Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-03-2024 22:41
Behavioral task
behavioral1
Sample
6029e560b25e77fa0dfb90c1f699e30a_JaffaCakes118.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6029e560b25e77fa0dfb90c1f699e30a_JaffaCakes118.msi
Resource
win10v2004-20240226-en
General
-
Target
6029e560b25e77fa0dfb90c1f699e30a_JaffaCakes118.msi
-
Size
264KB
-
MD5
6029e560b25e77fa0dfb90c1f699e30a
-
SHA1
b527ed1a06832418dba90812064bffccacc2b352
-
SHA256
21c15427e510d11a270acde17b9be3f4b521c2b79caedeba4241433355acfb68
-
SHA512
f729f7ae148eb7bf744af0142a6f68516067278b2ea416a8872ac51f465dc15253fc913f4a10ce35aac80a9e92174980bfd1c0903a9efd7eb4cfc47a7e6e5e87
-
SSDEEP
3072:0mAk2R903DaYRAkwgz88ereWn/7w05g0WaAMcB3RUN46ILJ9+ZB5yOannb:0mn3DaYRAV8er1nzTsaPrIb
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
MsiExec.exeflow pid Process 3 2536 MsiExec.exe 4 2536 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 4 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\MSI25CA.tmp msiexec.exe File created C:\Windows\Installer\f7624a0.msi msiexec.exe File opened for modification C:\Windows\Installer\f7624a0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI250E.tmp msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid Process 2536 MsiExec.exe 2536 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 2132 msiexec.exe Token: SeIncreaseQuotaPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2684 msiexec.exe Token: SeTakeOwnershipPrivilege 2684 msiexec.exe Token: SeSecurityPrivilege 2684 msiexec.exe Token: SeCreateTokenPrivilege 2132 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2132 msiexec.exe Token: SeLockMemoryPrivilege 2132 msiexec.exe Token: SeIncreaseQuotaPrivilege 2132 msiexec.exe Token: SeMachineAccountPrivilege 2132 msiexec.exe Token: SeTcbPrivilege 2132 msiexec.exe Token: SeSecurityPrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeLoadDriverPrivilege 2132 msiexec.exe Token: SeSystemProfilePrivilege 2132 msiexec.exe Token: SeSystemtimePrivilege 2132 msiexec.exe Token: SeProfSingleProcessPrivilege 2132 msiexec.exe Token: SeIncBasePriorityPrivilege 2132 msiexec.exe Token: SeCreatePagefilePrivilege 2132 msiexec.exe Token: SeCreatePermanentPrivilege 2132 msiexec.exe Token: SeBackupPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeShutdownPrivilege 2132 msiexec.exe Token: SeDebugPrivilege 2132 msiexec.exe Token: SeAuditPrivilege 2132 msiexec.exe Token: SeSystemEnvironmentPrivilege 2132 msiexec.exe Token: SeChangeNotifyPrivilege 2132 msiexec.exe Token: SeRemoteShutdownPrivilege 2132 msiexec.exe Token: SeUndockPrivilege 2132 msiexec.exe Token: SeSyncAgentPrivilege 2132 msiexec.exe Token: SeEnableDelegationPrivilege 2132 msiexec.exe Token: SeManageVolumePrivilege 2132 msiexec.exe Token: SeImpersonatePrivilege 2132 msiexec.exe Token: SeCreateGlobalPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2684 msiexec.exe Token: SeTakeOwnershipPrivilege 2684 msiexec.exe Token: SeRestorePrivilege 2684 msiexec.exe Token: SeTakeOwnershipPrivilege 2684 msiexec.exe Token: SeRestorePrivilege 2684 msiexec.exe Token: SeTakeOwnershipPrivilege 2684 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2132 msiexec.exe 2132 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 2684 wrote to memory of 2536 2684 msiexec.exe 29 PID 2684 wrote to memory of 2536 2684 msiexec.exe 29 PID 2684 wrote to memory of 2536 2684 msiexec.exe 29 PID 2684 wrote to memory of 2536 2684 msiexec.exe 29 PID 2684 wrote to memory of 2536 2684 msiexec.exe 29 PID 2684 wrote to memory of 2536 2684 msiexec.exe 29 PID 2684 wrote to memory of 2536 2684 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\6029e560b25e77fa0dfb90c1f699e30a_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2132
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A3A0A481BB0363E120A82751DCC738032⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b