Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/kaxgcem.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/kaxgcem.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240226-en
General
-
Target
e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe
-
Size
581KB
-
MD5
e2b2b461ef124f52ef12a3fa2e144a41
-
SHA1
48ba8b2527bd54c3906fba0246030214fe270a50
-
SHA256
21b53879aedb257069ae1cbe5783ab06e8832d51f8a36117abd04d4a4b026be7
-
SHA512
60c79f82c09724fbe978022701c3b2a75d1f615e5ccc1eed5f54e419fb899a98794eb30237fdb77f28c79768ce04ba748f61cdf8cc6092f49122e4e26f0620f0
-
SSDEEP
12288:zt4hUnM8rC6ibkVAw9gPdR0YaFYponURzneJOYLT5go9Gl1:zt4hmjrebk29PdR0Kponczne4W5a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2436 1431820951.exe -
Loads dropped DLL 11 IoCs
pid Process 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2636 2436 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2528 wmic.exe Token: SeSecurityPrivilege 2528 wmic.exe Token: SeTakeOwnershipPrivilege 2528 wmic.exe Token: SeLoadDriverPrivilege 2528 wmic.exe Token: SeSystemProfilePrivilege 2528 wmic.exe Token: SeSystemtimePrivilege 2528 wmic.exe Token: SeProfSingleProcessPrivilege 2528 wmic.exe Token: SeIncBasePriorityPrivilege 2528 wmic.exe Token: SeCreatePagefilePrivilege 2528 wmic.exe Token: SeBackupPrivilege 2528 wmic.exe Token: SeRestorePrivilege 2528 wmic.exe Token: SeShutdownPrivilege 2528 wmic.exe Token: SeDebugPrivilege 2528 wmic.exe Token: SeSystemEnvironmentPrivilege 2528 wmic.exe Token: SeRemoteShutdownPrivilege 2528 wmic.exe Token: SeUndockPrivilege 2528 wmic.exe Token: SeManageVolumePrivilege 2528 wmic.exe Token: 33 2528 wmic.exe Token: 34 2528 wmic.exe Token: 35 2528 wmic.exe Token: SeIncreaseQuotaPrivilege 2528 wmic.exe Token: SeSecurityPrivilege 2528 wmic.exe Token: SeTakeOwnershipPrivilege 2528 wmic.exe Token: SeLoadDriverPrivilege 2528 wmic.exe Token: SeSystemProfilePrivilege 2528 wmic.exe Token: SeSystemtimePrivilege 2528 wmic.exe Token: SeProfSingleProcessPrivilege 2528 wmic.exe Token: SeIncBasePriorityPrivilege 2528 wmic.exe Token: SeCreatePagefilePrivilege 2528 wmic.exe Token: SeBackupPrivilege 2528 wmic.exe Token: SeRestorePrivilege 2528 wmic.exe Token: SeShutdownPrivilege 2528 wmic.exe Token: SeDebugPrivilege 2528 wmic.exe Token: SeSystemEnvironmentPrivilege 2528 wmic.exe Token: SeRemoteShutdownPrivilege 2528 wmic.exe Token: SeUndockPrivilege 2528 wmic.exe Token: SeManageVolumePrivilege 2528 wmic.exe Token: 33 2528 wmic.exe Token: 34 2528 wmic.exe Token: 35 2528 wmic.exe Token: SeIncreaseQuotaPrivilege 2680 wmic.exe Token: SeSecurityPrivilege 2680 wmic.exe Token: SeTakeOwnershipPrivilege 2680 wmic.exe Token: SeLoadDriverPrivilege 2680 wmic.exe Token: SeSystemProfilePrivilege 2680 wmic.exe Token: SeSystemtimePrivilege 2680 wmic.exe Token: SeProfSingleProcessPrivilege 2680 wmic.exe Token: SeIncBasePriorityPrivilege 2680 wmic.exe Token: SeCreatePagefilePrivilege 2680 wmic.exe Token: SeBackupPrivilege 2680 wmic.exe Token: SeRestorePrivilege 2680 wmic.exe Token: SeShutdownPrivilege 2680 wmic.exe Token: SeDebugPrivilege 2680 wmic.exe Token: SeSystemEnvironmentPrivilege 2680 wmic.exe Token: SeRemoteShutdownPrivilege 2680 wmic.exe Token: SeUndockPrivilege 2680 wmic.exe Token: SeManageVolumePrivilege 2680 wmic.exe Token: 33 2680 wmic.exe Token: 34 2680 wmic.exe Token: 35 2680 wmic.exe Token: SeIncreaseQuotaPrivilege 2372 wmic.exe Token: SeSecurityPrivilege 2372 wmic.exe Token: SeTakeOwnershipPrivilege 2372 wmic.exe Token: SeLoadDriverPrivilege 2372 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2436 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 28 PID 2900 wrote to memory of 2436 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 28 PID 2900 wrote to memory of 2436 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 28 PID 2900 wrote to memory of 2436 2900 e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe 28 PID 2436 wrote to memory of 2528 2436 1431820951.exe 29 PID 2436 wrote to memory of 2528 2436 1431820951.exe 29 PID 2436 wrote to memory of 2528 2436 1431820951.exe 29 PID 2436 wrote to memory of 2528 2436 1431820951.exe 29 PID 2436 wrote to memory of 2680 2436 1431820951.exe 32 PID 2436 wrote to memory of 2680 2436 1431820951.exe 32 PID 2436 wrote to memory of 2680 2436 1431820951.exe 32 PID 2436 wrote to memory of 2680 2436 1431820951.exe 32 PID 2436 wrote to memory of 2372 2436 1431820951.exe 34 PID 2436 wrote to memory of 2372 2436 1431820951.exe 34 PID 2436 wrote to memory of 2372 2436 1431820951.exe 34 PID 2436 wrote to memory of 2372 2436 1431820951.exe 34 PID 2436 wrote to memory of 2348 2436 1431820951.exe 36 PID 2436 wrote to memory of 2348 2436 1431820951.exe 36 PID 2436 wrote to memory of 2348 2436 1431820951.exe 36 PID 2436 wrote to memory of 2348 2436 1431820951.exe 36 PID 2436 wrote to memory of 2848 2436 1431820951.exe 38 PID 2436 wrote to memory of 2848 2436 1431820951.exe 38 PID 2436 wrote to memory of 2848 2436 1431820951.exe 38 PID 2436 wrote to memory of 2848 2436 1431820951.exe 38 PID 2436 wrote to memory of 2636 2436 1431820951.exe 40 PID 2436 wrote to memory of 2636 2436 1431820951.exe 40 PID 2436 wrote to memory of 2636 2436 1431820951.exe 40 PID 2436 wrote to memory of 2636 2436 1431820951.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2b2b461ef124f52ef12a3fa2e144a41_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\1431820951.exeC:\Users\Admin\AppData\Local\Temp\1431820951.exe 7)1)1)4)9)8)9)2)4)0)0 KE9IQDQrJzAuIC9MVEFMQDw0LhwvTj5TVktJQ0BCOTAgKENIT0tBOzsuNzIwMR8rOkE7OywgL0lRTkBMO0tdRUQ9KjU4MBcnSkNOVkVLXlROQzVfcnBwOigucm5tJjtDT0stTU5PKThIRyxFTkZIHy4/Q0E6SUVEPXAyUTI9RS5STVMzL01INUIoKlE0SDRGTB8rOyk0Ly0wMC4fLkApNSQvHC9ELDwsLRcnOzI5LTEZLkMxNCUoHitQUkhDVD9LV0dQRVZBPFg8HCZISU1AVUNNXkRRQzk0HitQUkhDVD9LV0U/SUU9GS5EVDxXTFBIPSAoRFdBVjtEQkhJTj48Hys/R0pSW0JSSFZSQUk1Jx4rVEg6TUpVRk1WU05MPRkuVUk0KhctQFMxNh8uTkxGS0dJRV9QREs/RkU8R0lBRz5UUUg0GCZHT19STk1TRUQ9NHJudWUZLlFBS01JTEVOR1hUUkFJVzs/VVM9Kx8uREA8PFY5MSAoSFJbO1FFP0lJQ1hETT9JUUdSQUQ9X2Brb1wYJkJLV05FTkBAVkFHOzI2LiszOCovKyUvMzMgKFNISTw1KDIvMTgsMDAyLBgmQktXTkVOQEBWTEBLQT01KDA2KykoKDMmMjouMTkwLCI4SxwvVTo8TGtxYWNqXSUyXzQtLCIgTmdqZG9wcipKSyMtLC0lM1sqVktOLisjL2IrTXFoYFxmayMuZjcnLyQvWSNpdCEzYSowLSwgI2NnZ2UrQGRiZ2YYJlNOTD1hc3NsHCtYIy5mJStlZmFrKSUuLTExXWRyZV5mJWdqZm8eMWVObGZLZ2llRGh2bWhmWVtLXW5hYGRxW1tdZ2preSUrZTAwKikvMS0xNi8kMWJbZ25saG9hXWxgalhfXHAhMmYqMzItLysoLzI2JSxlLy8pKywyLTAwLjNZLkFxS0JFd1BnQDhIYG9wSnVSaEhCMy5EYlpyRW13L0t5SSdFOlRxUFNsaFk/Ky9DZ3NzTHNUbFRwLDBJZThqUXg3NENMPGZVRFEvSngwX1E7TzVMU3BoWWlRaVBraGRiQFQ4XmQ+J2FpNGpRbGdrUCpraVVEMSlMVDRvSWJ1L1ZFcU9MdkVFSWhOSExzTVNJJ0knUWdzalNFOHFZYidy2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81712412174.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81712412174.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81712412174.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81712412174.txt bios get version3⤵PID:2348
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81712412174.txt bios get version3⤵PID:2848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2436 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD5ad1b752c05bd56b0b40a7eb1e0cc877f
SHA1cac56d3f0e2cb6db3052f0b5eb23d62dc7f8439d
SHA25669a512cbf83a97951ee3576d83b71442fea4e74d18c4968c1141234b1b3ffb97
SHA512124f2e6ea3f129e4a88be4fcbf90d3b305cfc19b815558024f4e71101dbebe98b0a43fa11a35db8fb4159007527a1596018ee0c7c67846c1a244cb976505240e
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
153KB
MD564ffd6dbd03f55408fbc6640317368f0
SHA1227d86d47d53d5f62a2227e6d2b282519d38005d
SHA256b8d9b2c53ea62560b03c2ef9f139370380b4c931d1fc02172bc7e1a98e41ffc3
SHA512ba03c31e00ec24a7bd4e59088feaee3eb389b459cbd041613222f95d9ea1689920127d390d81c2e0000ccf72f67a2043cf81dd324cab3c887003aa93783501c8
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5