Analysis
-
max time kernel
133s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:58
Static task
static1
Behavioral task
behavioral1
Sample
6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/bvc.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/bvc.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240426-en
General
-
Target
6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe
-
Size
581KB
-
MD5
6937929b0e18a81b0469eecc8eee8175
-
SHA1
3079a647b1a47263515cdadea009d7257e0b24c6
-
SHA256
22eea1d321727b909bacf04b72100c1f079f42d2549101b4fef494051ede2de1
-
SHA512
6703dc25b5947091eec470c710bdf06d29611e7b0c466f2ad4bce9698470608c51b2787c6f250d28cfb94f1fd515b7bff080ad7dddf789fbaedd14788e3f85d8
-
SSDEEP
12288:/umpCW16MFOfOGlk8J3xGLCaFtWZbyBLOYlHRN0+:/1pCW8MkWGmxLCaroyBLxHRv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
bccabffcj.exepid process 2708 bccabffcj.exe -
Loads dropped DLL 2 IoCs
Processes:
6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exepid process 1488 6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe 1488 6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4968 2708 WerFault.exe bccabffcj.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4048 wmic.exe Token: SeSecurityPrivilege 4048 wmic.exe Token: SeTakeOwnershipPrivilege 4048 wmic.exe Token: SeLoadDriverPrivilege 4048 wmic.exe Token: SeSystemProfilePrivilege 4048 wmic.exe Token: SeSystemtimePrivilege 4048 wmic.exe Token: SeProfSingleProcessPrivilege 4048 wmic.exe Token: SeIncBasePriorityPrivilege 4048 wmic.exe Token: SeCreatePagefilePrivilege 4048 wmic.exe Token: SeBackupPrivilege 4048 wmic.exe Token: SeRestorePrivilege 4048 wmic.exe Token: SeShutdownPrivilege 4048 wmic.exe Token: SeDebugPrivilege 4048 wmic.exe Token: SeSystemEnvironmentPrivilege 4048 wmic.exe Token: SeRemoteShutdownPrivilege 4048 wmic.exe Token: SeUndockPrivilege 4048 wmic.exe Token: SeManageVolumePrivilege 4048 wmic.exe Token: 33 4048 wmic.exe Token: 34 4048 wmic.exe Token: 35 4048 wmic.exe Token: 36 4048 wmic.exe Token: SeIncreaseQuotaPrivilege 4048 wmic.exe Token: SeSecurityPrivilege 4048 wmic.exe Token: SeTakeOwnershipPrivilege 4048 wmic.exe Token: SeLoadDriverPrivilege 4048 wmic.exe Token: SeSystemProfilePrivilege 4048 wmic.exe Token: SeSystemtimePrivilege 4048 wmic.exe Token: SeProfSingleProcessPrivilege 4048 wmic.exe Token: SeIncBasePriorityPrivilege 4048 wmic.exe Token: SeCreatePagefilePrivilege 4048 wmic.exe Token: SeBackupPrivilege 4048 wmic.exe Token: SeRestorePrivilege 4048 wmic.exe Token: SeShutdownPrivilege 4048 wmic.exe Token: SeDebugPrivilege 4048 wmic.exe Token: SeSystemEnvironmentPrivilege 4048 wmic.exe Token: SeRemoteShutdownPrivilege 4048 wmic.exe Token: SeUndockPrivilege 4048 wmic.exe Token: SeManageVolumePrivilege 4048 wmic.exe Token: 33 4048 wmic.exe Token: 34 4048 wmic.exe Token: 35 4048 wmic.exe Token: 36 4048 wmic.exe Token: SeIncreaseQuotaPrivilege 652 wmic.exe Token: SeSecurityPrivilege 652 wmic.exe Token: SeTakeOwnershipPrivilege 652 wmic.exe Token: SeLoadDriverPrivilege 652 wmic.exe Token: SeSystemProfilePrivilege 652 wmic.exe Token: SeSystemtimePrivilege 652 wmic.exe Token: SeProfSingleProcessPrivilege 652 wmic.exe Token: SeIncBasePriorityPrivilege 652 wmic.exe Token: SeCreatePagefilePrivilege 652 wmic.exe Token: SeBackupPrivilege 652 wmic.exe Token: SeRestorePrivilege 652 wmic.exe Token: SeShutdownPrivilege 652 wmic.exe Token: SeDebugPrivilege 652 wmic.exe Token: SeSystemEnvironmentPrivilege 652 wmic.exe Token: SeRemoteShutdownPrivilege 652 wmic.exe Token: SeUndockPrivilege 652 wmic.exe Token: SeManageVolumePrivilege 652 wmic.exe Token: 33 652 wmic.exe Token: 34 652 wmic.exe Token: 35 652 wmic.exe Token: 36 652 wmic.exe Token: SeIncreaseQuotaPrivilege 652 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exebccabffcj.exedescription pid process target process PID 1488 wrote to memory of 2708 1488 6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe bccabffcj.exe PID 1488 wrote to memory of 2708 1488 6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe bccabffcj.exe PID 1488 wrote to memory of 2708 1488 6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe bccabffcj.exe PID 2708 wrote to memory of 4048 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 4048 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 4048 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 652 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 652 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 652 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2700 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2700 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2700 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2860 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2860 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2860 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2392 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2392 2708 bccabffcj.exe wmic.exe PID 2708 wrote to memory of 2392 2708 bccabffcj.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\bccabffcj.exeC:\Users\Admin\AppData\Local\Temp\bccabffcj.exe 7-2-7-9-1-4-2-7-9-6-7 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716425914.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716425914.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:652 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716425914.txt bios get version3⤵PID:2700
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716425914.txt bios get version3⤵PID:2860
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716425914.txt bios get version3⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 9163⤵
- Program crash
PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2708 -ip 27081⤵PID:1924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
826KB
MD5801856b03c92517f9b6a37f27e47f975
SHA1481d74398b73ecb2d279c34e0e2bc48f442d710a
SHA25640b87503f6cf338d7758e9a31ae690009c16b39d42acab5da88d898b74d06c46
SHA512fc3312d4d756e88c5677d8ab488544a9548ffdbd6180770b0a55d0e5021fffe6dfdec206af03517647315c7da6733b7ef8cfd0e65a82ffafdd16b1154cd526f6
-
Filesize
117KB
MD5eb6c8f26fd18387ce3ae7e2e87ff367d
SHA1cd2d70b318d3b26991272c34f7b40bf888db3f98
SHA256b3238feac8627b3c3d167885a4e2d048d9922e1758595f1e3e5dd12f40fc6720
SHA5121b03d5febd435c73b23d9d04e937025d19d4dcbc7e5af649fe55538879737fb89b31e12e95787178d66ae8d3cee128a9735cc91b23d6bf114dcaae4ea9e46bab
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5