Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
31-03-2024 04:22
Static task
static1
Behavioral task
behavioral1
Sample
4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe
-
Size
908KB
-
MD5
4cfcd39b235b56ba3d3f4c0523a3be9a
-
SHA1
32f868c28e9679d3decc61bded84db0123f7aa50
-
SHA256
5af8691a699f563dbcdbe953134a7a13da79abcadaf06d1e2f12aa184260029e
-
SHA512
d76c2d397a662bbb7e5cfeed00268a3be665d9ddb526f70e048d6956e942a179cb4791cf0676c8ce583c2101bad7e4381ab2b83ce4943a6754846cf3e47f43ab
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRD:QwqN0gi+TCUQvHEFX9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1000 print.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1000 set thread context of 1304 1000 print.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1000 print.exe 1000 print.exe 1000 print.exe 1000 print.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1304 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1000 print.exe Token: SeDebugPrivilege 1304 RegAsm.exe Token: 33 1304 RegAsm.exe Token: SeIncBasePriorityPrivilege 1304 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1304 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3772 wrote to memory of 1000 3772 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 98 PID 3772 wrote to memory of 1000 3772 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 98 PID 3772 wrote to memory of 1000 3772 4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe 98 PID 1000 wrote to memory of 4316 1000 print.exe 99 PID 1000 wrote to memory of 4316 1000 print.exe 99 PID 1000 wrote to memory of 4316 1000 print.exe 99 PID 1000 wrote to memory of 4140 1000 print.exe 100 PID 1000 wrote to memory of 4140 1000 print.exe 100 PID 1000 wrote to memory of 4140 1000 print.exe 100 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101 PID 1000 wrote to memory of 1304 1000 print.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cfcd39b235b56ba3d3f4c0523a3be9a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4140
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1304
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD510bcaca07652d8715585f063259b2479
SHA196ce7e40d9a15dc818f739cfb05c865db5a684db
SHA2562e1da8c735d2da8a4ca42b8bebef8d66732778e7f2f9ccc1cafec47d6b9863c4
SHA5128f503955eea4638dec8441269b62fea5770c34efbc9c5911ad47196726ada6bd51c2b5bf335aab8434b58d03d639a6af2d124f98e10895c4958fc82add55c603