Analysis
-
max time kernel
136s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03-05-2024 09:18
Static task
static1
Behavioral task
behavioral1
Sample
102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/dsvfr.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/dsvfr.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240419-en
General
-
Target
102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe
-
Size
633KB
-
MD5
102c25cff23cb42c4aca64380a34d008
-
SHA1
43bf4fbf6071f52c60be3ac5349702aef7d59ab4
-
SHA256
976dcc50ff42f4f1df2e36bbc3fd7d3ef2c54b7c52a8d20c422d935deb080574
-
SHA512
8ff8c2d720450305ebcdc0394801c1c314f33b6c7f8115716eedbcba977ba4f3f43b0b89a6cdca41c7a516096636f4f4579f420a8e91c225177adc7075048d20
-
SSDEEP
12288:Ki+XEJV4XMYQeVt140lfOXNQch/7PS14Hb65D1Tfbrni7aWuZcEJYc0K:Ki+IV4XMYh14Eit/7R765D1TfbDgavZR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 888 1430730120.exe -
Loads dropped DLL 2 IoCs
pid Process 4812 102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe 4812 102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4200 888 WerFault.exe 84 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4384 wmic.exe Token: SeSecurityPrivilege 4384 wmic.exe Token: SeTakeOwnershipPrivilege 4384 wmic.exe Token: SeLoadDriverPrivilege 4384 wmic.exe Token: SeSystemProfilePrivilege 4384 wmic.exe Token: SeSystemtimePrivilege 4384 wmic.exe Token: SeProfSingleProcessPrivilege 4384 wmic.exe Token: SeIncBasePriorityPrivilege 4384 wmic.exe Token: SeCreatePagefilePrivilege 4384 wmic.exe Token: SeBackupPrivilege 4384 wmic.exe Token: SeRestorePrivilege 4384 wmic.exe Token: SeShutdownPrivilege 4384 wmic.exe Token: SeDebugPrivilege 4384 wmic.exe Token: SeSystemEnvironmentPrivilege 4384 wmic.exe Token: SeRemoteShutdownPrivilege 4384 wmic.exe Token: SeUndockPrivilege 4384 wmic.exe Token: SeManageVolumePrivilege 4384 wmic.exe Token: 33 4384 wmic.exe Token: 34 4384 wmic.exe Token: 35 4384 wmic.exe Token: 36 4384 wmic.exe Token: SeIncreaseQuotaPrivilege 4384 wmic.exe Token: SeSecurityPrivilege 4384 wmic.exe Token: SeTakeOwnershipPrivilege 4384 wmic.exe Token: SeLoadDriverPrivilege 4384 wmic.exe Token: SeSystemProfilePrivilege 4384 wmic.exe Token: SeSystemtimePrivilege 4384 wmic.exe Token: SeProfSingleProcessPrivilege 4384 wmic.exe Token: SeIncBasePriorityPrivilege 4384 wmic.exe Token: SeCreatePagefilePrivilege 4384 wmic.exe Token: SeBackupPrivilege 4384 wmic.exe Token: SeRestorePrivilege 4384 wmic.exe Token: SeShutdownPrivilege 4384 wmic.exe Token: SeDebugPrivilege 4384 wmic.exe Token: SeSystemEnvironmentPrivilege 4384 wmic.exe Token: SeRemoteShutdownPrivilege 4384 wmic.exe Token: SeUndockPrivilege 4384 wmic.exe Token: SeManageVolumePrivilege 4384 wmic.exe Token: 33 4384 wmic.exe Token: 34 4384 wmic.exe Token: 35 4384 wmic.exe Token: 36 4384 wmic.exe Token: SeIncreaseQuotaPrivilege 2348 wmic.exe Token: SeSecurityPrivilege 2348 wmic.exe Token: SeTakeOwnershipPrivilege 2348 wmic.exe Token: SeLoadDriverPrivilege 2348 wmic.exe Token: SeSystemProfilePrivilege 2348 wmic.exe Token: SeSystemtimePrivilege 2348 wmic.exe Token: SeProfSingleProcessPrivilege 2348 wmic.exe Token: SeIncBasePriorityPrivilege 2348 wmic.exe Token: SeCreatePagefilePrivilege 2348 wmic.exe Token: SeBackupPrivilege 2348 wmic.exe Token: SeRestorePrivilege 2348 wmic.exe Token: SeShutdownPrivilege 2348 wmic.exe Token: SeDebugPrivilege 2348 wmic.exe Token: SeSystemEnvironmentPrivilege 2348 wmic.exe Token: SeRemoteShutdownPrivilege 2348 wmic.exe Token: SeUndockPrivilege 2348 wmic.exe Token: SeManageVolumePrivilege 2348 wmic.exe Token: 33 2348 wmic.exe Token: 34 2348 wmic.exe Token: 35 2348 wmic.exe Token: 36 2348 wmic.exe Token: SeIncreaseQuotaPrivilege 2348 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4812 wrote to memory of 888 4812 102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe 84 PID 4812 wrote to memory of 888 4812 102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe 84 PID 4812 wrote to memory of 888 4812 102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe 84 PID 888 wrote to memory of 4384 888 1430730120.exe 85 PID 888 wrote to memory of 4384 888 1430730120.exe 85 PID 888 wrote to memory of 4384 888 1430730120.exe 85 PID 888 wrote to memory of 2348 888 1430730120.exe 88 PID 888 wrote to memory of 2348 888 1430730120.exe 88 PID 888 wrote to memory of 2348 888 1430730120.exe 88 PID 888 wrote to memory of 4540 888 1430730120.exe 90 PID 888 wrote to memory of 4540 888 1430730120.exe 90 PID 888 wrote to memory of 4540 888 1430730120.exe 90 PID 888 wrote to memory of 3812 888 1430730120.exe 92 PID 888 wrote to memory of 3812 888 1430730120.exe 92 PID 888 wrote to memory of 3812 888 1430730120.exe 92 PID 888 wrote to memory of 4560 888 1430730120.exe 94 PID 888 wrote to memory of 4560 888 1430730120.exe 94 PID 888 wrote to memory of 4560 888 1430730120.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\102c25cff23cb42c4aca64380a34d008_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\1430730120.exeC:\Users\Admin\AppData\Local\Temp\1430730120.exe 4)1)6)7)9)2)7)9)6)3)4 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714727886.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714727886.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714727886.txt bios get version3⤵PID:4540
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714727886.txt bios get version3⤵PID:3812
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714727886.txt bios get version3⤵PID:4560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 9443⤵
- Program crash
PID:4200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 888 -ip 8881⤵PID:4676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
928KB
MD5d543fbc47ef4aa334913f5fa498bbd74
SHA18f6b60c117df6c664223f8be39344377c44cb151
SHA256a55c918dcf7ade6f0088a09690921b6b4036753ebad22d8cd708cbbd24f143ab
SHA5126fd2bc397582a3dfe0033a3f7772fe32bb69ee8590798ed9ce63fdffa5ecf72de210e70b6e97780ff44ffc66601b811c0b5456cc3d47e7ae8bd22513b04f7663
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
126KB
MD5c77a97b9a08e2e742170cc1aa7c2fcb1
SHA198d637e1f3cf0fdebd74bf821aaf43bd42590a06
SHA256e9f06c5e19f0682473abc1f73fd7c400dbb0d79124c161f4f863a2be7249ac72
SHA512f73d8ba2dc2bb0707edbc0ba1fd9b89742fc91f787c5c58f9243dad42a2de64d655bd34068d3a92a7630810249f3fdeb389b2318a3d1482f29b5ce79e0fbc575
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5