Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
31-03-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe
-
Size
908KB
-
MD5
58af7b91af918aaaf0517c50728ea7ed
-
SHA1
a36361938df502286245392342b9f5d0c214ac94
-
SHA256
24d6bdcc1fd603ed16d96146e9dd9c3c876c19f70a0b262de431e5c333b43d49
-
SHA512
abfceb84ae216b4f92a7290d4d3ad0e7bb845026ea760d3d948479a792b1fbe8a526298ed5df8f4a4b7401aa8afc773f2920ea04be43e04b239f8586259840c6
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRN:QwqN0gi+TCUQvHEFXb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2676 print.exe -
Loads dropped DLL 1 IoCs
pid Process 2060 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 1680 2676 print.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1680 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1680 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2676 2060 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 28 PID 2060 wrote to memory of 2676 2060 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 28 PID 2060 wrote to memory of 2676 2060 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 28 PID 2060 wrote to memory of 2676 2060 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 28 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31 PID 2676 wrote to memory of 1680 2676 print.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD5ece4b3a3a70ffbfb53463be0fd1e0b4d
SHA1eaa4d2daea574ad77429951956e189f88a075222
SHA2569ddcccefc028cf45f4bfc2c6294f0f5b1622b898d446c04b73f9cc6b4a08f206
SHA512946730bdec7d58c2e294cbbd01b23b7058776158f9a0ee55267eaa5a229ab0a1dc33f170717e69a908d687aed91f9d99f821fe2f8a2cf751b2c3ca01e0cffb4c