Analysis
-
max time kernel
130s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:45
Static task
static1
Behavioral task
behavioral1
Sample
690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/bvc.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/bvc.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240508-en
General
-
Target
690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe
-
Size
581KB
-
MD5
690a76984b56623e3b0c25a2df8a63b5
-
SHA1
7c1dc7a58b9d3a2265aa29048b260c72e7a96448
-
SHA256
157b9107f34f9136349c104205be866f4672c51a39b4c848d71a0353de9a9a8e
-
SHA512
b6eb5d67f42be4b4db607c0fdd817c336d4b7e5c0a48d5c790e9a0bb49c0ee025f05680663c59f5806bece288628bc560c664bf721ca02b25da666c47ec303de
-
SSDEEP
12288:theH77mXp1D+EYiVbgYrbKXjM9QXbWlEk/NxiwB4dbihMqns3N0V:thk74p5+EbVCziEk/n7WdzK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
bdcabffcif.exepid process 2544 bdcabffcif.exe -
Loads dropped DLL 2 IoCs
Processes:
690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exepid process 3368 690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe 3368 690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1340 2544 WerFault.exe bdcabffcif.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 3196 wmic.exe Token: SeSecurityPrivilege 3196 wmic.exe Token: SeTakeOwnershipPrivilege 3196 wmic.exe Token: SeLoadDriverPrivilege 3196 wmic.exe Token: SeSystemProfilePrivilege 3196 wmic.exe Token: SeSystemtimePrivilege 3196 wmic.exe Token: SeProfSingleProcessPrivilege 3196 wmic.exe Token: SeIncBasePriorityPrivilege 3196 wmic.exe Token: SeCreatePagefilePrivilege 3196 wmic.exe Token: SeBackupPrivilege 3196 wmic.exe Token: SeRestorePrivilege 3196 wmic.exe Token: SeShutdownPrivilege 3196 wmic.exe Token: SeDebugPrivilege 3196 wmic.exe Token: SeSystemEnvironmentPrivilege 3196 wmic.exe Token: SeRemoteShutdownPrivilege 3196 wmic.exe Token: SeUndockPrivilege 3196 wmic.exe Token: SeManageVolumePrivilege 3196 wmic.exe Token: 33 3196 wmic.exe Token: 34 3196 wmic.exe Token: 35 3196 wmic.exe Token: 36 3196 wmic.exe Token: SeIncreaseQuotaPrivilege 3196 wmic.exe Token: SeSecurityPrivilege 3196 wmic.exe Token: SeTakeOwnershipPrivilege 3196 wmic.exe Token: SeLoadDriverPrivilege 3196 wmic.exe Token: SeSystemProfilePrivilege 3196 wmic.exe Token: SeSystemtimePrivilege 3196 wmic.exe Token: SeProfSingleProcessPrivilege 3196 wmic.exe Token: SeIncBasePriorityPrivilege 3196 wmic.exe Token: SeCreatePagefilePrivilege 3196 wmic.exe Token: SeBackupPrivilege 3196 wmic.exe Token: SeRestorePrivilege 3196 wmic.exe Token: SeShutdownPrivilege 3196 wmic.exe Token: SeDebugPrivilege 3196 wmic.exe Token: SeSystemEnvironmentPrivilege 3196 wmic.exe Token: SeRemoteShutdownPrivilege 3196 wmic.exe Token: SeUndockPrivilege 3196 wmic.exe Token: SeManageVolumePrivilege 3196 wmic.exe Token: 33 3196 wmic.exe Token: 34 3196 wmic.exe Token: 35 3196 wmic.exe Token: 36 3196 wmic.exe Token: SeIncreaseQuotaPrivilege 680 wmic.exe Token: SeSecurityPrivilege 680 wmic.exe Token: SeTakeOwnershipPrivilege 680 wmic.exe Token: SeLoadDriverPrivilege 680 wmic.exe Token: SeSystemProfilePrivilege 680 wmic.exe Token: SeSystemtimePrivilege 680 wmic.exe Token: SeProfSingleProcessPrivilege 680 wmic.exe Token: SeIncBasePriorityPrivilege 680 wmic.exe Token: SeCreatePagefilePrivilege 680 wmic.exe Token: SeBackupPrivilege 680 wmic.exe Token: SeRestorePrivilege 680 wmic.exe Token: SeShutdownPrivilege 680 wmic.exe Token: SeDebugPrivilege 680 wmic.exe Token: SeSystemEnvironmentPrivilege 680 wmic.exe Token: SeRemoteShutdownPrivilege 680 wmic.exe Token: SeUndockPrivilege 680 wmic.exe Token: SeManageVolumePrivilege 680 wmic.exe Token: 33 680 wmic.exe Token: 34 680 wmic.exe Token: 35 680 wmic.exe Token: 36 680 wmic.exe Token: SeIncreaseQuotaPrivilege 680 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exebdcabffcif.exedescription pid process target process PID 3368 wrote to memory of 2544 3368 690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe bdcabffcif.exe PID 3368 wrote to memory of 2544 3368 690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe bdcabffcif.exe PID 3368 wrote to memory of 2544 3368 690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe bdcabffcif.exe PID 2544 wrote to memory of 3196 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 3196 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 3196 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 680 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 680 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 680 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 4956 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 4956 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 4956 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 1888 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 1888 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 1888 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 1976 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 1976 2544 bdcabffcif.exe wmic.exe PID 2544 wrote to memory of 1976 2544 bdcabffcif.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\bdcabffcif.exeC:\Users\Admin\AppData\Local\Temp\bdcabffcif.exe 7-1-4-7-2-2-3-1-1-9-4 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716421565.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3196 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716421565.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:680 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716421565.txt bios get version3⤵PID:4956
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716421565.txt bios get version3⤵PID:1888
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716421565.txt bios get version3⤵PID:1976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 8603⤵
- Program crash
PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2544 -ip 25441⤵PID:1052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
826KB
MD5801856b03c92517f9b6a37f27e47f975
SHA1481d74398b73ecb2d279c34e0e2bc48f442d710a
SHA25640b87503f6cf338d7758e9a31ae690009c16b39d42acab5da88d898b74d06c46
SHA512fc3312d4d756e88c5677d8ab488544a9548ffdbd6180770b0a55d0e5021fffe6dfdec206af03517647315c7da6733b7ef8cfd0e65a82ffafdd16b1154cd526f6
-
Filesize
117KB
MD5eb6c8f26fd18387ce3ae7e2e87ff367d
SHA1cd2d70b318d3b26991272c34f7b40bf888db3f98
SHA256b3238feac8627b3c3d167885a4e2d048d9922e1758595f1e3e5dd12f40fc6720
SHA5121b03d5febd435c73b23d9d04e937025d19d4dcbc7e5af649fe55538879737fb89b31e12e95787178d66ae8d3cee128a9735cc91b23d6bf114dcaae4ea9e46bab
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5