Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 14:38
Static task
static1
Behavioral task
behavioral1
Sample
4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe
-
Size
861KB
-
MD5
4b95fa4786f5830cb7f0027f9d15adef
-
SHA1
feca329eaf6fabae376a15cf6908c2171fb86393
-
SHA256
3009ba30b32ee1b30b5c1ff5545da20237bacb418b74578ae6cfaffaa786522b
-
SHA512
a712857ea1a0db3267644c07395662fe39ca0e519ca402e9c63dc1fa28c36f59b994700908cb3ea7d63437d7cc25bd0a8bfeffbb13364397eb570e94e4217a5a
-
SSDEEP
12288:vaBBJFXixkSgfm+z5je3FqJooCGsvTuZouazcFG1hdoWt:v8RWkSguayKofvTGW
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2660 set thread context of 2688 2660 installutil.exe 32 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\debug\WIA\SzXipsZcwgn.exe installutil.exe File opened for modification C:\Windows\debug\WIA\SzXipsZcwgn.exe installutil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2660 installutil.exe 2660 installutil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2688 installutil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2660 installutil.exe Token: SeDebugPrivilege 2688 installutil.exe Token: 33 2688 installutil.exe Token: SeIncBasePriorityPrivilege 2688 installutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2688 installutil.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 1984 wrote to memory of 2660 1984 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 28 PID 2660 wrote to memory of 2588 2660 installutil.exe 30 PID 2660 wrote to memory of 2588 2660 installutil.exe 30 PID 2660 wrote to memory of 2588 2660 installutil.exe 30 PID 2660 wrote to memory of 2588 2660 installutil.exe 30 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32 PID 2660 wrote to memory of 2688 2660 installutil.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzXipsZcwgn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9627.tmp"3⤵
- Creates scheduled task(s)
PID:2588
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb20e1b3e12fd64a181c24d61cb5992b
SHA1be1c40e5cb0cb4c8c75642abe36afbd32d3cea78
SHA2569e4c52d6874ea8dd44568fb74c6081cf20a08a22ccf72e6966fae2daee879003
SHA512999e8c8e032f149d83f9b4eb14b2afe509c92046263c628f8065548d36262c2722203d4eb08efe9ddde8c6694c44beb4f46fccfa0110e40e09b6a589fc697ddc