Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
31-03-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe
-
Size
908KB
-
MD5
58af7b91af918aaaf0517c50728ea7ed
-
SHA1
a36361938df502286245392342b9f5d0c214ac94
-
SHA256
24d6bdcc1fd603ed16d96146e9dd9c3c876c19f70a0b262de431e5c333b43d49
-
SHA512
abfceb84ae216b4f92a7290d4d3ad0e7bb845026ea760d3d948479a792b1fbe8a526298ed5df8f4a4b7401aa8afc773f2920ea04be43e04b239f8586259840c6
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRN:QwqN0gi+TCUQvHEFXb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 print.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2740 set thread context of 2880 2740 print.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2880 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2880 RegAsm.exe Token: 33 2880 RegAsm.exe Token: SeIncBasePriorityPrivilege 2880 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2880 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 116 wrote to memory of 2740 116 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 97 PID 116 wrote to memory of 2740 116 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 97 PID 116 wrote to memory of 2740 116 58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe 97 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98 PID 2740 wrote to memory of 2880 2740 print.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\58af7b91af918aaaf0517c50728ea7ed_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD5f647592a79053a9bfbe74b9fac3c322d
SHA123e5300bd0b80c84634be9e1f546aa02955ae576
SHA2562528e644519df0ee3a524cec223ab7477852e0014b14eaf9dd68758b00d5eb6f
SHA512878db561cc648b08e7c2750e6758e28ef30e5fa77ca9ab2476b2ec107bf64ab5ac1d5ae84e85ea4646d67925434b0e7114d810e19577a3744ca3f5d655d93643