Analysis
-
max time kernel
161s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe
-
Size
908KB
-
MD5
15ff5326b957a8b747b95c47d6a65741
-
SHA1
0d9c5be1f1c3c71e4a7971743624932f834a3499
-
SHA256
3db9de8b202f6b0643516cf6f89e1c70acc7b2f17d8341fd830e96843cbcc44e
-
SHA512
ebe3f5a5294c82c0b92ba55770902b932ca2d708879d3a15f8940fe5602ca95434bfb1282cc93d7966ed23e1a28f1402ae3203cf0e12537820651a55d8717a59
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRN:QwqN0gi+TCUQvHEFXf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2744 print.exe -
Loads dropped DLL 1 IoCs
pid Process 1408 15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" 15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2744 set thread context of 1652 2744 print.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1652 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1652 RegAsm.exe Token: 33 1652 RegAsm.exe Token: SeIncBasePriorityPrivilege 1652 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1652 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1408 wrote to memory of 2744 1408 15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe 29 PID 1408 wrote to memory of 2744 1408 15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe 29 PID 1408 wrote to memory of 2744 1408 15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe 29 PID 1408 wrote to memory of 2744 1408 15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe 29 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30 PID 2744 wrote to memory of 1652 2744 print.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15ff5326b957a8b747b95c47d6a65741_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1652
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD524feaa545ffb5cbd815e6ca7ae79a7ee
SHA133139adba617a4af2b131f4cd1eb3896d13fcc10
SHA256785a0d9bf465be240a5eede6317c07914eece40a5b5a7b8a4fbd1cfa3ea48ba5
SHA51208590442183962bfe6e0e1781ccb0f39522be0d751cc9ca5e404891f767496d41628264ed7ea32763f2809631f8b6110abe49a0b4c769a5f798c795f69f8b133