Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 16:56
Static task
static1
Behavioral task
behavioral1
Sample
188debc6e602735db40b63dc7842be48_JaffaCakes118.msi
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
188debc6e602735db40b63dc7842be48_JaffaCakes118.msi
Resource
win10v2004-20240419-en
General
-
Target
188debc6e602735db40b63dc7842be48_JaffaCakes118.msi
-
Size
1.2MB
-
MD5
188debc6e602735db40b63dc7842be48
-
SHA1
41b2f74e2d4bda6378da829c8f486338d439c2ed
-
SHA256
2619a7f6787412012ec4d3eb0bf909aa9b34d2c0a94d35af5a2b05baa21ea5ae
-
SHA512
22625eef4d106b1dd3b1c2d45f072710fdf805c07cd122f222c5e9d10618df40a7324655620c676995629224158308895edb8699a06bad66a5c429cd6a10791f
-
SSDEEP
12288:mEc4Zs866fwoPuMwBmfBPYqqHPWiLWOfVHtbIw6AOvTwuyH3kV3YzGJ:mEcy0sHWmpPQWiLWOX2TD3YzG
Malware Config
Signatures
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/1584-33-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1584-32-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1584-30-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1584-27-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1584-25-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1584-33-0x0000000000400000-0x0000000000490000-memory.dmp MailPassView behavioral1/memory/1584-32-0x0000000000400000-0x0000000000490000-memory.dmp MailPassView behavioral1/memory/1584-30-0x0000000000400000-0x0000000000490000-memory.dmp MailPassView behavioral1/memory/1584-27-0x0000000000400000-0x0000000000490000-memory.dmp MailPassView behavioral1/memory/1584-25-0x0000000000400000-0x0000000000490000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1584-33-0x0000000000400000-0x0000000000490000-memory.dmp WebBrowserPassView behavioral1/memory/1584-32-0x0000000000400000-0x0000000000490000-memory.dmp WebBrowserPassView behavioral1/memory/1584-30-0x0000000000400000-0x0000000000490000-memory.dmp WebBrowserPassView behavioral1/memory/1584-27-0x0000000000400000-0x0000000000490000-memory.dmp WebBrowserPassView behavioral1/memory/1584-25-0x0000000000400000-0x0000000000490000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
resource yara_rule behavioral1/memory/1584-33-0x0000000000400000-0x0000000000490000-memory.dmp Nirsoft behavioral1/memory/1584-32-0x0000000000400000-0x0000000000490000-memory.dmp Nirsoft behavioral1/memory/1584-30-0x0000000000400000-0x0000000000490000-memory.dmp Nirsoft behavioral1/memory/1584-27-0x0000000000400000-0x0000000000490000-memory.dmp Nirsoft behavioral1/memory/1584-25-0x0000000000400000-0x0000000000490000-memory.dmp Nirsoft -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 632 set thread context of 1584 632 MSI363F.tmp 36 -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f763478.msi msiexec.exe File opened for modification C:\Windows\Installer\f763478.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI35A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI363F.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76347b.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f76347b.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 632 MSI363F.tmp 1584 svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 632 MSI363F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1744 msiexec.exe 1744 msiexec.exe 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp 632 MSI363F.tmp -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeShutdownPrivilege 2768 msiexec.exe Token: SeIncreaseQuotaPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe Token: SeSecurityPrivilege 1744 msiexec.exe Token: SeCreateTokenPrivilege 2768 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2768 msiexec.exe Token: SeLockMemoryPrivilege 2768 msiexec.exe Token: SeIncreaseQuotaPrivilege 2768 msiexec.exe Token: SeMachineAccountPrivilege 2768 msiexec.exe Token: SeTcbPrivilege 2768 msiexec.exe Token: SeSecurityPrivilege 2768 msiexec.exe Token: SeTakeOwnershipPrivilege 2768 msiexec.exe Token: SeLoadDriverPrivilege 2768 msiexec.exe Token: SeSystemProfilePrivilege 2768 msiexec.exe Token: SeSystemtimePrivilege 2768 msiexec.exe Token: SeProfSingleProcessPrivilege 2768 msiexec.exe Token: SeIncBasePriorityPrivilege 2768 msiexec.exe Token: SeCreatePagefilePrivilege 2768 msiexec.exe Token: SeCreatePermanentPrivilege 2768 msiexec.exe Token: SeBackupPrivilege 2768 msiexec.exe Token: SeRestorePrivilege 2768 msiexec.exe Token: SeShutdownPrivilege 2768 msiexec.exe Token: SeDebugPrivilege 2768 msiexec.exe Token: SeAuditPrivilege 2768 msiexec.exe Token: SeSystemEnvironmentPrivilege 2768 msiexec.exe Token: SeChangeNotifyPrivilege 2768 msiexec.exe Token: SeRemoteShutdownPrivilege 2768 msiexec.exe Token: SeUndockPrivilege 2768 msiexec.exe Token: SeSyncAgentPrivilege 2768 msiexec.exe Token: SeEnableDelegationPrivilege 2768 msiexec.exe Token: SeManageVolumePrivilege 2768 msiexec.exe Token: SeImpersonatePrivilege 2768 msiexec.exe Token: SeCreateGlobalPrivilege 2768 msiexec.exe Token: SeBackupPrivilege 2960 vssvc.exe Token: SeRestorePrivilege 2960 vssvc.exe Token: SeAuditPrivilege 2960 vssvc.exe Token: SeBackupPrivilege 1744 msiexec.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 2444 DrvInst.exe Token: SeLoadDriverPrivilege 2444 DrvInst.exe Token: SeLoadDriverPrivilege 2444 DrvInst.exe Token: SeLoadDriverPrivilege 2444 DrvInst.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe Token: SeDebugPrivilege 632 MSI363F.tmp Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe Token: SeRestorePrivilege 1744 msiexec.exe Token: SeTakeOwnershipPrivilege 1744 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2768 msiexec.exe 2768 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1744 wrote to memory of 632 1744 msiexec.exe 32 PID 1744 wrote to memory of 632 1744 msiexec.exe 32 PID 1744 wrote to memory of 632 1744 msiexec.exe 32 PID 1744 wrote to memory of 632 1744 msiexec.exe 32 PID 632 wrote to memory of 1656 632 MSI363F.tmp 33 PID 632 wrote to memory of 1656 632 MSI363F.tmp 33 PID 632 wrote to memory of 1656 632 MSI363F.tmp 33 PID 632 wrote to memory of 1656 632 MSI363F.tmp 33 PID 1656 wrote to memory of 2476 1656 cmd.exe 35 PID 1656 wrote to memory of 2476 1656 cmd.exe 35 PID 1656 wrote to memory of 2476 1656 cmd.exe 35 PID 1656 wrote to memory of 2476 1656 cmd.exe 35 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 PID 632 wrote to memory of 1584 632 MSI363F.tmp 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\188debc6e602735db40b63dc7842be48_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2768
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\Installer\MSI363F.tmp"C:\Windows\Installer\MSI363F.tmp"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"3⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f4⤵PID:2476
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵
- Executes dropped EXE
PID:1584
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000594" "00000000000005A8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD5ba70d869773158879042310901dfe1e1
SHA1144d5ea6279c6ce9c2482f8059752686f111aa11
SHA256214478c12c58e883bd72d6605ec264819cfac3de6a347144edb2ce24bf4b6886
SHA512c632959eaf68b34ef3ce5091cc8b05de88c4c59ed416f259d04f27e5dfd02a1ca42d256181cafb647abc1e7f3df4ff1d40b9d16931871e1e5292db44c44281a8
-
Filesize
1.2MB
MD56e12fc33856e334c82dd65c6e1188732
SHA1e1b00cc9343b2970c6521c708c7cbdfddd6d2a10
SHA25616fae5775fcaafa5a98eb3bfacd7e8e90709a07f0c77fed992ec3937f4ecc3fb
SHA51299219b8c3cd730c90b56d3272400edc656d2f1ea7d46fabc4b37906e722c63feda3aa75e19b09432b68c49fb179200a537651dae552e63d55b407ea5718222e7
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883