Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 02:16
Static task
static1
Behavioral task
behavioral1
Sample
ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ll.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ll.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240508-en
General
-
Target
ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe
-
Size
565KB
-
MD5
ac9036619d94a3876cf81dd55b0a096b
-
SHA1
524e0bf6be6ca6ca1b8de24124ddd06b69f8b78d
-
SHA256
206653547f89a412dd77a9e7e17a4e2b4e699a1a0849d68e2469433ff9332de6
-
SHA512
eddf6a27d284b873acb7696acc78466a29dd53d666cd9c2b7e96accbf06a2d8a6ff1e35799e6a3cd47cc15d66b325a22cc2058fe519e94421866fe8187ed1e24
-
SSDEEP
12288:xa6ZN56LD5A/1QTV9dlXWpKoiypXDYyzwdvZ+9XzyvTkj1:xaRp/TdlXWBiy6CwI2gJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2248 bbdcabebecbd.exe -
Loads dropped DLL 10 IoCs
pid Process 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 2992 WerFault.exe 2992 WerFault.exe 2992 WerFault.exe 2992 WerFault.exe 2992 WerFault.exe 2992 WerFault.exe 2992 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2992 2248 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2376 wmic.exe Token: SeSecurityPrivilege 2376 wmic.exe Token: SeTakeOwnershipPrivilege 2376 wmic.exe Token: SeLoadDriverPrivilege 2376 wmic.exe Token: SeSystemProfilePrivilege 2376 wmic.exe Token: SeSystemtimePrivilege 2376 wmic.exe Token: SeProfSingleProcessPrivilege 2376 wmic.exe Token: SeIncBasePriorityPrivilege 2376 wmic.exe Token: SeCreatePagefilePrivilege 2376 wmic.exe Token: SeBackupPrivilege 2376 wmic.exe Token: SeRestorePrivilege 2376 wmic.exe Token: SeShutdownPrivilege 2376 wmic.exe Token: SeDebugPrivilege 2376 wmic.exe Token: SeSystemEnvironmentPrivilege 2376 wmic.exe Token: SeRemoteShutdownPrivilege 2376 wmic.exe Token: SeUndockPrivilege 2376 wmic.exe Token: SeManageVolumePrivilege 2376 wmic.exe Token: 33 2376 wmic.exe Token: 34 2376 wmic.exe Token: 35 2376 wmic.exe Token: SeIncreaseQuotaPrivilege 2376 wmic.exe Token: SeSecurityPrivilege 2376 wmic.exe Token: SeTakeOwnershipPrivilege 2376 wmic.exe Token: SeLoadDriverPrivilege 2376 wmic.exe Token: SeSystemProfilePrivilege 2376 wmic.exe Token: SeSystemtimePrivilege 2376 wmic.exe Token: SeProfSingleProcessPrivilege 2376 wmic.exe Token: SeIncBasePriorityPrivilege 2376 wmic.exe Token: SeCreatePagefilePrivilege 2376 wmic.exe Token: SeBackupPrivilege 2376 wmic.exe Token: SeRestorePrivilege 2376 wmic.exe Token: SeShutdownPrivilege 2376 wmic.exe Token: SeDebugPrivilege 2376 wmic.exe Token: SeSystemEnvironmentPrivilege 2376 wmic.exe Token: SeRemoteShutdownPrivilege 2376 wmic.exe Token: SeUndockPrivilege 2376 wmic.exe Token: SeManageVolumePrivilege 2376 wmic.exe Token: 33 2376 wmic.exe Token: 34 2376 wmic.exe Token: 35 2376 wmic.exe Token: SeIncreaseQuotaPrivilege 2884 wmic.exe Token: SeSecurityPrivilege 2884 wmic.exe Token: SeTakeOwnershipPrivilege 2884 wmic.exe Token: SeLoadDriverPrivilege 2884 wmic.exe Token: SeSystemProfilePrivilege 2884 wmic.exe Token: SeSystemtimePrivilege 2884 wmic.exe Token: SeProfSingleProcessPrivilege 2884 wmic.exe Token: SeIncBasePriorityPrivilege 2884 wmic.exe Token: SeCreatePagefilePrivilege 2884 wmic.exe Token: SeBackupPrivilege 2884 wmic.exe Token: SeRestorePrivilege 2884 wmic.exe Token: SeShutdownPrivilege 2884 wmic.exe Token: SeDebugPrivilege 2884 wmic.exe Token: SeSystemEnvironmentPrivilege 2884 wmic.exe Token: SeRemoteShutdownPrivilege 2884 wmic.exe Token: SeUndockPrivilege 2884 wmic.exe Token: SeManageVolumePrivilege 2884 wmic.exe Token: 33 2884 wmic.exe Token: 34 2884 wmic.exe Token: 35 2884 wmic.exe Token: SeIncreaseQuotaPrivilege 2748 wmic.exe Token: SeSecurityPrivilege 2748 wmic.exe Token: SeTakeOwnershipPrivilege 2748 wmic.exe Token: SeLoadDriverPrivilege 2748 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2248 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2248 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2248 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2248 2880 ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2376 2248 bbdcabebecbd.exe 29 PID 2248 wrote to memory of 2376 2248 bbdcabebecbd.exe 29 PID 2248 wrote to memory of 2376 2248 bbdcabebecbd.exe 29 PID 2248 wrote to memory of 2376 2248 bbdcabebecbd.exe 29 PID 2248 wrote to memory of 2884 2248 bbdcabebecbd.exe 32 PID 2248 wrote to memory of 2884 2248 bbdcabebecbd.exe 32 PID 2248 wrote to memory of 2884 2248 bbdcabebecbd.exe 32 PID 2248 wrote to memory of 2884 2248 bbdcabebecbd.exe 32 PID 2248 wrote to memory of 2748 2248 bbdcabebecbd.exe 34 PID 2248 wrote to memory of 2748 2248 bbdcabebecbd.exe 34 PID 2248 wrote to memory of 2748 2248 bbdcabebecbd.exe 34 PID 2248 wrote to memory of 2748 2248 bbdcabebecbd.exe 34 PID 2248 wrote to memory of 2472 2248 bbdcabebecbd.exe 36 PID 2248 wrote to memory of 2472 2248 bbdcabebecbd.exe 36 PID 2248 wrote to memory of 2472 2248 bbdcabebecbd.exe 36 PID 2248 wrote to memory of 2472 2248 bbdcabebecbd.exe 36 PID 2248 wrote to memory of 2460 2248 bbdcabebecbd.exe 38 PID 2248 wrote to memory of 2460 2248 bbdcabebecbd.exe 38 PID 2248 wrote to memory of 2460 2248 bbdcabebecbd.exe 38 PID 2248 wrote to memory of 2460 2248 bbdcabebecbd.exe 38 PID 2248 wrote to memory of 2992 2248 bbdcabebecbd.exe 40 PID 2248 wrote to memory of 2992 2248 bbdcabebecbd.exe 40 PID 2248 wrote to memory of 2992 2248 bbdcabebecbd.exe 40 PID 2248 wrote to memory of 2992 2248 bbdcabebecbd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ac9036619d94a3876cf81dd55b0a096b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\bbdcabebecbd.exeC:\Users\Admin\AppData\Local\Temp\bbdcabebecbd.exe /PID=1955 /SUBPID=0 /NETWORKID=1 /DISTID=1782 /CID=0 /PRODUCT_ID=1701 /SERVER_URL=`omn7).`ip`[o're_,]pnn%ok_`e-_ok /CLICKID= /D1=102209 /D2=136 /D3=-1 /D4=-1 /D5=-1 /PRODUCT_PRIVACY= /PRODUCT_EULA= /PRODUCT_NAME=>m^c",/@ouidjZb /EXE_URL=`omn7).rib`ggZl*md].b`^\njqlnqtc)[jf-sfb+2,,&,(ufh2./tg[(+,.(0)wgi+-'cu_ /EXE_CMDLINE= /HOST_BROWSER=1 /THANKYOU_URL=s MWM( /TIME=1415042095 /VM=2 /DS1= /RUNTIME_WELCOMEIMAGEURL= /IS_RUNTIME=true /RETURNING_USER_DAYS=2 /HIDEX=1 /IS_DYNAMIC_ENCRYPTED=true /COUNTRYID=2652⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91718417789.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91718417789.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91718417789.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91718417789.txt bios get version3⤵PID:2472
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91718417789.txt bios get version3⤵PID:2460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 3643⤵
- Loads dropped DLL
- Program crash
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
810KB
MD562c769c5cdf84fcb601d335fbd625790
SHA1f874937fa1a7988ef72e1b66809b13dcf5456657
SHA256a91d76e69cb0a0ea69dc450ba9a83b14d7c93033de2706418bb6b6c03350c9c5
SHA51276cf223282815471a782ad59ccaae6f97d514760d08a52cfc0e88abd0cb5ce61857fc094fd2e62ec5421f1f4d10fb523bd2902204d1123eb76f560c72bb63ffa
-
Filesize
113KB
MD5e59a731e0e538728b68d76f2b69d8eee
SHA11c08ab1fa933a099bac7615d83e2253fb6533e49
SHA256a0120f6aaeea92ff215375acf0690f3d38318178fa911275e3c88a8a1a0fe388
SHA5128d3c022d7437c10598fb1f2c8bae5a21ff4e4f3cb842250b51d88569d3a3bb89097c9c9d55d8019630631ca77b82032c089beb9973ecc8a4cdb3f9b6f4d4e360
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5