Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beejheijdj.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
beejheijdj.exe
Resource
win10v2004-20240508-en
General
-
Target
953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe
-
Size
370KB
-
MD5
953a56bdd6ef3aa0e3cfe4d8a6a6970c
-
SHA1
043c02b51ccaf9e443e3494540dc2188a11c3c20
-
SHA256
d953b42813fb51bc99f1218cb5c581435804ccecff311a616b2d1888c4f946a6
-
SHA512
b6d308e8a4616702ec0d71c0063978e39e165126e5c5da1f32ca1445153c328e0989b4ce8a39e260d15060352dadd9e609cef13eea5a6fbe5032c84cd84fec0a
-
SSDEEP
6144:0FJ0BW+gt9cEQtLM+S50pe4vMVwW0PNU+sdzWZwzMxyGPR0MI5pKSYi/0ThYP/aT:BWxrcE7X4EwW0PdEWSoVSRgePCT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2784 beejheijdj.exe -
Loads dropped DLL 5 IoCs
pid Process 2904 953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2880 2784 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2456 wmic.exe Token: SeSecurityPrivilege 2456 wmic.exe Token: SeTakeOwnershipPrivilege 2456 wmic.exe Token: SeLoadDriverPrivilege 2456 wmic.exe Token: SeSystemProfilePrivilege 2456 wmic.exe Token: SeSystemtimePrivilege 2456 wmic.exe Token: SeProfSingleProcessPrivilege 2456 wmic.exe Token: SeIncBasePriorityPrivilege 2456 wmic.exe Token: SeCreatePagefilePrivilege 2456 wmic.exe Token: SeBackupPrivilege 2456 wmic.exe Token: SeRestorePrivilege 2456 wmic.exe Token: SeShutdownPrivilege 2456 wmic.exe Token: SeDebugPrivilege 2456 wmic.exe Token: SeSystemEnvironmentPrivilege 2456 wmic.exe Token: SeRemoteShutdownPrivilege 2456 wmic.exe Token: SeUndockPrivilege 2456 wmic.exe Token: SeManageVolumePrivilege 2456 wmic.exe Token: 33 2456 wmic.exe Token: 34 2456 wmic.exe Token: 35 2456 wmic.exe Token: SeIncreaseQuotaPrivilege 2456 wmic.exe Token: SeSecurityPrivilege 2456 wmic.exe Token: SeTakeOwnershipPrivilege 2456 wmic.exe Token: SeLoadDriverPrivilege 2456 wmic.exe Token: SeSystemProfilePrivilege 2456 wmic.exe Token: SeSystemtimePrivilege 2456 wmic.exe Token: SeProfSingleProcessPrivilege 2456 wmic.exe Token: SeIncBasePriorityPrivilege 2456 wmic.exe Token: SeCreatePagefilePrivilege 2456 wmic.exe Token: SeBackupPrivilege 2456 wmic.exe Token: SeRestorePrivilege 2456 wmic.exe Token: SeShutdownPrivilege 2456 wmic.exe Token: SeDebugPrivilege 2456 wmic.exe Token: SeSystemEnvironmentPrivilege 2456 wmic.exe Token: SeRemoteShutdownPrivilege 2456 wmic.exe Token: SeUndockPrivilege 2456 wmic.exe Token: SeManageVolumePrivilege 2456 wmic.exe Token: 33 2456 wmic.exe Token: 34 2456 wmic.exe Token: 35 2456 wmic.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: SeIncreaseQuotaPrivilege 2144 wmic.exe Token: SeSecurityPrivilege 2144 wmic.exe Token: SeTakeOwnershipPrivilege 2144 wmic.exe Token: SeLoadDriverPrivilege 2144 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2784 2904 953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2784 2904 953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2784 2904 953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2784 2904 953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe 28 PID 2784 wrote to memory of 2456 2784 beejheijdj.exe 29 PID 2784 wrote to memory of 2456 2784 beejheijdj.exe 29 PID 2784 wrote to memory of 2456 2784 beejheijdj.exe 29 PID 2784 wrote to memory of 2456 2784 beejheijdj.exe 29 PID 2784 wrote to memory of 2796 2784 beejheijdj.exe 32 PID 2784 wrote to memory of 2796 2784 beejheijdj.exe 32 PID 2784 wrote to memory of 2796 2784 beejheijdj.exe 32 PID 2784 wrote to memory of 2796 2784 beejheijdj.exe 32 PID 2784 wrote to memory of 2144 2784 beejheijdj.exe 34 PID 2784 wrote to memory of 2144 2784 beejheijdj.exe 34 PID 2784 wrote to memory of 2144 2784 beejheijdj.exe 34 PID 2784 wrote to memory of 2144 2784 beejheijdj.exe 34 PID 2784 wrote to memory of 2388 2784 beejheijdj.exe 36 PID 2784 wrote to memory of 2388 2784 beejheijdj.exe 36 PID 2784 wrote to memory of 2388 2784 beejheijdj.exe 36 PID 2784 wrote to memory of 2388 2784 beejheijdj.exe 36 PID 2784 wrote to memory of 2476 2784 beejheijdj.exe 38 PID 2784 wrote to memory of 2476 2784 beejheijdj.exe 38 PID 2784 wrote to memory of 2476 2784 beejheijdj.exe 38 PID 2784 wrote to memory of 2476 2784 beejheijdj.exe 38 PID 2784 wrote to memory of 2880 2784 beejheijdj.exe 40 PID 2784 wrote to memory of 2880 2784 beejheijdj.exe 40 PID 2784 wrote to memory of 2880 2784 beejheijdj.exe 40 PID 2784 wrote to memory of 2880 2784 beejheijdj.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\953a56bdd6ef3aa0e3cfe4d8a6a6970c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\beejheijdj.exeC:\Users\Admin\AppData\Local\Temp\beejheijdj.exe 9^4^0^4^0^1^8^7^0^4^3 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717512200.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717512200.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717512200.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717512200.txt bios get version3⤵PID:2388
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717512200.txt bios get version3⤵PID:2476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
631KB
MD5015bb7953acd60ca049320c4abeae2b5
SHA1450cc3464aaa126e6d8bdad2802093e1b31370d7
SHA2566e8ca330ea3eda3742aeced01248aa645e1f93ee23732512b9bb26dfb5009ef8
SHA51233ec30d87abbf5738fae104fbc2951cd7acee9a45e9299db0bba28b84eb869d5be3b43f7ec93ef1e1577d1a15560649e9aefa7dc48bf124b5a81e7af7b2a2268