Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
6923d684ec882e38d3bd659456021742_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
6923d684ec882e38d3bd659456021742_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beejbjaiia.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
beejbjaiia.exe
Resource
win10v2004-20240426-en
General
-
Target
6923d684ec882e38d3bd659456021742_JaffaCakes118.exe
-
Size
372KB
-
MD5
6923d684ec882e38d3bd659456021742
-
SHA1
887cfa90486aad8e914d3bd208f4216ec7f05619
-
SHA256
46cbc89591d71f4723a385dcdb78e4413a8bf65d9369092c387e7915b624d7e4
-
SHA512
c0f4ffbac899e853cc1ef7bf739b8c1667b5bb9a1fcae5abc229f74e37112dea2f10bf31477cad002778c121699a816cf9f75f9efbd6e1f4f9d8495f69fdadd1
-
SSDEEP
6144:LFJ0diJFNcKrAQRPpL1RjDs5jBrbBxZoO2wRLvB2kFCGg+yGPwTr+ZVaW:e8FZAQRBL1pwjBr1fp2nURwTyj
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
beejbjaiia.exepid process 1836 beejbjaiia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5008 1836 WerFault.exe beejbjaiia.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4452 wmic.exe Token: SeSecurityPrivilege 4452 wmic.exe Token: SeTakeOwnershipPrivilege 4452 wmic.exe Token: SeLoadDriverPrivilege 4452 wmic.exe Token: SeSystemProfilePrivilege 4452 wmic.exe Token: SeSystemtimePrivilege 4452 wmic.exe Token: SeProfSingleProcessPrivilege 4452 wmic.exe Token: SeIncBasePriorityPrivilege 4452 wmic.exe Token: SeCreatePagefilePrivilege 4452 wmic.exe Token: SeBackupPrivilege 4452 wmic.exe Token: SeRestorePrivilege 4452 wmic.exe Token: SeShutdownPrivilege 4452 wmic.exe Token: SeDebugPrivilege 4452 wmic.exe Token: SeSystemEnvironmentPrivilege 4452 wmic.exe Token: SeRemoteShutdownPrivilege 4452 wmic.exe Token: SeUndockPrivilege 4452 wmic.exe Token: SeManageVolumePrivilege 4452 wmic.exe Token: 33 4452 wmic.exe Token: 34 4452 wmic.exe Token: 35 4452 wmic.exe Token: 36 4452 wmic.exe Token: SeIncreaseQuotaPrivilege 4452 wmic.exe Token: SeSecurityPrivilege 4452 wmic.exe Token: SeTakeOwnershipPrivilege 4452 wmic.exe Token: SeLoadDriverPrivilege 4452 wmic.exe Token: SeSystemProfilePrivilege 4452 wmic.exe Token: SeSystemtimePrivilege 4452 wmic.exe Token: SeProfSingleProcessPrivilege 4452 wmic.exe Token: SeIncBasePriorityPrivilege 4452 wmic.exe Token: SeCreatePagefilePrivilege 4452 wmic.exe Token: SeBackupPrivilege 4452 wmic.exe Token: SeRestorePrivilege 4452 wmic.exe Token: SeShutdownPrivilege 4452 wmic.exe Token: SeDebugPrivilege 4452 wmic.exe Token: SeSystemEnvironmentPrivilege 4452 wmic.exe Token: SeRemoteShutdownPrivilege 4452 wmic.exe Token: SeUndockPrivilege 4452 wmic.exe Token: SeManageVolumePrivilege 4452 wmic.exe Token: 33 4452 wmic.exe Token: 34 4452 wmic.exe Token: 35 4452 wmic.exe Token: 36 4452 wmic.exe Token: SeIncreaseQuotaPrivilege 4540 wmic.exe Token: SeSecurityPrivilege 4540 wmic.exe Token: SeTakeOwnershipPrivilege 4540 wmic.exe Token: SeLoadDriverPrivilege 4540 wmic.exe Token: SeSystemProfilePrivilege 4540 wmic.exe Token: SeSystemtimePrivilege 4540 wmic.exe Token: SeProfSingleProcessPrivilege 4540 wmic.exe Token: SeIncBasePriorityPrivilege 4540 wmic.exe Token: SeCreatePagefilePrivilege 4540 wmic.exe Token: SeBackupPrivilege 4540 wmic.exe Token: SeRestorePrivilege 4540 wmic.exe Token: SeShutdownPrivilege 4540 wmic.exe Token: SeDebugPrivilege 4540 wmic.exe Token: SeSystemEnvironmentPrivilege 4540 wmic.exe Token: SeRemoteShutdownPrivilege 4540 wmic.exe Token: SeUndockPrivilege 4540 wmic.exe Token: SeManageVolumePrivilege 4540 wmic.exe Token: 33 4540 wmic.exe Token: 34 4540 wmic.exe Token: 35 4540 wmic.exe Token: 36 4540 wmic.exe Token: SeIncreaseQuotaPrivilege 4540 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
6923d684ec882e38d3bd659456021742_JaffaCakes118.exebeejbjaiia.exedescription pid process target process PID 2748 wrote to memory of 1836 2748 6923d684ec882e38d3bd659456021742_JaffaCakes118.exe beejbjaiia.exe PID 2748 wrote to memory of 1836 2748 6923d684ec882e38d3bd659456021742_JaffaCakes118.exe beejbjaiia.exe PID 2748 wrote to memory of 1836 2748 6923d684ec882e38d3bd659456021742_JaffaCakes118.exe beejbjaiia.exe PID 1836 wrote to memory of 4452 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 4452 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 4452 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 4540 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 4540 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 4540 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 1536 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 1536 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 1536 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 1936 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 1936 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 1936 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 3472 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 3472 1836 beejbjaiia.exe wmic.exe PID 1836 wrote to memory of 3472 1836 beejbjaiia.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6923d684ec882e38d3bd659456021742_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6923d684ec882e38d3bd659456021742_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\beejbjaiia.exeC:\Users\Admin\AppData\Local\Temp\beejbjaiia.exe 5\5\1\2\9\7\2\9\8\8\1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716424053.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716424053.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716424053.txt bios get version3⤵PID:1536
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716424053.txt bios get version3⤵PID:1936
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716424053.txt bios get version3⤵PID:3472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 8563⤵
- Program crash
PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1836 -ip 18361⤵PID:1988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
635KB
MD5385933a61500098804bd10ecc2ae99d0
SHA11c713f3b4c0edb3f726de75b77e0efa4286ce3bd
SHA256f328f75da604f6022c30294161e35851b74aef27b1ef4aefc4fa30d6b89e8bb0
SHA512c4a6765c7220c08371742bc0d2fe4f8c4f3e90fe65843fa65657f6ffd0f280ffcd842f19542d9da5a9897faebc684c9d069457e6fc6818636877af90340bb60b