Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 07:10
Static task
static1
Behavioral task
behavioral1
Sample
02b199ad71fba2064099606fd526e061_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
02b199ad71fba2064099606fd526e061_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/llff.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/llff.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240426-en
General
-
Target
02b199ad71fba2064099606fd526e061_JaffaCakes118.exe
-
Size
581KB
-
MD5
02b199ad71fba2064099606fd526e061
-
SHA1
564658cf5085597f874fd1f014f62107d50e1b4e
-
SHA256
103e110f10ddbe29f4808206106c90c6d2e95d9d461f9472cf8e4d86c54deba2
-
SHA512
e20932987a314d8ddc390142d02c79550bcefe97eba66a1858bbcbc717ba192ee80516e69acfe2fc398327d9a1770d7f742e7610ee2c3621c508ef36ff1dbcd7
-
SSDEEP
12288:VaeH77mXp1D+EYiVbgYrbKXjM9QXbWlEk/NxiwB4dbihMqnsebyWyAo:Vak74p5+EbVCziEk/n7WdSbyWI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2916 becabffccda.exe -
Loads dropped DLL 10 IoCs
pid Process 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2484 2916 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2452 wmic.exe Token: SeSecurityPrivilege 2452 wmic.exe Token: SeTakeOwnershipPrivilege 2452 wmic.exe Token: SeLoadDriverPrivilege 2452 wmic.exe Token: SeSystemProfilePrivilege 2452 wmic.exe Token: SeSystemtimePrivilege 2452 wmic.exe Token: SeProfSingleProcessPrivilege 2452 wmic.exe Token: SeIncBasePriorityPrivilege 2452 wmic.exe Token: SeCreatePagefilePrivilege 2452 wmic.exe Token: SeBackupPrivilege 2452 wmic.exe Token: SeRestorePrivilege 2452 wmic.exe Token: SeShutdownPrivilege 2452 wmic.exe Token: SeDebugPrivilege 2452 wmic.exe Token: SeSystemEnvironmentPrivilege 2452 wmic.exe Token: SeRemoteShutdownPrivilege 2452 wmic.exe Token: SeUndockPrivilege 2452 wmic.exe Token: SeManageVolumePrivilege 2452 wmic.exe Token: 33 2452 wmic.exe Token: 34 2452 wmic.exe Token: 35 2452 wmic.exe Token: SeIncreaseQuotaPrivilege 2452 wmic.exe Token: SeSecurityPrivilege 2452 wmic.exe Token: SeTakeOwnershipPrivilege 2452 wmic.exe Token: SeLoadDriverPrivilege 2452 wmic.exe Token: SeSystemProfilePrivilege 2452 wmic.exe Token: SeSystemtimePrivilege 2452 wmic.exe Token: SeProfSingleProcessPrivilege 2452 wmic.exe Token: SeIncBasePriorityPrivilege 2452 wmic.exe Token: SeCreatePagefilePrivilege 2452 wmic.exe Token: SeBackupPrivilege 2452 wmic.exe Token: SeRestorePrivilege 2452 wmic.exe Token: SeShutdownPrivilege 2452 wmic.exe Token: SeDebugPrivilege 2452 wmic.exe Token: SeSystemEnvironmentPrivilege 2452 wmic.exe Token: SeRemoteShutdownPrivilege 2452 wmic.exe Token: SeUndockPrivilege 2452 wmic.exe Token: SeManageVolumePrivilege 2452 wmic.exe Token: 33 2452 wmic.exe Token: 34 2452 wmic.exe Token: 35 2452 wmic.exe Token: SeIncreaseQuotaPrivilege 2868 wmic.exe Token: SeSecurityPrivilege 2868 wmic.exe Token: SeTakeOwnershipPrivilege 2868 wmic.exe Token: SeLoadDriverPrivilege 2868 wmic.exe Token: SeSystemProfilePrivilege 2868 wmic.exe Token: SeSystemtimePrivilege 2868 wmic.exe Token: SeProfSingleProcessPrivilege 2868 wmic.exe Token: SeIncBasePriorityPrivilege 2868 wmic.exe Token: SeCreatePagefilePrivilege 2868 wmic.exe Token: SeBackupPrivilege 2868 wmic.exe Token: SeRestorePrivilege 2868 wmic.exe Token: SeShutdownPrivilege 2868 wmic.exe Token: SeDebugPrivilege 2868 wmic.exe Token: SeSystemEnvironmentPrivilege 2868 wmic.exe Token: SeRemoteShutdownPrivilege 2868 wmic.exe Token: SeUndockPrivilege 2868 wmic.exe Token: SeManageVolumePrivilege 2868 wmic.exe Token: 33 2868 wmic.exe Token: 34 2868 wmic.exe Token: 35 2868 wmic.exe Token: SeIncreaseQuotaPrivilege 2852 wmic.exe Token: SeSecurityPrivilege 2852 wmic.exe Token: SeTakeOwnershipPrivilege 2852 wmic.exe Token: SeLoadDriverPrivilege 2852 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2916 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 28 PID 2100 wrote to memory of 2916 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 28 PID 2100 wrote to memory of 2916 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 28 PID 2100 wrote to memory of 2916 2100 02b199ad71fba2064099606fd526e061_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2452 2916 becabffccda.exe 29 PID 2916 wrote to memory of 2452 2916 becabffccda.exe 29 PID 2916 wrote to memory of 2452 2916 becabffccda.exe 29 PID 2916 wrote to memory of 2452 2916 becabffccda.exe 29 PID 2916 wrote to memory of 2868 2916 becabffccda.exe 32 PID 2916 wrote to memory of 2868 2916 becabffccda.exe 32 PID 2916 wrote to memory of 2868 2916 becabffccda.exe 32 PID 2916 wrote to memory of 2868 2916 becabffccda.exe 32 PID 2916 wrote to memory of 2852 2916 becabffccda.exe 34 PID 2916 wrote to memory of 2852 2916 becabffccda.exe 34 PID 2916 wrote to memory of 2852 2916 becabffccda.exe 34 PID 2916 wrote to memory of 2852 2916 becabffccda.exe 34 PID 2916 wrote to memory of 2704 2916 becabffccda.exe 36 PID 2916 wrote to memory of 2704 2916 becabffccda.exe 36 PID 2916 wrote to memory of 2704 2916 becabffccda.exe 36 PID 2916 wrote to memory of 2704 2916 becabffccda.exe 36 PID 2916 wrote to memory of 2684 2916 becabffccda.exe 38 PID 2916 wrote to memory of 2684 2916 becabffccda.exe 38 PID 2916 wrote to memory of 2684 2916 becabffccda.exe 38 PID 2916 wrote to memory of 2684 2916 becabffccda.exe 38 PID 2916 wrote to memory of 2484 2916 becabffccda.exe 40 PID 2916 wrote to memory of 2484 2916 becabffccda.exe 40 PID 2916 wrote to memory of 2484 2916 becabffccda.exe 40 PID 2916 wrote to memory of 2484 2916 becabffccda.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\02b199ad71fba2064099606fd526e061_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02b199ad71fba2064099606fd526e061_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\becabffccda.exeC:\Users\Admin\AppData\Local\Temp\becabffccda.exe 8-3-8-1-0-2-1-1-1-5-0 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714201815.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714201815.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714201815.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714201815.txt bios get version3⤵PID:2704
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714201815.txt bios get version3⤵PID:2684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
826KB
MD5801856b03c92517f9b6a37f27e47f975
SHA1481d74398b73ecb2d279c34e0e2bc48f442d710a
SHA25640b87503f6cf338d7758e9a31ae690009c16b39d42acab5da88d898b74d06c46
SHA512fc3312d4d756e88c5677d8ab488544a9548ffdbd6180770b0a55d0e5021fffe6dfdec206af03517647315c7da6733b7ef8cfd0e65a82ffafdd16b1154cd526f6
-
Filesize
118KB
MD5a0950be73d1245b9c64f53491b51cccd
SHA12b18116ecd177fffdf977a2b1778e34aeb620684
SHA2564a49aa14a58368f89b1d28fe384fd9fc312516faa26e26dabf744ded46308819
SHA512689e4b5ca543f7a43d3bb48d2c0ffc8d7daa42d0c434698c6ea09af6907607e949dd74e8afce48e676bac6f461ead2506ed7208a6a5658696cbe26a41b398f1c
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5