Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:12
Static task
static1
Behavioral task
behavioral1
Sample
65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/cgibuti.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/cgibuti.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240426-en
General
-
Target
65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe
-
Size
581KB
-
MD5
65a63ee53042c14284714f08df5b3c01
-
SHA1
57a5965fa5f9c3d63a2ad591f6cfdfb264bf1e10
-
SHA256
05b1dc02b0dfd97c5cad929aafdede5ad153560011319a3dd06e8041f3f93221
-
SHA512
c3fb4ef626039731f266533d2f3e26ca18f3014d8f83fc579a510b95ad39ecfe995d818689b0e8018e3465b4e4fb1224d586dc788109d2ffaf3a5128f3c5c5e4
-
SSDEEP
12288:wPDJhNH8ZkXWykEr8369tNFMP8NdHXpZ2achJC4+7:w7Jbl+36tKPdhJ7S
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
1431831751.exepid process 2956 1431831751.exe -
Loads dropped DLL 11 IoCs
Processes:
65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exeWerFault.exepid process 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2064 2956 WerFault.exe 1431831751.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2596 wmic.exe Token: SeSecurityPrivilege 2596 wmic.exe Token: SeTakeOwnershipPrivilege 2596 wmic.exe Token: SeLoadDriverPrivilege 2596 wmic.exe Token: SeSystemProfilePrivilege 2596 wmic.exe Token: SeSystemtimePrivilege 2596 wmic.exe Token: SeProfSingleProcessPrivilege 2596 wmic.exe Token: SeIncBasePriorityPrivilege 2596 wmic.exe Token: SeCreatePagefilePrivilege 2596 wmic.exe Token: SeBackupPrivilege 2596 wmic.exe Token: SeRestorePrivilege 2596 wmic.exe Token: SeShutdownPrivilege 2596 wmic.exe Token: SeDebugPrivilege 2596 wmic.exe Token: SeSystemEnvironmentPrivilege 2596 wmic.exe Token: SeRemoteShutdownPrivilege 2596 wmic.exe Token: SeUndockPrivilege 2596 wmic.exe Token: SeManageVolumePrivilege 2596 wmic.exe Token: 33 2596 wmic.exe Token: 34 2596 wmic.exe Token: 35 2596 wmic.exe Token: SeIncreaseQuotaPrivilege 2596 wmic.exe Token: SeSecurityPrivilege 2596 wmic.exe Token: SeTakeOwnershipPrivilege 2596 wmic.exe Token: SeLoadDriverPrivilege 2596 wmic.exe Token: SeSystemProfilePrivilege 2596 wmic.exe Token: SeSystemtimePrivilege 2596 wmic.exe Token: SeProfSingleProcessPrivilege 2596 wmic.exe Token: SeIncBasePriorityPrivilege 2596 wmic.exe Token: SeCreatePagefilePrivilege 2596 wmic.exe Token: SeBackupPrivilege 2596 wmic.exe Token: SeRestorePrivilege 2596 wmic.exe Token: SeShutdownPrivilege 2596 wmic.exe Token: SeDebugPrivilege 2596 wmic.exe Token: SeSystemEnvironmentPrivilege 2596 wmic.exe Token: SeRemoteShutdownPrivilege 2596 wmic.exe Token: SeUndockPrivilege 2596 wmic.exe Token: SeManageVolumePrivilege 2596 wmic.exe Token: 33 2596 wmic.exe Token: 34 2596 wmic.exe Token: 35 2596 wmic.exe Token: SeIncreaseQuotaPrivilege 2692 wmic.exe Token: SeSecurityPrivilege 2692 wmic.exe Token: SeTakeOwnershipPrivilege 2692 wmic.exe Token: SeLoadDriverPrivilege 2692 wmic.exe Token: SeSystemProfilePrivilege 2692 wmic.exe Token: SeSystemtimePrivilege 2692 wmic.exe Token: SeProfSingleProcessPrivilege 2692 wmic.exe Token: SeIncBasePriorityPrivilege 2692 wmic.exe Token: SeCreatePagefilePrivilege 2692 wmic.exe Token: SeBackupPrivilege 2692 wmic.exe Token: SeRestorePrivilege 2692 wmic.exe Token: SeShutdownPrivilege 2692 wmic.exe Token: SeDebugPrivilege 2692 wmic.exe Token: SeSystemEnvironmentPrivilege 2692 wmic.exe Token: SeRemoteShutdownPrivilege 2692 wmic.exe Token: SeUndockPrivilege 2692 wmic.exe Token: SeManageVolumePrivilege 2692 wmic.exe Token: 33 2692 wmic.exe Token: 34 2692 wmic.exe Token: 35 2692 wmic.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe1431831751.exedescription pid process target process PID 1728 wrote to memory of 2956 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1431831751.exe PID 1728 wrote to memory of 2956 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1431831751.exe PID 1728 wrote to memory of 2956 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1431831751.exe PID 1728 wrote to memory of 2956 1728 65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe 1431831751.exe PID 2956 wrote to memory of 2596 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2596 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2596 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2596 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2692 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2692 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2692 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2692 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2720 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2720 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2720 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2720 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2672 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2672 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2672 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2672 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2428 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2428 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2428 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2428 2956 1431831751.exe wmic.exe PID 2956 wrote to memory of 2064 2956 1431831751.exe WerFault.exe PID 2956 wrote to memory of 2064 2956 1431831751.exe WerFault.exe PID 2956 wrote to memory of 2064 2956 1431831751.exe WerFault.exe PID 2956 wrote to memory of 2064 2956 1431831751.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65a63ee53042c14284714f08df5b3c01_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\1431831751.exeC:\Users\Admin\AppData\Local\Temp\1431831751.exe 7/7/9/2/2/7/2/8/9/2/4 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716343954.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716343954.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716343954.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716343954.txt bios get version3⤵PID:2672
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716343954.txt bios get version3⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
788KB
MD58890fe58240790af20b7006c537a69a2
SHA1aebb9a5cbd652634e017bbe57d1ba032b90f5a5b
SHA256747baf72bd89b1dc09ec74093aad6249b2ee983e56cb730476a107ee5024be27
SHA512ddf24bf4004148b7f90b4659bc2cd59cc97c3fa9b1c75d2bfdb89d0547ecb1b62405d5258f6ea7c4e18c3892cb1cb7c4fb354f34a091325ca9b940d99eafb074
-
Filesize
153KB
MD59b081b4f84974a46cffcf1ef1a2e85f9
SHA170a1b83bad19d28195f2df22c3d213a04b42fb2b
SHA256303f74df9812b639b66f919804039d1e295ffae8e543fa4349507110ac766752
SHA5124539a458b1d2ba61ffcf71ea59addd13727d26606f73dbfb21053d68d5656010dae5791d486789c14653c6fb953a7dc284c3a80db2b1970a0e7f0778ab77dbbf
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5