Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/7za.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/7za.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
General
-
Target
65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe
-
Size
406KB
-
MD5
65a1cb696826e7ec4c11923a02efed47
-
SHA1
06b7118ff0e41ba5d4a66f809543a6bbd01f8cb9
-
SHA256
d910511992d4cf865a298d7ecfd658e40a0c686d6e5c47ea2f21123610f706e0
-
SHA512
9da1adb30063e28503327c24b4e1edf61d14ee46611c09fb5d021318ed6f2f5e38c9616abf19e45705138f6e6b28cbd3671ccbd7478067b8ee59e53e5ca053ed
-
SSDEEP
12288:vA0i50Gu/mJs1eXxpdifCc8Amr++aNamjogx7+m:vAfyGuopvlAI+wmjxx71
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
7za.exesetupcl.exepid process 3756 7za.exe 2384 setupcl.exe -
Loads dropped DLL 5 IoCs
Processes:
65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exepid process 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4304 WMIC.exe Token: SeSecurityPrivilege 4304 WMIC.exe Token: SeTakeOwnershipPrivilege 4304 WMIC.exe Token: SeLoadDriverPrivilege 4304 WMIC.exe Token: SeSystemProfilePrivilege 4304 WMIC.exe Token: SeSystemtimePrivilege 4304 WMIC.exe Token: SeProfSingleProcessPrivilege 4304 WMIC.exe Token: SeIncBasePriorityPrivilege 4304 WMIC.exe Token: SeCreatePagefilePrivilege 4304 WMIC.exe Token: SeBackupPrivilege 4304 WMIC.exe Token: SeRestorePrivilege 4304 WMIC.exe Token: SeShutdownPrivilege 4304 WMIC.exe Token: SeDebugPrivilege 4304 WMIC.exe Token: SeSystemEnvironmentPrivilege 4304 WMIC.exe Token: SeRemoteShutdownPrivilege 4304 WMIC.exe Token: SeUndockPrivilege 4304 WMIC.exe Token: SeManageVolumePrivilege 4304 WMIC.exe Token: 33 4304 WMIC.exe Token: 34 4304 WMIC.exe Token: 35 4304 WMIC.exe Token: 36 4304 WMIC.exe Token: SeIncreaseQuotaPrivilege 4304 WMIC.exe Token: SeSecurityPrivilege 4304 WMIC.exe Token: SeTakeOwnershipPrivilege 4304 WMIC.exe Token: SeLoadDriverPrivilege 4304 WMIC.exe Token: SeSystemProfilePrivilege 4304 WMIC.exe Token: SeSystemtimePrivilege 4304 WMIC.exe Token: SeProfSingleProcessPrivilege 4304 WMIC.exe Token: SeIncBasePriorityPrivilege 4304 WMIC.exe Token: SeCreatePagefilePrivilege 4304 WMIC.exe Token: SeBackupPrivilege 4304 WMIC.exe Token: SeRestorePrivilege 4304 WMIC.exe Token: SeShutdownPrivilege 4304 WMIC.exe Token: SeDebugPrivilege 4304 WMIC.exe Token: SeSystemEnvironmentPrivilege 4304 WMIC.exe Token: SeRemoteShutdownPrivilege 4304 WMIC.exe Token: SeUndockPrivilege 4304 WMIC.exe Token: SeManageVolumePrivilege 4304 WMIC.exe Token: 33 4304 WMIC.exe Token: 34 4304 WMIC.exe Token: 35 4304 WMIC.exe Token: 36 4304 WMIC.exe Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe Token: SeSystemtimePrivilege 3112 WMIC.exe Token: SeProfSingleProcessPrivilege 3112 WMIC.exe Token: SeIncBasePriorityPrivilege 3112 WMIC.exe Token: SeCreatePagefilePrivilege 3112 WMIC.exe Token: SeBackupPrivilege 3112 WMIC.exe Token: SeRestorePrivilege 3112 WMIC.exe Token: SeShutdownPrivilege 3112 WMIC.exe Token: SeDebugPrivilege 3112 WMIC.exe Token: SeSystemEnvironmentPrivilege 3112 WMIC.exe Token: SeRemoteShutdownPrivilege 3112 WMIC.exe Token: SeUndockPrivilege 3112 WMIC.exe Token: SeManageVolumePrivilege 3112 WMIC.exe Token: 33 3112 WMIC.exe Token: 34 3112 WMIC.exe Token: 35 3112 WMIC.exe Token: 36 3112 WMIC.exe Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
setupcl.exepid process 2384 setupcl.exe 2384 setupcl.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exesetupcl.exedescription pid process target process PID 3364 wrote to memory of 4304 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 4304 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 4304 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 3112 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 3112 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 3112 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 4988 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 4988 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 4988 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 740 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 740 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 740 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe WMIC.exe PID 3364 wrote to memory of 3756 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 7za.exe PID 3364 wrote to memory of 3756 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 7za.exe PID 3364 wrote to memory of 3756 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe 7za.exe PID 3364 wrote to memory of 2384 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe setupcl.exe PID 3364 wrote to memory of 2384 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe setupcl.exe PID 3364 wrote to memory of 2384 3364 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe setupcl.exe PID 2384 wrote to memory of 380 2384 setupcl.exe wmic.exe PID 2384 wrote to memory of 380 2384 setupcl.exe wmic.exe PID 2384 wrote to memory of 380 2384 setupcl.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65a1cb696826e7ec4c11923a02efed47_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:4988
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:740
-
C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\7za.exe7za.exe e -y -p"0e48b25d7cb7e1e6a3448e7e03b10659" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\setupcl.exe"C:\Users\Admin\AppData\Local\Temp\nsdFFCE.tmp\setupcl.exe" /initurl http://sub.yorkshatb.com/init/65a1cb696826e7ec4c11923a02efed47_JaffaCakes118/:uid:? /affid "-" /id "0" /name " " /uniqid 65a1cb696826e7ec4c11923a02efed47_JaffaCakes118 /uuid 00000000-0000-0000-0000-000000000000 /biosserial /biosversion ROCKS - 1 /csname Standard PC (Q35 + ICH9, 2009)2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵PID:380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:81⤵PID:2140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
80KB
MD575150abc42f942b209089c7396d12729
SHA1b52cc47305ded28362b593c11280d965c0d28a7f
SHA2562dc03ff0c57e7639a9f15b7691e0850a0f84f646228d49c90a95c4e73382795b
SHA512d8bd05c703ab0f5f68ea79fe9e9a2c179154977ebfbb3ba85441360f6c8d4940682aab341405ed3ed1c5d0dc48625bc3979dbd15b9729cd585a407af5ff6b533
-
Filesize
8KB
MD5b8be6632a7dc8136ff01338be40fe701
SHA1043fa16929b2af5ed5c1c59b4035a10cf765fb43
SHA256289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085
SHA512403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed