Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-04-2024 05:32
Static task
static1
Behavioral task
behavioral1
Sample
b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe
-
Size
908KB
-
MD5
b10d0afb0e84604a41ec3c9365998e1d
-
SHA1
4d158eaacf12159bb116d0e7acc6aed79cc27f9d
-
SHA256
dee60e2991ced72344cca954ee25140fe1085cab1806d3199e0b5d30d78d0038
-
SHA512
5a2f67ef9dea9fe7b673aa924c08086daefb18b81cc8e61f47407bdb991d885553612158d9087a63607d06576ec2e1c903c8f0df84a6b768fa6ff2f5ae2fccae
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXR:QwqN0gi+TCUQvHEFX
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4900 print.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4900 set thread context of 5020 4900 print.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5020 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5020 RegAsm.exe Token: 33 5020 RegAsm.exe Token: SeIncBasePriorityPrivilege 5020 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5020 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 372 wrote to memory of 4900 372 b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe 96 PID 372 wrote to memory of 4900 372 b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe 96 PID 372 wrote to memory of 4900 372 b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe 96 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97 PID 4900 wrote to memory of 5020 4900 print.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b10d0afb0e84604a41ec3c9365998e1d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5020
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD52e36064be2482dbf45b2bddfbe925c53
SHA1be390cdcbacafe59c7d0c8931d0e1a6b6ce27492
SHA256f6b79b955cdc40dc23a64729ec7c5ff3ec4376794beb6d572ea58d5c786ab305
SHA5123ac5e2325e01e310005fc106310eeca7e0ec3333abbe669249ac2762d0a46d410eef47a60f5f20db2037a1bbfeebc2d970a056b07a0076994ca42b23dcb7b514