Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
10/05/2024, 05:25
Static task
static1
Behavioral task
behavioral1
Sample
2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
2d8fe3ba8038b2a9c44f5eac7c921eb2
-
SHA1
8945ec6e043eda1ca61d282ef837e646c4243a08
-
SHA256
11b914e7e56122744f8ed64a39118b7f007a0ba0743930029e2ecaf658ae193b
-
SHA512
4838dddcec89a74f836b429fe79c4d3ed51120672449bba231a452200cb6d8d6ec2f6eed14ac1d09984e207846827b17907d50b17391cbbbce25e4adae3a6cbe
-
SSDEEP
24576:bbSaE4mvt/gFX4kIrwZP8Cyo7nZrg6KW2bEge:bbSv4mvmJ4k4wZkCyojx+Ege
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2532 File.exe 2568 ebecabfbcejh.exe -
Loads dropped DLL 10 IoCs
pid Process 2532 File.exe 2532 File.exe 2532 File.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1708 2568 WerFault.exe 30 -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0008000000014b36-66.dat nsis_installer_1 behavioral1/files/0x0008000000014b36-66.dat nsis_installer_2 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2208 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2208 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2832 wmic.exe Token: SeSecurityPrivilege 2832 wmic.exe Token: SeTakeOwnershipPrivilege 2832 wmic.exe Token: SeLoadDriverPrivilege 2832 wmic.exe Token: SeSystemProfilePrivilege 2832 wmic.exe Token: SeSystemtimePrivilege 2832 wmic.exe Token: SeProfSingleProcessPrivilege 2832 wmic.exe Token: SeIncBasePriorityPrivilege 2832 wmic.exe Token: SeCreatePagefilePrivilege 2832 wmic.exe Token: SeBackupPrivilege 2832 wmic.exe Token: SeRestorePrivilege 2832 wmic.exe Token: SeShutdownPrivilege 2832 wmic.exe Token: SeDebugPrivilege 2832 wmic.exe Token: SeSystemEnvironmentPrivilege 2832 wmic.exe Token: SeRemoteShutdownPrivilege 2832 wmic.exe Token: SeUndockPrivilege 2832 wmic.exe Token: SeManageVolumePrivilege 2832 wmic.exe Token: 33 2832 wmic.exe Token: 34 2832 wmic.exe Token: 35 2832 wmic.exe Token: SeIncreaseQuotaPrivilege 2832 wmic.exe Token: SeSecurityPrivilege 2832 wmic.exe Token: SeTakeOwnershipPrivilege 2832 wmic.exe Token: SeLoadDriverPrivilege 2832 wmic.exe Token: SeSystemProfilePrivilege 2832 wmic.exe Token: SeSystemtimePrivilege 2832 wmic.exe Token: SeProfSingleProcessPrivilege 2832 wmic.exe Token: SeIncBasePriorityPrivilege 2832 wmic.exe Token: SeCreatePagefilePrivilege 2832 wmic.exe Token: SeBackupPrivilege 2832 wmic.exe Token: SeRestorePrivilege 2832 wmic.exe Token: SeShutdownPrivilege 2832 wmic.exe Token: SeDebugPrivilege 2832 wmic.exe Token: SeSystemEnvironmentPrivilege 2832 wmic.exe Token: SeRemoteShutdownPrivilege 2832 wmic.exe Token: SeUndockPrivilege 2832 wmic.exe Token: SeManageVolumePrivilege 2832 wmic.exe Token: 33 2832 wmic.exe Token: 34 2832 wmic.exe Token: 35 2832 wmic.exe Token: SeIncreaseQuotaPrivilege 2348 wmic.exe Token: SeSecurityPrivilege 2348 wmic.exe Token: SeTakeOwnershipPrivilege 2348 wmic.exe Token: SeLoadDriverPrivilege 2348 wmic.exe Token: SeSystemProfilePrivilege 2348 wmic.exe Token: SeSystemtimePrivilege 2348 wmic.exe Token: SeProfSingleProcessPrivilege 2348 wmic.exe Token: SeIncBasePriorityPrivilege 2348 wmic.exe Token: SeCreatePagefilePrivilege 2348 wmic.exe Token: SeBackupPrivilege 2348 wmic.exe Token: SeRestorePrivilege 2348 wmic.exe Token: SeShutdownPrivilege 2348 wmic.exe Token: SeDebugPrivilege 2348 wmic.exe Token: SeSystemEnvironmentPrivilege 2348 wmic.exe Token: SeRemoteShutdownPrivilege 2348 wmic.exe Token: SeUndockPrivilege 2348 wmic.exe Token: SeManageVolumePrivilege 2348 wmic.exe Token: 33 2348 wmic.exe Token: 34 2348 wmic.exe Token: 35 2348 wmic.exe Token: SeIncreaseQuotaPrivilege 768 wmic.exe Token: SeSecurityPrivilege 768 wmic.exe Token: SeTakeOwnershipPrivilege 768 wmic.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2532 2208 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe 29 PID 2208 wrote to memory of 2532 2208 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe 29 PID 2208 wrote to memory of 2532 2208 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe 29 PID 2208 wrote to memory of 2532 2208 2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe 29 PID 2532 wrote to memory of 2568 2532 File.exe 30 PID 2532 wrote to memory of 2568 2532 File.exe 30 PID 2532 wrote to memory of 2568 2532 File.exe 30 PID 2532 wrote to memory of 2568 2532 File.exe 30 PID 2568 wrote to memory of 2832 2568 ebecabfbcejh.exe 31 PID 2568 wrote to memory of 2832 2568 ebecabfbcejh.exe 31 PID 2568 wrote to memory of 2832 2568 ebecabfbcejh.exe 31 PID 2568 wrote to memory of 2832 2568 ebecabfbcejh.exe 31 PID 2568 wrote to memory of 2348 2568 ebecabfbcejh.exe 34 PID 2568 wrote to memory of 2348 2568 ebecabfbcejh.exe 34 PID 2568 wrote to memory of 2348 2568 ebecabfbcejh.exe 34 PID 2568 wrote to memory of 2348 2568 ebecabfbcejh.exe 34 PID 2568 wrote to memory of 768 2568 ebecabfbcejh.exe 36 PID 2568 wrote to memory of 768 2568 ebecabfbcejh.exe 36 PID 2568 wrote to memory of 768 2568 ebecabfbcejh.exe 36 PID 2568 wrote to memory of 768 2568 ebecabfbcejh.exe 36 PID 2568 wrote to memory of 2528 2568 ebecabfbcejh.exe 38 PID 2568 wrote to memory of 2528 2568 ebecabfbcejh.exe 38 PID 2568 wrote to memory of 2528 2568 ebecabfbcejh.exe 38 PID 2568 wrote to memory of 2528 2568 ebecabfbcejh.exe 38 PID 2568 wrote to memory of 2648 2568 ebecabfbcejh.exe 40 PID 2568 wrote to memory of 2648 2568 ebecabfbcejh.exe 40 PID 2568 wrote to memory of 2648 2568 ebecabfbcejh.exe 40 PID 2568 wrote to memory of 2648 2568 ebecabfbcejh.exe 40 PID 2568 wrote to memory of 1708 2568 ebecabfbcejh.exe 42 PID 2568 wrote to memory of 1708 2568 ebecabfbcejh.exe 42 PID 2568 wrote to memory of 1708 2568 ebecabfbcejh.exe 42 PID 2568 wrote to memory of 1708 2568 ebecabfbcejh.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2d8fe3ba8038b2a9c44f5eac7c921eb2_JaffaCakes118.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\ebecabfbcejh.exeC:\Users\Admin\AppData\Local\Temp\ebecabfbcejh.exe 7]3]0]6]5]6]1]1]7]6]6 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3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715318741.txt bios get serialnumber4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715318741.txt bios get version4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715318741.txt bios get version4⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715318741.txt bios get version4⤵PID:2528
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715318741.txt bios get version4⤵PID:2648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 3684⤵
- Loads dropped DLL
- Program crash
PID:1708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
556KB
MD53127eca853f2ec29e44c8e01393fbf3c
SHA102438fc6a3d87fdad3afa5e8916cec024f71c901
SHA256a67035f97122c1d22630e8957c4af44f778d9dc40492e35dfb8204c39f2746af
SHA5128482b2c4f755600ddcb9b8266dc4da3290b03cc83119809f490de3062972e2818daeeb5dc41dd17ac1a1fc694ed51b11af5a22b04729e7ec314fac829c5b92c5
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
764KB
MD5723a26ee62f4b2e0779d8ad68aba0f7d
SHA139c441549b6938246ed0c677e69dfb0af6d6928b
SHA256286e9544fbba8c16ccdff90140fd784a5bea247b1ecebbaa494b3500e18bac91
SHA512ed8e878ddc17894244aa969b468b8cbaad756fab4a286150b817d0ca563791cd338327a2ef872bc9b4ae7c03f48746788c3df6149f5d770bdc9e647206a2d47d
-
Filesize
120KB
MD589e4608116b7cf93d58dd12d29f05d09
SHA185bc9e10c60e45893d47fcee9e65fd65a496f888
SHA2567b0c35ea732a6745a6f5cff9e548b75bbc4e61bb7b04e813f88c7ed7ceb3cba7
SHA5124142fdaa057e47bf8c5cfd0cdede027fbdda96d2f95916eef3cf74ecc98b2981a8c46b809d2681c0149000763da3336967c08a95bfbec2fe2926ca52ff71c9a1
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5