Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beejddbcid.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
beejddbcid.exe
Resource
win10v2004-20240508-en
General
-
Target
9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe
-
Size
372KB
-
MD5
9e61175efcd971940d08f3987bc4825d
-
SHA1
4ebf593b0c259f15f0d30efdae9bcf9dc764e3e7
-
SHA256
b8ada4a88f419b2c8fe41d7e0515fa221a2d4f8e489b97fc981ad058d32574e4
-
SHA512
e8b3752cb127ce786bf6e8cd3b0ed0fc45f2b02c2fc022cbd9e0ef1980912b75aa86cb678e4d22b46cba3aa9b262311a0678ca79aad0617e9f5c42e95212bde4
-
SSDEEP
6144:0FJ0NdjFNcKrAQRPpL1RjDs5jBrbBxZoO2wRLvB2kFCGg+yGPDqZTwetS:NdjFZAQRBL1pwjBr1fp2nURDUwUS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2216 beejddbcid.exe -
Loads dropped DLL 5 IoCs
pid Process 2820 9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe 2408 WerFault.exe 2408 WerFault.exe 2408 WerFault.exe 2408 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2408 2216 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1392 wmic.exe Token: SeSecurityPrivilege 1392 wmic.exe Token: SeTakeOwnershipPrivilege 1392 wmic.exe Token: SeLoadDriverPrivilege 1392 wmic.exe Token: SeSystemProfilePrivilege 1392 wmic.exe Token: SeSystemtimePrivilege 1392 wmic.exe Token: SeProfSingleProcessPrivilege 1392 wmic.exe Token: SeIncBasePriorityPrivilege 1392 wmic.exe Token: SeCreatePagefilePrivilege 1392 wmic.exe Token: SeBackupPrivilege 1392 wmic.exe Token: SeRestorePrivilege 1392 wmic.exe Token: SeShutdownPrivilege 1392 wmic.exe Token: SeDebugPrivilege 1392 wmic.exe Token: SeSystemEnvironmentPrivilege 1392 wmic.exe Token: SeRemoteShutdownPrivilege 1392 wmic.exe Token: SeUndockPrivilege 1392 wmic.exe Token: SeManageVolumePrivilege 1392 wmic.exe Token: 33 1392 wmic.exe Token: 34 1392 wmic.exe Token: 35 1392 wmic.exe Token: SeIncreaseQuotaPrivilege 1392 wmic.exe Token: SeSecurityPrivilege 1392 wmic.exe Token: SeTakeOwnershipPrivilege 1392 wmic.exe Token: SeLoadDriverPrivilege 1392 wmic.exe Token: SeSystemProfilePrivilege 1392 wmic.exe Token: SeSystemtimePrivilege 1392 wmic.exe Token: SeProfSingleProcessPrivilege 1392 wmic.exe Token: SeIncBasePriorityPrivilege 1392 wmic.exe Token: SeCreatePagefilePrivilege 1392 wmic.exe Token: SeBackupPrivilege 1392 wmic.exe Token: SeRestorePrivilege 1392 wmic.exe Token: SeShutdownPrivilege 1392 wmic.exe Token: SeDebugPrivilege 1392 wmic.exe Token: SeSystemEnvironmentPrivilege 1392 wmic.exe Token: SeRemoteShutdownPrivilege 1392 wmic.exe Token: SeUndockPrivilege 1392 wmic.exe Token: SeManageVolumePrivilege 1392 wmic.exe Token: 33 1392 wmic.exe Token: 34 1392 wmic.exe Token: 35 1392 wmic.exe Token: SeIncreaseQuotaPrivilege 2524 wmic.exe Token: SeSecurityPrivilege 2524 wmic.exe Token: SeTakeOwnershipPrivilege 2524 wmic.exe Token: SeLoadDriverPrivilege 2524 wmic.exe Token: SeSystemProfilePrivilege 2524 wmic.exe Token: SeSystemtimePrivilege 2524 wmic.exe Token: SeProfSingleProcessPrivilege 2524 wmic.exe Token: SeIncBasePriorityPrivilege 2524 wmic.exe Token: SeCreatePagefilePrivilege 2524 wmic.exe Token: SeBackupPrivilege 2524 wmic.exe Token: SeRestorePrivilege 2524 wmic.exe Token: SeShutdownPrivilege 2524 wmic.exe Token: SeDebugPrivilege 2524 wmic.exe Token: SeSystemEnvironmentPrivilege 2524 wmic.exe Token: SeRemoteShutdownPrivilege 2524 wmic.exe Token: SeUndockPrivilege 2524 wmic.exe Token: SeManageVolumePrivilege 2524 wmic.exe Token: 33 2524 wmic.exe Token: 34 2524 wmic.exe Token: 35 2524 wmic.exe Token: SeIncreaseQuotaPrivilege 2340 wmic.exe Token: SeSecurityPrivilege 2340 wmic.exe Token: SeTakeOwnershipPrivilege 2340 wmic.exe Token: SeLoadDriverPrivilege 2340 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2216 2820 9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2216 2820 9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2216 2820 9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2216 2820 9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe 28 PID 2216 wrote to memory of 1392 2216 beejddbcid.exe 29 PID 2216 wrote to memory of 1392 2216 beejddbcid.exe 29 PID 2216 wrote to memory of 1392 2216 beejddbcid.exe 29 PID 2216 wrote to memory of 1392 2216 beejddbcid.exe 29 PID 2216 wrote to memory of 2524 2216 beejddbcid.exe 32 PID 2216 wrote to memory of 2524 2216 beejddbcid.exe 32 PID 2216 wrote to memory of 2524 2216 beejddbcid.exe 32 PID 2216 wrote to memory of 2524 2216 beejddbcid.exe 32 PID 2216 wrote to memory of 2340 2216 beejddbcid.exe 34 PID 2216 wrote to memory of 2340 2216 beejddbcid.exe 34 PID 2216 wrote to memory of 2340 2216 beejddbcid.exe 34 PID 2216 wrote to memory of 2340 2216 beejddbcid.exe 34 PID 2216 wrote to memory of 2548 2216 beejddbcid.exe 36 PID 2216 wrote to memory of 2548 2216 beejddbcid.exe 36 PID 2216 wrote to memory of 2548 2216 beejddbcid.exe 36 PID 2216 wrote to memory of 2548 2216 beejddbcid.exe 36 PID 2216 wrote to memory of 2504 2216 beejddbcid.exe 38 PID 2216 wrote to memory of 2504 2216 beejddbcid.exe 38 PID 2216 wrote to memory of 2504 2216 beejddbcid.exe 38 PID 2216 wrote to memory of 2504 2216 beejddbcid.exe 38 PID 2216 wrote to memory of 2408 2216 beejddbcid.exe 40 PID 2216 wrote to memory of 2408 2216 beejddbcid.exe 40 PID 2216 wrote to memory of 2408 2216 beejddbcid.exe 40 PID 2216 wrote to memory of 2408 2216 beejddbcid.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e61175efcd971940d08f3987bc4825d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\beejddbcid.exeC:\Users\Admin\AppData\Local\Temp\beejddbcid.exe 5*6*6*3*3*3*0*9*0*7*8 KkpDQTouOS80KxgqTU8/TUZENDAZJ0k/TlRMT0tARDYpGyk+RlBRSTs9Ky4sMCsdLEBJOz0pGCpKTExBUkNLX0I8OCwvMDE0ICZTPkpRP0xcUk9MNGhtbGs0KSxwb3YlRD5LRidOTE0qQUdQJ0FJQEkdLEBMQENEQT83GixBLj0kMRknPyw3Ki4dLzszNiUsGilBMTotKCAoPDA3Jy4dLFBJTz1NPk5ZTU9GVjhDUjUbKUpPTEFVOlRYPVBGOzodLFBJTz1NPk5ZSz5KRTRzXmpkW2YqamxiYGxeXGRuX2txYnJncmJrYDEoMiszLiszLClhb2ZpYG9hWmsZJ0BSP1xST0w0Yl5rby5qYCtgb2QvbF1vb2orYnVlFy8+UEBZPUpBSUlFRTYYKkJJUFFcQklPUEtATDcyHSxUP0FHQ1RJT1xST0w0IChOSDcsHSxBUyg9GSdNT0hRRkpFVlc+RD5JR0JGSkE+RU5KRzcaLEZQX0lVR0xERz86cW91XCAoSkBOT09LRk4+X05LQExZQT5WUzQyGSdDQz5CVToxFy9CS1o+U0s+Skk6Xz5GPkxTTVFCRDRmWmRuXxosQUxXRUxIOT9ZQ006LzAvLiopKygzMCsuMikgKEg8TDtJSUJMVklHS087Rkk6cXJsZRknT0NHQjouNCs5LCsxLysxHSxERldHREo7PlxRRk08PSoqKi8pLy0uNSE1MyozNC0xJ01N2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718113340.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718113340.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718113340.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718113340.txt bios get version3⤵PID:2548
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718113340.txt bios get version3⤵PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
635KB
MD500b279c49d228591cd239eb47d72ff9f
SHA1f2f98c6439f036a8960bf812235038e13a9fd2db
SHA2564d83c30124837e8a5b66c466733ead14241311e0525419d3dfa924d6e5ef1866
SHA51282b85599c3ca2d85197a9ce7fc2e4343835ac47896f1b2742a2f3f71462087522895ed9fbdbec18f00a4442e59fd5649c509d9ffd2ba590faf3311c142094ff6