Analysis
-
max time kernel
141s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
659710427e8dc1146383c9c94da23799_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
659710427e8dc1146383c9c94da23799_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/enjrqjq.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/enjrqjq.dll
Resource
win10v2004-20240508-en
General
-
Target
659710427e8dc1146383c9c94da23799_JaffaCakes118.exe
-
Size
645KB
-
MD5
659710427e8dc1146383c9c94da23799
-
SHA1
13fd8209cba6b720149008ec2ffe032957fc571e
-
SHA256
122c70db61a16eb2eb0a4aa148b6b18201413dc8d7c7fed8637c09119d1fba28
-
SHA512
aa6d34c60a84aeee5be72745cdbddb2e934bff28906456d2da8a5f12d6f397764170c022253350adc14cb5793cb1985ec9fc61381708cb81a29da5e24e28b3aa
-
SSDEEP
12288:fx/f8KlNlnilhwZ+/RiGb9VMpFoTpjdznNyf6Muncsgzdrr0KxYo/fc8vy4hgN:fx5ppWOpijFnNyfERAx4SM86LN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
bedfgihdca.exepid process 2532 bedfgihdca.exe -
Loads dropped DLL 2 IoCs
Processes:
659710427e8dc1146383c9c94da23799_JaffaCakes118.exepid process 212 659710427e8dc1146383c9c94da23799_JaffaCakes118.exe 212 659710427e8dc1146383c9c94da23799_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3764 2532 WerFault.exe bedfgihdca.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2716 wmic.exe Token: SeSecurityPrivilege 2716 wmic.exe Token: SeTakeOwnershipPrivilege 2716 wmic.exe Token: SeLoadDriverPrivilege 2716 wmic.exe Token: SeSystemProfilePrivilege 2716 wmic.exe Token: SeSystemtimePrivilege 2716 wmic.exe Token: SeProfSingleProcessPrivilege 2716 wmic.exe Token: SeIncBasePriorityPrivilege 2716 wmic.exe Token: SeCreatePagefilePrivilege 2716 wmic.exe Token: SeBackupPrivilege 2716 wmic.exe Token: SeRestorePrivilege 2716 wmic.exe Token: SeShutdownPrivilege 2716 wmic.exe Token: SeDebugPrivilege 2716 wmic.exe Token: SeSystemEnvironmentPrivilege 2716 wmic.exe Token: SeRemoteShutdownPrivilege 2716 wmic.exe Token: SeUndockPrivilege 2716 wmic.exe Token: SeManageVolumePrivilege 2716 wmic.exe Token: 33 2716 wmic.exe Token: 34 2716 wmic.exe Token: 35 2716 wmic.exe Token: 36 2716 wmic.exe Token: SeIncreaseQuotaPrivilege 2716 wmic.exe Token: SeSecurityPrivilege 2716 wmic.exe Token: SeTakeOwnershipPrivilege 2716 wmic.exe Token: SeLoadDriverPrivilege 2716 wmic.exe Token: SeSystemProfilePrivilege 2716 wmic.exe Token: SeSystemtimePrivilege 2716 wmic.exe Token: SeProfSingleProcessPrivilege 2716 wmic.exe Token: SeIncBasePriorityPrivilege 2716 wmic.exe Token: SeCreatePagefilePrivilege 2716 wmic.exe Token: SeBackupPrivilege 2716 wmic.exe Token: SeRestorePrivilege 2716 wmic.exe Token: SeShutdownPrivilege 2716 wmic.exe Token: SeDebugPrivilege 2716 wmic.exe Token: SeSystemEnvironmentPrivilege 2716 wmic.exe Token: SeRemoteShutdownPrivilege 2716 wmic.exe Token: SeUndockPrivilege 2716 wmic.exe Token: SeManageVolumePrivilege 2716 wmic.exe Token: 33 2716 wmic.exe Token: 34 2716 wmic.exe Token: 35 2716 wmic.exe Token: 36 2716 wmic.exe Token: SeIncreaseQuotaPrivilege 1816 wmic.exe Token: SeSecurityPrivilege 1816 wmic.exe Token: SeTakeOwnershipPrivilege 1816 wmic.exe Token: SeLoadDriverPrivilege 1816 wmic.exe Token: SeSystemProfilePrivilege 1816 wmic.exe Token: SeSystemtimePrivilege 1816 wmic.exe Token: SeProfSingleProcessPrivilege 1816 wmic.exe Token: SeIncBasePriorityPrivilege 1816 wmic.exe Token: SeCreatePagefilePrivilege 1816 wmic.exe Token: SeBackupPrivilege 1816 wmic.exe Token: SeRestorePrivilege 1816 wmic.exe Token: SeShutdownPrivilege 1816 wmic.exe Token: SeDebugPrivilege 1816 wmic.exe Token: SeSystemEnvironmentPrivilege 1816 wmic.exe Token: SeRemoteShutdownPrivilege 1816 wmic.exe Token: SeUndockPrivilege 1816 wmic.exe Token: SeManageVolumePrivilege 1816 wmic.exe Token: 33 1816 wmic.exe Token: 34 1816 wmic.exe Token: 35 1816 wmic.exe Token: 36 1816 wmic.exe Token: SeIncreaseQuotaPrivilege 1816 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
659710427e8dc1146383c9c94da23799_JaffaCakes118.exebedfgihdca.exedescription pid process target process PID 212 wrote to memory of 2532 212 659710427e8dc1146383c9c94da23799_JaffaCakes118.exe bedfgihdca.exe PID 212 wrote to memory of 2532 212 659710427e8dc1146383c9c94da23799_JaffaCakes118.exe bedfgihdca.exe PID 212 wrote to memory of 2532 212 659710427e8dc1146383c9c94da23799_JaffaCakes118.exe bedfgihdca.exe PID 2532 wrote to memory of 2716 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 2716 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 2716 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 1816 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 1816 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 1816 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 3692 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 3692 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 3692 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 1600 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 1600 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 1600 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 2820 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 2820 2532 bedfgihdca.exe wmic.exe PID 2532 wrote to memory of 2820 2532 bedfgihdca.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\659710427e8dc1146383c9c94da23799_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\659710427e8dc1146383c9c94da23799_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\bedfgihdca.exeC:\Users\Admin\AppData\Local\Temp\bedfgihdca.exe 4/7/3/4/1/0/6/4/0/2/1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716342738.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716342738.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716342738.txt bios get version3⤵PID:3692
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716342738.txt bios get version3⤵PID:1600
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716342738.txt bios get version3⤵PID:2820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 9523⤵
- Program crash
PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2532 -ip 25321⤵PID:1136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4532,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=3404 /prefetch:81⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
765KB
MD59eac9981aa51e673258cba61f8dfbb29
SHA1496af3673db0fb78f7121b7a8d7ce6d059f04e08
SHA2564e89e43f3968eadbd53ea8cbe8c1df33c0a7ce83553b4c6fa5122a00f863882f
SHA512eb5bd190fc096bf90770aaf99afcbc9b5923c7f5403b4be88616f10749f5867746ff30b697eb49d91ace70d74b1917795a45dc275a88f827205193ccdf48b00e
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
166KB
MD5ce2f5ffc71b5a35226f07eb682ba5dd3
SHA1dfa1509cccf6e9888b303390280de472133f7624
SHA25664f78a164b05e72224bcc0335e85aa7761fdaa88e13152318b12540218b0c57a
SHA512e81fd262d1650b97f340311740e26d00d07c73704341701e3a306411a2eb490c534925e540660101c789d4c06cb21f18fe8763e244884ec0f2b3e5b7e9f199c0