Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beeheebchc.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
beeheebchc.exe
Resource
win10v2004-20240508-en
General
-
Target
694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe
-
Size
344KB
-
MD5
694462b8c8bbd475fbff6552975566a3
-
SHA1
26fe0ca0f16f23cc52ab851570d9cbd2a9a72fed
-
SHA256
ab119694d16ed5e9db01f8639d99604b3e52d778a996c2d75ae4c1262a397dba
-
SHA512
b4463870593c1ebe1a674b3e35259246d14afa9e25677344447f8e4f4de3e375b2c3a7978c595afd413f4f01cc00fa0c943d17d7afc5fb18f19aa3d84f03a459
-
SSDEEP
6144:7FJ0RE2tCGAHsNjSfRcnoO3hooHtKkKLOUhbVMKBuhzFtn:qE2t0H8jSJxIhoIlGVMKBAB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
beeheebchc.exepid process 996 beeheebchc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3292 996 WerFault.exe beeheebchc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2572 wmic.exe Token: SeSecurityPrivilege 2572 wmic.exe Token: SeTakeOwnershipPrivilege 2572 wmic.exe Token: SeLoadDriverPrivilege 2572 wmic.exe Token: SeSystemProfilePrivilege 2572 wmic.exe Token: SeSystemtimePrivilege 2572 wmic.exe Token: SeProfSingleProcessPrivilege 2572 wmic.exe Token: SeIncBasePriorityPrivilege 2572 wmic.exe Token: SeCreatePagefilePrivilege 2572 wmic.exe Token: SeBackupPrivilege 2572 wmic.exe Token: SeRestorePrivilege 2572 wmic.exe Token: SeShutdownPrivilege 2572 wmic.exe Token: SeDebugPrivilege 2572 wmic.exe Token: SeSystemEnvironmentPrivilege 2572 wmic.exe Token: SeRemoteShutdownPrivilege 2572 wmic.exe Token: SeUndockPrivilege 2572 wmic.exe Token: SeManageVolumePrivilege 2572 wmic.exe Token: 33 2572 wmic.exe Token: 34 2572 wmic.exe Token: 35 2572 wmic.exe Token: 36 2572 wmic.exe Token: SeIncreaseQuotaPrivilege 2572 wmic.exe Token: SeSecurityPrivilege 2572 wmic.exe Token: SeTakeOwnershipPrivilege 2572 wmic.exe Token: SeLoadDriverPrivilege 2572 wmic.exe Token: SeSystemProfilePrivilege 2572 wmic.exe Token: SeSystemtimePrivilege 2572 wmic.exe Token: SeProfSingleProcessPrivilege 2572 wmic.exe Token: SeIncBasePriorityPrivilege 2572 wmic.exe Token: SeCreatePagefilePrivilege 2572 wmic.exe Token: SeBackupPrivilege 2572 wmic.exe Token: SeRestorePrivilege 2572 wmic.exe Token: SeShutdownPrivilege 2572 wmic.exe Token: SeDebugPrivilege 2572 wmic.exe Token: SeSystemEnvironmentPrivilege 2572 wmic.exe Token: SeRemoteShutdownPrivilege 2572 wmic.exe Token: SeUndockPrivilege 2572 wmic.exe Token: SeManageVolumePrivilege 2572 wmic.exe Token: 33 2572 wmic.exe Token: 34 2572 wmic.exe Token: 35 2572 wmic.exe Token: 36 2572 wmic.exe Token: SeIncreaseQuotaPrivilege 3096 wmic.exe Token: SeSecurityPrivilege 3096 wmic.exe Token: SeTakeOwnershipPrivilege 3096 wmic.exe Token: SeLoadDriverPrivilege 3096 wmic.exe Token: SeSystemProfilePrivilege 3096 wmic.exe Token: SeSystemtimePrivilege 3096 wmic.exe Token: SeProfSingleProcessPrivilege 3096 wmic.exe Token: SeIncBasePriorityPrivilege 3096 wmic.exe Token: SeCreatePagefilePrivilege 3096 wmic.exe Token: SeBackupPrivilege 3096 wmic.exe Token: SeRestorePrivilege 3096 wmic.exe Token: SeShutdownPrivilege 3096 wmic.exe Token: SeDebugPrivilege 3096 wmic.exe Token: SeSystemEnvironmentPrivilege 3096 wmic.exe Token: SeRemoteShutdownPrivilege 3096 wmic.exe Token: SeUndockPrivilege 3096 wmic.exe Token: SeManageVolumePrivilege 3096 wmic.exe Token: 33 3096 wmic.exe Token: 34 3096 wmic.exe Token: 35 3096 wmic.exe Token: 36 3096 wmic.exe Token: SeIncreaseQuotaPrivilege 3096 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exebeeheebchc.exedescription pid process target process PID 3992 wrote to memory of 996 3992 694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe beeheebchc.exe PID 3992 wrote to memory of 996 3992 694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe beeheebchc.exe PID 3992 wrote to memory of 996 3992 694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe beeheebchc.exe PID 996 wrote to memory of 2572 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 2572 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 2572 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 3096 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 3096 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 3096 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 1028 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 1028 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 1028 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 2212 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 2212 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 2212 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 4360 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 4360 996 beeheebchc.exe wmic.exe PID 996 wrote to memory of 4360 996 beeheebchc.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\beeheebchc.exeC:\Users\Admin\AppData\Local\Temp\beeheebchc.exe 0)1)4)4)4)2)2)4)3)3)6 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3096 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version3⤵PID:1028
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version3⤵PID:2212
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version3⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 8843⤵
- Program crash
PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 996 -ip 9961⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
563KB
MD55618deb16dcfd81c10ee60af4ddb72ee
SHA1feef617f04364b7f2723611d959f6b7d80b36fd9
SHA256a471054ed41d3794b3f2222ab849f3f192a63e26560068c736051454a895b9c4
SHA51275d656aedd88061ae05f3f507184fd7ae8f87dd794704b27d4b1a10871fdda35a3bacd56c20b63f9d375ddfa1d19a0587fd4028d224aa0ea26eea36019f8aae2