Analysis
-
max time kernel
142s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 11:24
Static task
static1
Behavioral task
behavioral1
Sample
38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
38ea165df9a9102d467b5282c27790c2
-
SHA1
f8ee4612995a7713467d452e2fce44e218cdeb26
-
SHA256
48928924647039a62310980bd606f339d6efe01c46f58a91c2835b9d19317f85
-
SHA512
4ed5c5196f4a42d9b8320a8a6c53adfe351be4493d8c65f400a45949811989e7ef069d7df1b3f937a96023da98ffcd5e39f636039f40f1240d4c8794b932a6c3
-
SSDEEP
24576:aFsKITnX57bca52voqrXogcAOTabMYn2n4YQmXaq7jk6D:K6nJbXkZXfbMYnHFmqSD
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 992 ¸´¼þ Server_Setup.exe 2908 Kauxo.exe -
Loads dropped DLL 4 IoCs
pid Process 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 992 ¸´¼þ Server_Setup.exe 992 ¸´¼þ Server_Setup.exe 992 ¸´¼þ Server_Setup.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\program files\common files\microsoft shared\msinfo\¸´¼þ Server_Setup.jpg 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe File opened for modification C:\program files\common files\microsoft shared\msinfo\¸´¼þ Server_Setup.exe ¸´¼þ Server_Setup.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Kauxo.exe ¸´¼þ Server_Setup.exe File opened for modification C:\Windows\Kauxo.exe ¸´¼þ Server_Setup.exe File created C:\Windows\uninstal.bat ¸´¼þ Server_Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 992 ¸´¼þ Server_Setup.exe Token: SeDebugPrivilege 2908 Kauxo.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2908 Kauxo.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 1856 wrote to memory of 992 1856 38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe 30 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 992 wrote to memory of 1544 992 ¸´¼þ Server_Setup.exe 32 PID 2908 wrote to memory of 2636 2908 Kauxo.exe 33 PID 2908 wrote to memory of 2636 2908 Kauxo.exe 33 PID 2908 wrote to memory of 2636 2908 Kauxo.exe 33 PID 2908 wrote to memory of 2636 2908 Kauxo.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38ea165df9a9102d467b5282c27790c2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\program files\common files\microsoft shared\msinfo\¸´¼þ Server_Setup.exe"C:\program files\common files\microsoft shared\msinfo\¸´¼þ Server_Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:1544
-
-
-
C:\Windows\Kauxo.exeC:\Windows\Kauxo.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD52f9d0de6ab45675a08475a5494b524f9
SHA12bdda895484ef849bfc41ceefcabdb90ded926ed
SHA256bfcca1ad8e506a717f3edf0f987f7c18f69ae17409d4b0c8c5135be6382f3e96
SHA5126be57668d2d98c119494f98e54540980d118b2af17927722c7f6e036d0dce6141006b14ab96b38f338e1794ab41dc32783f4a58840f4a402aec44f14ba0c65c4
-
Filesize
858KB
MD5b96478124711da83ccbbd9fb2def36e5
SHA19f9eb05c84333d1f0981da08ef56fcd99dcf3433
SHA2564835132ad1a60370402c35d5fcc8cc700440986659821da062ac6f20e084ce5d
SHA512762a7d03bd407dba3eefe32566db570f6fd7e4771b16e060bd5a81462fa44458b0a61736a9647f5035da122e4abd05222b13c7c89f08f32b8502f03bd1816a5c