 3068 wmic.exe Token: SeDebugPrivilege 3068 wmic.exe Token: SeSystemEnvironmentPrivilege 3068 wmic.exe Token: SeRemoteShutdownPrivilege 3068 wmic.exe Token: SeUndockPrivilege 3068 wmic.exe Token: SeManageVolumePrivilege 3068 wmic.exe Token: 33 3068 wmic.exe Token: 34 3068 wmic.exe Token: 35 3068 wmic.exe Token: SeIncreaseQuotaPrivilege 3068 wmic.exe Token: SeSecurityPrivilege 3068 wmic.exe Token: SeTakeOwnershipPrivilege 3068 wmic.exe Token: SeLoadDriverPrivilege 3068 wmic.exe Token: SeSystemProfilePrivilege 3068 wmic.exe Token: SeSystemtimePrivilege 3068 wmic.exe Token: SeProfSingleProcessPrivilege 3068 wmic.exe Token: SeIncBasePriorityPrivilege 3068 wmic.exe Token: SeCreatePagefilePrivilege 3068 wmic.exe Token: SeBackupPrivilege 3068 wmic.exe Token: SeRestorePrivilege 3068 wmic.exe Token: SeShutdownPrivilege 3068 wmic.exe Token: SeDebugPrivilege 3068 wmic.exe Token: SeSystemEnvironmentPrivilege 3068 wmic.exe Token: SeRemoteShutdownPrivilege 3068 wmic.exe Token: SeUndockPrivilege 3068 wmic.exe Token: SeManageVolumePrivilege 3068 wmic.exe Token: 33 3068 wmic.exe Token: 34 3068 wmic.exe Token: 35 3068 wmic.exe Token: SeIncreaseQuotaPrivilege 2748 wmic.exe Token: SeSecurityPrivilege 2748 wmic.exe Token: SeTakeOwnershipPrivilege 2748 wmic.exe Token: SeLoadDriverPrivilege 2748 wmic.exe Token: SeSystemProfilePrivilege 2748 wmic.exe Token: SeSystemtimePrivilege 2748 wmic.exe Token: SeProfSingleProcessPrivilege 2748 wmic.exe Token: SeIncBasePriorityPrivilege 2748 wmic.exe Token: SeCreatePagefilePrivilege 2748 wmic.exe Token: SeBackupPrivilege 2748 wmic.exe Token: SeRestorePrivilege 2748 wmic.exe Token: SeShutdownPrivilege 2748 wmic.exe Token: SeDebugPrivilege 2748 wmic.exe Token: SeSystemEnvironmentPrivilege 2748 wmic.exe Token: SeRemoteShutdownPrivilege 2748 wmic.exe Token: SeUndockPrivilege 2748 wmic.exe Token: SeManageVolumePrivilege 2748 wmic.exe Token: 33 2748 wmic.exe Token: 34 2748 wmic.exe Token: 35 2748 wmic.exe Token: SeIncreaseQuotaPrivilege 2500 wmic.exe Token: SeSecurityPrivilege 2500 wmic.exe Token: SeTakeOwnershipPrivilege 2500 wmic.exe Token: SeLoadDriverPrivilege 2500 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exebeeiffdhdh.exedescription pid process target process PID 2036 wrote to memory of 2568 2036 6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe beeiffdhdh.exe PID 2036 wrote to memory of 2568 2036 6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe beeiffdhdh.exe PID 2036 wrote to memory of 2568 2036 6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe beeiffdhdh.exe PID 2036 wrote to memory of 2568 2036 6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe beeiffdhdh.exe PID 2568 wrote to memory of 3068 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 3068 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 3068 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 3068 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2748 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2748 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2748 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2748 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2500 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2500 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2500 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2500 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2404 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2404 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2404 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2404 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2548 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2548 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2548 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2548 2568 beeiffdhdh.exe wmic.exe PID 2568 wrote to memory of 2924 2568 beeiffdhdh.exe WerFault.exe PID 2568 wrote to memory of 2924 2568 beeiffdhdh.exe WerFault.exe PID 2568 wrote to memory of 2924 2568 beeiffdhdh.exe WerFault.exe PID 2568 wrote to memory of 2924 2568 beeiffdhdh.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exeC:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe 4|8|1|1|5|6|0|3|1|6|5 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340883.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340883.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340883.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340883.txt bios get version3⤵PID:2404
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340883.txt bios get version3⤵PID:2548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
538KB
MD5c50bdf61ab68976774e9726190c8f495
SHA124ce506a98047760c959fdbbee800a97faff6ce4
SHA2568e32f667c333e0019b771d17a622dfa4107103db20acebf17742d8742fdad9e7
SHA512e91be4e6cb198e163b96aaec4cbd5fa28c76c69d520d8c0539d2643ae9f384cc1cb689b66bc22bb74ac46887a2d295f9210e085e07a13cd7509532c077a02b06