Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 17:35
Static task
static1
Behavioral task
behavioral1
Sample
7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
beeigfajea.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
beeigfajea.exe
Resource
win10v2004-20240426-en
General
-
Target
7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe
-
Size
339KB
-
MD5
7643525f6fc334d6031d2d273aa8f3d0
-
SHA1
9672ef1c985c41afdc3da0238fc263def54aa41c
-
SHA256
838afccf9de1c65b9f362a37477f5ad5f1f1c7ffb6d6292481c209997307dcc0
-
SHA512
7021a22e4291e550c8ffe9b7088d590092cae58f61ddb2f7515819d02dca1d1baa2a5f483a6d14f53f84bb0dc6f2e77e9b4535d581b7ebeaf0be6de3ab77fbf3
-
SSDEEP
6144:tFJ0ljL5Du5cQ77sHIWgTbF8cCzL0pdCS+ZqSPVxvU:wjZu5cQv3TbF8cCP0p88sjc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3048 beeigfajea.exe -
Loads dropped DLL 5 IoCs
pid Process 2952 7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe 2456 WerFault.exe 2456 WerFault.exe 2456 WerFault.exe 2456 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2456 3048 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1976 wmic.exe Token: SeSecurityPrivilege 1976 wmic.exe Token: SeTakeOwnershipPrivilege 1976 wmic.exe Token: SeLoadDriverPrivilege 1976 wmic.exe Token: SeSystemProfilePrivilege 1976 wmic.exe Token: SeSystemtimePrivilege 1976 wmic.exe Token: SeProfSingleProcessPrivilege 1976 wmic.exe Token: SeIncBasePriorityPrivilege 1976 wmic.exe Token: SeCreatePagefilePrivilege 1976 wmic.exe Token: SeBackupPrivilege 1976 wmic.exe Token: SeRestorePrivilege 1976 wmic.exe Token: SeShutdownPrivilege 1976 wmic.exe Token: SeDebugPrivilege 1976 wmic.exe Token: SeSystemEnvironmentPrivilege 1976 wmic.exe Token: SeRemoteShutdownPrivilege 1976 wmic.exe Token: SeUndockPrivilege 1976 wmic.exe Token: SeManageVolumePrivilege 1976 wmic.exe Token: 33 1976 wmic.exe Token: 34 1976 wmic.exe Token: 35 1976 wmic.exe Token: SeIncreaseQuotaPrivilege 1976 wmic.exe Token: SeSecurityPrivilege 1976 wmic.exe Token: SeTakeOwnershipPrivilege 1976 wmic.exe Token: SeLoadDriverPrivilege 1976 wmic.exe Token: SeSystemProfilePrivilege 1976 wmic.exe Token: SeSystemtimePrivilege 1976 wmic.exe Token: SeProfSingleProcessPrivilege 1976 wmic.exe Token: SeIncBasePriorityPrivilege 1976 wmic.exe Token: SeCreatePagefilePrivilege 1976 wmic.exe Token: SeBackupPrivilege 1976 wmic.exe Token: SeRestorePrivilege 1976 wmic.exe Token: SeShutdownPrivilege 1976 wmic.exe Token: SeDebugPrivilege 1976 wmic.exe Token: SeSystemEnvironmentPrivilege 1976 wmic.exe Token: SeRemoteShutdownPrivilege 1976 wmic.exe Token: SeUndockPrivilege 1976 wmic.exe Token: SeManageVolumePrivilege 1976 wmic.exe Token: 33 1976 wmic.exe Token: 34 1976 wmic.exe Token: 35 1976 wmic.exe Token: SeIncreaseQuotaPrivilege 2656 wmic.exe Token: SeSecurityPrivilege 2656 wmic.exe Token: SeTakeOwnershipPrivilege 2656 wmic.exe Token: SeLoadDriverPrivilege 2656 wmic.exe Token: SeSystemProfilePrivilege 2656 wmic.exe Token: SeSystemtimePrivilege 2656 wmic.exe Token: SeProfSingleProcessPrivilege 2656 wmic.exe Token: SeIncBasePriorityPrivilege 2656 wmic.exe Token: SeCreatePagefilePrivilege 2656 wmic.exe Token: SeBackupPrivilege 2656 wmic.exe Token: SeRestorePrivilege 2656 wmic.exe Token: SeShutdownPrivilege 2656 wmic.exe Token: SeDebugPrivilege 2656 wmic.exe Token: SeSystemEnvironmentPrivilege 2656 wmic.exe Token: SeRemoteShutdownPrivilege 2656 wmic.exe Token: SeUndockPrivilege 2656 wmic.exe Token: SeManageVolumePrivilege 2656 wmic.exe Token: 33 2656 wmic.exe Token: 34 2656 wmic.exe Token: 35 2656 wmic.exe Token: SeIncreaseQuotaPrivilege 2032 wmic.exe Token: SeSecurityPrivilege 2032 wmic.exe Token: SeTakeOwnershipPrivilege 2032 wmic.exe Token: SeLoadDriverPrivilege 2032 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2952 wrote to memory of 3048 2952 7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3048 2952 7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3048 2952 7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3048 2952 7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe 28 PID 3048 wrote to memory of 1976 3048 beeigfajea.exe 29 PID 3048 wrote to memory of 1976 3048 beeigfajea.exe 29 PID 3048 wrote to memory of 1976 3048 beeigfajea.exe 29 PID 3048 wrote to memory of 1976 3048 beeigfajea.exe 29 PID 3048 wrote to memory of 2656 3048 beeigfajea.exe 32 PID 3048 wrote to memory of 2656 3048 beeigfajea.exe 32 PID 3048 wrote to memory of 2656 3048 beeigfajea.exe 32 PID 3048 wrote to memory of 2656 3048 beeigfajea.exe 32 PID 3048 wrote to memory of 2032 3048 beeigfajea.exe 34 PID 3048 wrote to memory of 2032 3048 beeigfajea.exe 34 PID 3048 wrote to memory of 2032 3048 beeigfajea.exe 34 PID 3048 wrote to memory of 2032 3048 beeigfajea.exe 34 PID 3048 wrote to memory of 2788 3048 beeigfajea.exe 36 PID 3048 wrote to memory of 2788 3048 beeigfajea.exe 36 PID 3048 wrote to memory of 2788 3048 beeigfajea.exe 36 PID 3048 wrote to memory of 2788 3048 beeigfajea.exe 36 PID 3048 wrote to memory of 2576 3048 beeigfajea.exe 38 PID 3048 wrote to memory of 2576 3048 beeigfajea.exe 38 PID 3048 wrote to memory of 2576 3048 beeigfajea.exe 38 PID 3048 wrote to memory of 2576 3048 beeigfajea.exe 38 PID 3048 wrote to memory of 2456 3048 beeigfajea.exe 40 PID 3048 wrote to memory of 2456 3048 beeigfajea.exe 40 PID 3048 wrote to memory of 2456 3048 beeigfajea.exe 40 PID 3048 wrote to memory of 2456 3048 beeigfajea.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7643525f6fc334d6031d2d273aa8f3d0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\beeigfajea.exeC:\Users\Admin\AppData\Local\Temp\beeigfajea.exe 9)1)8)3)0)0)9)3)6)1)5 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716744927.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716744927.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716744927.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716744927.txt bios get version3⤵PID:2788
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716744927.txt bios get version3⤵PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae