Analysis
-
max time kernel
95s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 20:50
Static task
static1
Behavioral task
behavioral1
Sample
81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/jjff.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/jjff.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240508-en
General
-
Target
81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe
-
Size
568KB
-
MD5
81dfe68e13621ca7796706db6c9c1821
-
SHA1
730f175f854037ab072aa2c5bb8c23a8765c5804
-
SHA256
106a485001ba412bf4512aca63d341b76c5e7167d2058340a205669db41edec3
-
SHA512
42c2f49fb95aa434a60263c518fe5c687c955c54fd2a8c11398dc275a8ca5892b9a8427088ab97f586f8aa5df547c77e6ba9b0dd04c229d6553029592b2747ee
-
SSDEEP
12288:to2DngHTVx549xd/rNhwranvxCSAXoXmzB0VL8UsGGwClTnl2wYW:tSxi9xdbYSAXoC098UpGrt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2636 bhcabfebced.exe -
Loads dropped DLL 2 IoCs
pid Process 912 81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe 912 81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2936 2636 WerFault.exe 81 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3592 wmic.exe Token: SeSecurityPrivilege 3592 wmic.exe Token: SeTakeOwnershipPrivilege 3592 wmic.exe Token: SeLoadDriverPrivilege 3592 wmic.exe Token: SeSystemProfilePrivilege 3592 wmic.exe Token: SeSystemtimePrivilege 3592 wmic.exe Token: SeProfSingleProcessPrivilege 3592 wmic.exe Token: SeIncBasePriorityPrivilege 3592 wmic.exe Token: SeCreatePagefilePrivilege 3592 wmic.exe Token: SeBackupPrivilege 3592 wmic.exe Token: SeRestorePrivilege 3592 wmic.exe Token: SeShutdownPrivilege 3592 wmic.exe Token: SeDebugPrivilege 3592 wmic.exe Token: SeSystemEnvironmentPrivilege 3592 wmic.exe Token: SeRemoteShutdownPrivilege 3592 wmic.exe Token: SeUndockPrivilege 3592 wmic.exe Token: SeManageVolumePrivilege 3592 wmic.exe Token: 33 3592 wmic.exe Token: 34 3592 wmic.exe Token: 35 3592 wmic.exe Token: 36 3592 wmic.exe Token: SeIncreaseQuotaPrivilege 3592 wmic.exe Token: SeSecurityPrivilege 3592 wmic.exe Token: SeTakeOwnershipPrivilege 3592 wmic.exe Token: SeLoadDriverPrivilege 3592 wmic.exe Token: SeSystemProfilePrivilege 3592 wmic.exe Token: SeSystemtimePrivilege 3592 wmic.exe Token: SeProfSingleProcessPrivilege 3592 wmic.exe Token: SeIncBasePriorityPrivilege 3592 wmic.exe Token: SeCreatePagefilePrivilege 3592 wmic.exe Token: SeBackupPrivilege 3592 wmic.exe Token: SeRestorePrivilege 3592 wmic.exe Token: SeShutdownPrivilege 3592 wmic.exe Token: SeDebugPrivilege 3592 wmic.exe Token: SeSystemEnvironmentPrivilege 3592 wmic.exe Token: SeRemoteShutdownPrivilege 3592 wmic.exe Token: SeUndockPrivilege 3592 wmic.exe Token: SeManageVolumePrivilege 3592 wmic.exe Token: 33 3592 wmic.exe Token: 34 3592 wmic.exe Token: 35 3592 wmic.exe Token: 36 3592 wmic.exe Token: SeIncreaseQuotaPrivilege 5036 wmic.exe Token: SeSecurityPrivilege 5036 wmic.exe Token: SeTakeOwnershipPrivilege 5036 wmic.exe Token: SeLoadDriverPrivilege 5036 wmic.exe Token: SeSystemProfilePrivilege 5036 wmic.exe Token: SeSystemtimePrivilege 5036 wmic.exe Token: SeProfSingleProcessPrivilege 5036 wmic.exe Token: SeIncBasePriorityPrivilege 5036 wmic.exe Token: SeCreatePagefilePrivilege 5036 wmic.exe Token: SeBackupPrivilege 5036 wmic.exe Token: SeRestorePrivilege 5036 wmic.exe Token: SeShutdownPrivilege 5036 wmic.exe Token: SeDebugPrivilege 5036 wmic.exe Token: SeSystemEnvironmentPrivilege 5036 wmic.exe Token: SeRemoteShutdownPrivilege 5036 wmic.exe Token: SeUndockPrivilege 5036 wmic.exe Token: SeManageVolumePrivilege 5036 wmic.exe Token: 33 5036 wmic.exe Token: 34 5036 wmic.exe Token: 35 5036 wmic.exe Token: 36 5036 wmic.exe Token: SeIncreaseQuotaPrivilege 5036 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 912 wrote to memory of 2636 912 81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe 81 PID 912 wrote to memory of 2636 912 81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe 81 PID 912 wrote to memory of 2636 912 81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe 81 PID 2636 wrote to memory of 3592 2636 bhcabfebced.exe 82 PID 2636 wrote to memory of 3592 2636 bhcabfebced.exe 82 PID 2636 wrote to memory of 3592 2636 bhcabfebced.exe 82 PID 2636 wrote to memory of 5036 2636 bhcabfebced.exe 85 PID 2636 wrote to memory of 5036 2636 bhcabfebced.exe 85 PID 2636 wrote to memory of 5036 2636 bhcabfebced.exe 85 PID 2636 wrote to memory of 2036 2636 bhcabfebced.exe 87 PID 2636 wrote to memory of 2036 2636 bhcabfebced.exe 87 PID 2636 wrote to memory of 2036 2636 bhcabfebced.exe 87 PID 2636 wrote to memory of 1924 2636 bhcabfebced.exe 90 PID 2636 wrote to memory of 1924 2636 bhcabfebced.exe 90 PID 2636 wrote to memory of 1924 2636 bhcabfebced.exe 90 PID 2636 wrote to memory of 1620 2636 bhcabfebced.exe 94 PID 2636 wrote to memory of 1620 2636 bhcabfebced.exe 94 PID 2636 wrote to memory of 1620 2636 bhcabfebced.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\81dfe68e13621ca7796706db6c9c1821_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\bhcabfebced.exeC:\Users\Admin\AppData\Local\Temp\bhcabfebced.exe 6-7-7-6-1-5-1-4-7-3-0 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717015845.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717015845.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717015845.txt bios get version3⤵PID:2036
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717015845.txt bios get version3⤵PID:1924
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717015845.txt bios get version3⤵PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 8523⤵
- Program crash
PID:2936
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2636 -ip 26361⤵PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
826KB
MD5ab1636335724f5ee733a781b002b723e
SHA110356da6f8d0c02f5a4ac08f85a5f9df866ac9b1
SHA256794511bbefa0f1ebe7408748242e8f72104c6c7cb42ef3fe4e854740e114c343
SHA5126f18cec44f5054829c192bf6d01cde3c2ce8e4070c1932a2e2c1cae7d2045ff2becfef4ce893759a3b91a553bf2becdb552b0d88f3d51d9ee4455f137b63be31
-
Filesize
104KB
MD5b6a2b722d6b5ba44802de7b2e36bf2a0
SHA104d03c9430eaf8b6c06f41530e4806870bf3a8d8
SHA2560a804028761c5d7510d574ba72ae48d363ab3343e3d25be72efcb3be77b89cd0
SHA5122c06012bfdc53528d8964d777b832572adfb07d5fb850940fbc10e1aa697c0612205995b11926a4b9cdc891833baf042d76f1923616100b61b78e8042a7402c4
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5