Analysis
-
max time kernel
149s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 14:38
Static task
static1
Behavioral task
behavioral1
Sample
4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe
-
Size
861KB
-
MD5
4b95fa4786f5830cb7f0027f9d15adef
-
SHA1
feca329eaf6fabae376a15cf6908c2171fb86393
-
SHA256
3009ba30b32ee1b30b5c1ff5545da20237bacb418b74578ae6cfaffaa786522b
-
SHA512
a712857ea1a0db3267644c07395662fe39ca0e519ca402e9c63dc1fa28c36f59b994700908cb3ea7d63437d7cc25bd0a8bfeffbb13364397eb570e94e4217a5a
-
SSDEEP
12288:vaBBJFXixkSgfm+z5je3FqJooCGsvTuZouazcFG1hdoWt:v8RWkSguayKofvTGW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini installutil.exe File opened for modification C:\Windows\assembly\Desktop.ini installutil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3932 set thread context of 3640 3932 installutil.exe 98 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly installutil.exe File created C:\Windows\assembly\Desktop.ini installutil.exe File opened for modification C:\Windows\assembly\Desktop.ini installutil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3932 installutil.exe 3932 installutil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3640 installutil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3932 installutil.exe Token: SeDebugPrivilege 3640 installutil.exe Token: 33 3640 installutil.exe Token: SeIncBasePriorityPrivilege 3640 installutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3640 installutil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4548 wrote to memory of 3932 4548 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 85 PID 4548 wrote to memory of 3932 4548 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 85 PID 4548 wrote to memory of 3932 4548 4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe 85 PID 3932 wrote to memory of 4472 3932 installutil.exe 96 PID 3932 wrote to memory of 4472 3932 installutil.exe 96 PID 3932 wrote to memory of 4472 3932 installutil.exe 96 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98 PID 3932 wrote to memory of 3640 3932 installutil.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\4b95fa4786f5830cb7f0027f9d15adef_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzXipsZcwgn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD254.tmp"3⤵
- Creates scheduled task(s)
PID:4472
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"3⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3640
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
810B
MD57a4a84f4d2df1fe011638038702dad89
SHA164e9856d95b2064ff51e1c77819c818e6e5b3291
SHA256cfd5734d90e6889355768ae5a723076000d88af2e5b6b435d55fa5bfa3e29590
SHA512cbe9f7724806d161e70a161525c89199e10e6f38ad425533defaa1e02a12bf2cf28cba6788ed68e446cbd4286541e341b55c40133c134f9fcf94cae79b34092d
-
Filesize
1KB
MD5a7d07cc05bf2b180657538ad185b123e
SHA176bc9fb197a00f42e458773cd11cd26db83992b3
SHA256bed95cb4e776f9acf4a580c08f309da226dc05193eab37b0b3666c699bdf1f7e
SHA512f792b6caa3359fe9856199bc1eecf37e451c202f7b93b223a2d73ce84bae8d8a9428a83f3e6ec666ca842e3d5e2ff05a6169d2a07f8d693e13a41b034a1c2c07