Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 20:47
Static task
static1
Behavioral task
behavioral1
Sample
21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/cgibuti.dll
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/cgibuti.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240419-en
General
-
Target
21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe
-
Size
581KB
-
MD5
21a976b78d4ccf82fde04cc5061d685e
-
SHA1
e7e173982f8414e7e2ad0ef900ef27f40a28e8c4
-
SHA256
351b137c93f1329dccbc23512f2146ee2343c3c4548871d2badf8bab2af91e36
-
SHA512
20dcaa160933d32a2112ab6a8a597298a43e16d82eeac7495427ee47860f115fdda6a2d7a6a6c5dbca58ec23729e30c38db368f8182b92700ff816595777f31f
-
SSDEEP
12288:rDDJhNH8ZkXWykEr8369tNFMP8NdHXpZ2achJC4+j:r/Jbl+36tKPdhJ7u
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2132 1431831751.exe -
Loads dropped DLL 11 IoCs
pid Process 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2912 2132 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1472 wmic.exe Token: SeSecurityPrivilege 1472 wmic.exe Token: SeTakeOwnershipPrivilege 1472 wmic.exe Token: SeLoadDriverPrivilege 1472 wmic.exe Token: SeSystemProfilePrivilege 1472 wmic.exe Token: SeSystemtimePrivilege 1472 wmic.exe Token: SeProfSingleProcessPrivilege 1472 wmic.exe Token: SeIncBasePriorityPrivilege 1472 wmic.exe Token: SeCreatePagefilePrivilege 1472 wmic.exe Token: SeBackupPrivilege 1472 wmic.exe Token: SeRestorePrivilege 1472 wmic.exe Token: SeShutdownPrivilege 1472 wmic.exe Token: SeDebugPrivilege 1472 wmic.exe Token: SeSystemEnvironmentPrivilege 1472 wmic.exe Token: SeRemoteShutdownPrivilege 1472 wmic.exe Token: SeUndockPrivilege 1472 wmic.exe Token: SeManageVolumePrivilege 1472 wmic.exe Token: 33 1472 wmic.exe Token: 34 1472 wmic.exe Token: 35 1472 wmic.exe Token: SeIncreaseQuotaPrivilege 1472 wmic.exe Token: SeSecurityPrivilege 1472 wmic.exe Token: SeTakeOwnershipPrivilege 1472 wmic.exe Token: SeLoadDriverPrivilege 1472 wmic.exe Token: SeSystemProfilePrivilege 1472 wmic.exe Token: SeSystemtimePrivilege 1472 wmic.exe Token: SeProfSingleProcessPrivilege 1472 wmic.exe Token: SeIncBasePriorityPrivilege 1472 wmic.exe Token: SeCreatePagefilePrivilege 1472 wmic.exe Token: SeBackupPrivilege 1472 wmic.exe Token: SeRestorePrivilege 1472 wmic.exe Token: SeShutdownPrivilege 1472 wmic.exe Token: SeDebugPrivilege 1472 wmic.exe Token: SeSystemEnvironmentPrivilege 1472 wmic.exe Token: SeRemoteShutdownPrivilege 1472 wmic.exe Token: SeUndockPrivilege 1472 wmic.exe Token: SeManageVolumePrivilege 1472 wmic.exe Token: 33 1472 wmic.exe Token: 34 1472 wmic.exe Token: 35 1472 wmic.exe Token: SeIncreaseQuotaPrivilege 2768 wmic.exe Token: SeSecurityPrivilege 2768 wmic.exe Token: SeTakeOwnershipPrivilege 2768 wmic.exe Token: SeLoadDriverPrivilege 2768 wmic.exe Token: SeSystemProfilePrivilege 2768 wmic.exe Token: SeSystemtimePrivilege 2768 wmic.exe Token: SeProfSingleProcessPrivilege 2768 wmic.exe Token: SeIncBasePriorityPrivilege 2768 wmic.exe Token: SeCreatePagefilePrivilege 2768 wmic.exe Token: SeBackupPrivilege 2768 wmic.exe Token: SeRestorePrivilege 2768 wmic.exe Token: SeShutdownPrivilege 2768 wmic.exe Token: SeDebugPrivilege 2768 wmic.exe Token: SeSystemEnvironmentPrivilege 2768 wmic.exe Token: SeRemoteShutdownPrivilege 2768 wmic.exe Token: SeUndockPrivilege 2768 wmic.exe Token: SeManageVolumePrivilege 2768 wmic.exe Token: 33 2768 wmic.exe Token: 34 2768 wmic.exe Token: 35 2768 wmic.exe Token: SeIncreaseQuotaPrivilege 2756 wmic.exe Token: SeSecurityPrivilege 2756 wmic.exe Token: SeTakeOwnershipPrivilege 2756 wmic.exe Token: SeLoadDriverPrivilege 2756 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2132 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 28 PID 2004 wrote to memory of 2132 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 28 PID 2004 wrote to memory of 2132 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 28 PID 2004 wrote to memory of 2132 2004 21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe 28 PID 2132 wrote to memory of 1472 2132 1431831751.exe 29 PID 2132 wrote to memory of 1472 2132 1431831751.exe 29 PID 2132 wrote to memory of 1472 2132 1431831751.exe 29 PID 2132 wrote to memory of 1472 2132 1431831751.exe 29 PID 2132 wrote to memory of 2768 2132 1431831751.exe 32 PID 2132 wrote to memory of 2768 2132 1431831751.exe 32 PID 2132 wrote to memory of 2768 2132 1431831751.exe 32 PID 2132 wrote to memory of 2768 2132 1431831751.exe 32 PID 2132 wrote to memory of 2756 2132 1431831751.exe 34 PID 2132 wrote to memory of 2756 2132 1431831751.exe 34 PID 2132 wrote to memory of 2756 2132 1431831751.exe 34 PID 2132 wrote to memory of 2756 2132 1431831751.exe 34 PID 2132 wrote to memory of 2580 2132 1431831751.exe 36 PID 2132 wrote to memory of 2580 2132 1431831751.exe 36 PID 2132 wrote to memory of 2580 2132 1431831751.exe 36 PID 2132 wrote to memory of 2580 2132 1431831751.exe 36 PID 2132 wrote to memory of 2436 2132 1431831751.exe 38 PID 2132 wrote to memory of 2436 2132 1431831751.exe 38 PID 2132 wrote to memory of 2436 2132 1431831751.exe 38 PID 2132 wrote to memory of 2436 2132 1431831751.exe 38 PID 2132 wrote to memory of 2912 2132 1431831751.exe 40 PID 2132 wrote to memory of 2912 2132 1431831751.exe 40 PID 2132 wrote to memory of 2912 2132 1431831751.exe 40 PID 2132 wrote to memory of 2912 2132 1431831751.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\21a976b78d4ccf82fde04cc5061d685e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\1431831751.exeC:\Users\Admin\AppData\Local\Temp\1431831751.exe 6|8|9|9|1|1|4|5|6|5|8 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715114846.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715114846.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715114846.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715114846.txt bios get version3⤵PID:2580
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715114846.txt bios get version3⤵PID:2436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
788KB
MD58890fe58240790af20b7006c537a69a2
SHA1aebb9a5cbd652634e017bbe57d1ba032b90f5a5b
SHA256747baf72bd89b1dc09ec74093aad6249b2ee983e56cb730476a107ee5024be27
SHA512ddf24bf4004148b7f90b4659bc2cd59cc97c3fa9b1c75d2bfdb89d0547ecb1b62405d5258f6ea7c4e18c3892cb1cb7c4fb354f34a091325ca9b940d99eafb074
-
Filesize
153KB
MD59b081b4f84974a46cffcf1ef1a2e85f9
SHA170a1b83bad19d28195f2df22c3d213a04b42fb2b
SHA256303f74df9812b639b66f919804039d1e295ffae8e543fa4349507110ac766752
SHA5124539a458b1d2ba61ffcf71ea59addd13727d26606f73dbfb21053d68d5656010dae5791d486789c14653c6fb953a7dc284c3a80db2b1970a0e7f0778ab77dbbf
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5