Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-03-2024 04:22
Static task
static1
Behavioral task
behavioral1
Sample
4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe
-
Size
908KB
-
MD5
4cfcd39b235b56ba3d3f4c0523a3be9a
-
SHA1
32f868c28e9679d3decc61bded84db0123f7aa50
-
SHA256
5af8691a699f563dbcdbe953134a7a13da79abcadaf06d1e2f12aa184260029e
-
SHA512
d76c2d397a662bbb7e5cfeed00268a3be665d9ddb526f70e048d6956e942a179cb4791cf0676c8ce583c2101bad7e4381ab2b83ce4943a6754846cf3e47f43ab
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRD:QwqN0gi+TCUQvHEFX9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2736 print.exe -
Loads dropped DLL 1 IoCs
pid Process 3040 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2736 set thread context of 1064 2736 print.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1064 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1064 RegAsm.exe Token: 33 1064 RegAsm.exe Token: SeIncBasePriorityPrivilege 1064 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1064 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2736 3040 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2736 3040 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2736 3040 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2736 3040 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 28 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31 PID 2736 wrote to memory of 1064 2736 print.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1064
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD53d2fc915878bf010e10a5294479fe274
SHA14203983ff2b49ec92817fc465de4b00f18428d11
SHA2564dec529332b9ec7eea2227d19438da8c6ffc89e8a1a73b995d996bf387c092c1
SHA512de9aa157ee394ca66093480e74c7ea71bf30adde94bce7eb5b4800b8e7d12ae6429a7a048f34391c04ea48c63c7825ef8b0c83b4c096bf1ad0b6dc4ddaf78d67