Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe
-
Size
544KB
-
MD5
3e242d2738ce8a6df87d93b5a303e003
-
SHA1
6e711bef1eb48c47db98c5fa7aa3da42132eeadf
-
SHA256
9db25ab2d6f1e37d2cbbae35e5e2e838939d523b512d54639a3bb13b1120b5ae
-
SHA512
1f22f1eec81e9e6702cd2eee6a08f4222517cd42fe315ede8ef182201b85902aa47e68e067e7e21ce5a3223544f29e5fd0e6a2017531db68899748587840435f
-
SSDEEP
12288:zyAEb3J44XuJjKD0baZkm+3VsDK1NnBeWxxXY9k:z4XuJ3bad+3VsDAk0xXCk
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3640 Gupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Local\\Gupdate.exe -boot" Gupdate.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3640 set thread context of 3192 3640 Gupdate.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3192 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe Token: 33 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe Token: SeDebugPrivilege 3640 Gupdate.exe Token: 33 3640 Gupdate.exe Token: SeIncBasePriorityPrivilege 3640 Gupdate.exe Token: SeDebugPrivilege 3192 RegAsm.exe Token: 33 3192 RegAsm.exe Token: SeIncBasePriorityPrivilege 3192 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3192 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4172 wrote to memory of 2572 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe 87 PID 4172 wrote to memory of 2572 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe 87 PID 4172 wrote to memory of 2572 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe 87 PID 4172 wrote to memory of 1984 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe 92 PID 4172 wrote to memory of 1984 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe 92 PID 4172 wrote to memory of 1984 4172 3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe 92 PID 1984 wrote to memory of 3640 1984 cmd.exe 94 PID 1984 wrote to memory of 3640 1984 cmd.exe 94 PID 1984 wrote to memory of 3640 1984 cmd.exe 94 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95 PID 3640 wrote to memory of 3192 3640 Gupdate.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\3e242d2738ce8a6df87d93b5a303e003_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\Gupdate.exe"2⤵PID:2572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Gupdate.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Gupdate.exe"C:\Users\Admin\AppData\Local\Gupdate.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3192
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544KB
MD53e242d2738ce8a6df87d93b5a303e003
SHA16e711bef1eb48c47db98c5fa7aa3da42132eeadf
SHA2569db25ab2d6f1e37d2cbbae35e5e2e838939d523b512d54639a3bb13b1120b5ae
SHA5121f22f1eec81e9e6702cd2eee6a08f4222517cd42fe315ede8ef182201b85902aa47e68e067e7e21ce5a3223544f29e5fd0e6a2017531db68899748587840435f