Overview
overview
7Static
static
369641188ab...18.exe
windows7-x64
769641188ab...18.exe
windows10-2004-x64
7$PLUGINSDIR/7za.exe
windows7-x64
1$PLUGINSDIR/7za.exe
windows10-2004-x64
1$PLUGINSDI...G].exe
windows7-x64
1$PLUGINSDI...G].exe
windows10-2004-x64
1$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/7za.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/7za.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/[RANDOM_STRING].exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/[RANDOM_STRING].exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
General
-
Target
69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe
-
Size
420KB
-
MD5
69641188ab1af8581cc1b56d431deb06
-
SHA1
5766bd03985718f25bbd1396a74b8d859d4ae049
-
SHA256
1355a5ee378305d8dd6c7c3c167123ba2ffabc213af7a6e5c65541ace67f65a2
-
SHA512
d12aac63f59bcaf31d266a3acefc35c8ffc53ae85ecdd8e658c3ad7fda1ddad2f2d3776122cdda6f25ef25df105362f0a34c7972b4806858eef8e97061f06a7a
-
SSDEEP
12288:pFFui1sXdfGsNp/L2Zwi62mB+WBuH25yywB:pFFuysNGszD4wi6F82uX5B
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
7za.exepid process 2572 7za.exe -
Loads dropped DLL 7 IoCs
Processes:
69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exepid process 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1800 WMIC.exe Token: SeSecurityPrivilege 1800 WMIC.exe Token: SeTakeOwnershipPrivilege 1800 WMIC.exe Token: SeLoadDriverPrivilege 1800 WMIC.exe Token: SeSystemProfilePrivilege 1800 WMIC.exe Token: SeSystemtimePrivilege 1800 WMIC.exe Token: SeProfSingleProcessPrivilege 1800 WMIC.exe Token: SeIncBasePriorityPrivilege 1800 WMIC.exe Token: SeCreatePagefilePrivilege 1800 WMIC.exe Token: SeBackupPrivilege 1800 WMIC.exe Token: SeRestorePrivilege 1800 WMIC.exe Token: SeShutdownPrivilege 1800 WMIC.exe Token: SeDebugPrivilege 1800 WMIC.exe Token: SeSystemEnvironmentPrivilege 1800 WMIC.exe Token: SeRemoteShutdownPrivilege 1800 WMIC.exe Token: SeUndockPrivilege 1800 WMIC.exe Token: SeManageVolumePrivilege 1800 WMIC.exe Token: 33 1800 WMIC.exe Token: 34 1800 WMIC.exe Token: 35 1800 WMIC.exe Token: SeIncreaseQuotaPrivilege 1800 WMIC.exe Token: SeSecurityPrivilege 1800 WMIC.exe Token: SeTakeOwnershipPrivilege 1800 WMIC.exe Token: SeLoadDriverPrivilege 1800 WMIC.exe Token: SeSystemProfilePrivilege 1800 WMIC.exe Token: SeSystemtimePrivilege 1800 WMIC.exe Token: SeProfSingleProcessPrivilege 1800 WMIC.exe Token: SeIncBasePriorityPrivilege 1800 WMIC.exe Token: SeCreatePagefilePrivilege 1800 WMIC.exe Token: SeBackupPrivilege 1800 WMIC.exe Token: SeRestorePrivilege 1800 WMIC.exe Token: SeShutdownPrivilege 1800 WMIC.exe Token: SeDebugPrivilege 1800 WMIC.exe Token: SeSystemEnvironmentPrivilege 1800 WMIC.exe Token: SeRemoteShutdownPrivilege 1800 WMIC.exe Token: SeUndockPrivilege 1800 WMIC.exe Token: SeManageVolumePrivilege 1800 WMIC.exe Token: 33 1800 WMIC.exe Token: 34 1800 WMIC.exe Token: 35 1800 WMIC.exe Token: SeIncreaseQuotaPrivilege 2800 WMIC.exe Token: SeSecurityPrivilege 2800 WMIC.exe Token: SeTakeOwnershipPrivilege 2800 WMIC.exe Token: SeLoadDriverPrivilege 2800 WMIC.exe Token: SeSystemProfilePrivilege 2800 WMIC.exe Token: SeSystemtimePrivilege 2800 WMIC.exe Token: SeProfSingleProcessPrivilege 2800 WMIC.exe Token: SeIncBasePriorityPrivilege 2800 WMIC.exe Token: SeCreatePagefilePrivilege 2800 WMIC.exe Token: SeBackupPrivilege 2800 WMIC.exe Token: SeRestorePrivilege 2800 WMIC.exe Token: SeShutdownPrivilege 2800 WMIC.exe Token: SeDebugPrivilege 2800 WMIC.exe Token: SeSystemEnvironmentPrivilege 2800 WMIC.exe Token: SeRemoteShutdownPrivilege 2800 WMIC.exe Token: SeUndockPrivilege 2800 WMIC.exe Token: SeManageVolumePrivilege 2800 WMIC.exe Token: 33 2800 WMIC.exe Token: 34 2800 WMIC.exe Token: 35 2800 WMIC.exe Token: SeIncreaseQuotaPrivilege 2800 WMIC.exe Token: SeSecurityPrivilege 2800 WMIC.exe Token: SeTakeOwnershipPrivilege 2800 WMIC.exe Token: SeLoadDriverPrivilege 2800 WMIC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exedescription pid process target process PID 2220 wrote to memory of 1800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2800 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2700 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2700 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2700 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2700 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1120 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1120 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1120 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 1120 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe WMIC.exe PID 2220 wrote to memory of 2572 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 7za.exe PID 2220 wrote to memory of 2572 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 7za.exe PID 2220 wrote to memory of 2572 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 7za.exe PID 2220 wrote to memory of 2572 2220 69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe 7za.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69641188ab1af8581cc1b56d431deb06_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:2700
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\nsi5DC.tmp\7za.exe7za.exe e -y -p"939eea0a9a108b89d63e7690b868b7ce" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD536c87a07aa742ded6202535d2e85fd28
SHA1e247bc97dabd42f5d7aaf541adb7f2ac613b0a2d
SHA2562cda33e1dcf33322596ea9fa0d38a846f1b5a5fff78307c478dffb1afd929977
SHA512f4c2afc82415897e61ea40de023cf22aa5c4804cb1ad353a36fb5c8dcc741831414f23b21bb54f8b52297270eaa91402ab751034c9863ac323ba1d4681b2d966
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe