Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:05

General

  • Target

    65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe

  • Size

    406KB

  • MD5

    65a1cb696826e7ec4c11923a02efed47

  • SHA1

    06b7118ff0e41ba5d4a66f809543a6bbd01f8cb9

  • SHA256

    d910511992d4cf865a298d7ecfd658e40a0c686d6e5c47ea2f21123610f706e0

  • SHA512

    9da1adb30063e28503327c24b4e1edf61d14ee46611c09fb5d021318ed6f2f5e38c9616abf19e45705138f6e6b28cbd3671ccbd7478067b8ee59e53e5ca053ed

  • SSDEEP

    12288:vA0i50Gu/mJs1eXxpdifCc8Amr++aNamjogx7+m:vAfyGuopvlAI+wmjxx71

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC csproduct Get UUID /FORMAT:textvaluelist.xsl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4304
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC bios Get Version /FORMAT:textvaluelist.xsl
      2⤵
        PID:4988
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        WMIC csproduct Get Name /FORMAT:textvaluelist.xsl
        2⤵
          PID:740
        • C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\7za.exe
          7za.exe e -y -p"0e48b25d7cb7e1e6a3448e7e03b10659" [RANDOM_STRING].7z
          2⤵
          • Executes dropped EXE
          PID:3756
        • C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\setupcl.exe
          "C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\setupcl.exe" /initurl http://sub.yorkshatb.com/init/65a1cb696826e7ec4c11923a02efed47_JaffaCakes118/:uid:? /affid "-" /id "0" /name " " /uniqid 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118 /uuid 00000000-0000-0000-0000-000000000000 /biosserial /biosversion ROCKS - 1 /csname Standard PC (Q35 + ICH9, 2009)
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic bios get serialnumber, version
            3⤵
              PID:380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:2140

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\7za.exe
            Filesize

            574KB

            MD5

            42badc1d2f03a8b1e4875740d3d49336

            SHA1

            cee178da1fb05f99af7a3547093122893bd1eb46

            SHA256

            c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf

            SHA512

            6bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c

          • C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\[RANDOM_STRING].7z
            Filesize

            80KB

            MD5

            75150abc42f942b209089c7396d12729

            SHA1

            b52cc47305ded28362b593c11280d965c0d28a7f

            SHA256

            2dc03ff0c57e7639a9f15b7691e0850a0f84f646228d49c90a95c4e73382795b

            SHA512

            d8bd05c703ab0f5f68ea79fe9e9a2c179154977ebfbb3ba85441360f6c8d4940682aab341405ed3ed1c5d0dc48625bc3979dbd15b9729cd585a407af5ff6b533

          • C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\nsExec.dll
            Filesize

            8KB

            MD5

            b8be6632a7dc8136ff01338be40fe701

            SHA1

            043fa16929b2af5ed5c1c59b4035a10cf765fb43

            SHA256

            289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085

            SHA512

            403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8

          • C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\setupcl.exe
            Filesize

            193KB

            MD5

            10bd2af1b07ec6bc9cd17ba512569e59

            SHA1

            807e17ab1b98177e135d30941b45081960d1e866

            SHA256

            9c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c

            SHA512

            deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed

          • memory/3364-35-0x0000000000400000-0x0000000000437000-memory.dmp
            Filesize

            220KB