Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 18:22
Static task
static1
Behavioral task
behavioral1
Sample
3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe
-
Size
247KB
-
MD5
3a4072f66028cac2e67159148380c80e
-
SHA1
4182399b7a816c6532a9584bce2ecab69c914020
-
SHA256
7baa80a90acc58ee188bb2ce0496b684ac55f1dd4413f53c23904fed711d23f2
-
SHA512
142ca15c1cb8dbc4e9063aa03ac16d6a0b72e6c705b0cfc06249288149ffd8966cfebfab546f9fb4f54f73765df52e6e4d945f4cc125a81ed13b066fc02004b4
-
SSDEEP
6144:DXAwtxygEjGIX+JNCYdE8ljAhYvJLdinaiP1Bo6ptVcoPCh:bAAxxgnX+fCYTlkhOLdinawbp1coPCh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2076 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2456 inl904F.tmp -
Loads dropped DLL 4 IoCs
pid Process 2928 MsiExec.exe 2928 MsiExec.exe 2664 cmd.exe 2664 cmd.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI9223.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File created C:\Windows\Installer\f769109.msi msiexec.exe File opened for modification C:\Windows\Installer\f769109.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI91D4.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeShutdownPrivilege 2296 msiexec.exe Token: SeIncreaseQuotaPrivilege 2296 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeSecurityPrivilege 2748 msiexec.exe Token: SeCreateTokenPrivilege 2296 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2296 msiexec.exe Token: SeLockMemoryPrivilege 2296 msiexec.exe Token: SeIncreaseQuotaPrivilege 2296 msiexec.exe Token: SeMachineAccountPrivilege 2296 msiexec.exe Token: SeTcbPrivilege 2296 msiexec.exe Token: SeSecurityPrivilege 2296 msiexec.exe Token: SeTakeOwnershipPrivilege 2296 msiexec.exe Token: SeLoadDriverPrivilege 2296 msiexec.exe Token: SeSystemProfilePrivilege 2296 msiexec.exe Token: SeSystemtimePrivilege 2296 msiexec.exe Token: SeProfSingleProcessPrivilege 2296 msiexec.exe Token: SeIncBasePriorityPrivilege 2296 msiexec.exe Token: SeCreatePagefilePrivilege 2296 msiexec.exe Token: SeCreatePermanentPrivilege 2296 msiexec.exe Token: SeBackupPrivilege 2296 msiexec.exe Token: SeRestorePrivilege 2296 msiexec.exe Token: SeShutdownPrivilege 2296 msiexec.exe Token: SeDebugPrivilege 2296 msiexec.exe Token: SeAuditPrivilege 2296 msiexec.exe Token: SeSystemEnvironmentPrivilege 2296 msiexec.exe Token: SeChangeNotifyPrivilege 2296 msiexec.exe Token: SeRemoteShutdownPrivilege 2296 msiexec.exe Token: SeUndockPrivilege 2296 msiexec.exe Token: SeSyncAgentPrivilege 2296 msiexec.exe Token: SeEnableDelegationPrivilege 2296 msiexec.exe Token: SeManageVolumePrivilege 2296 msiexec.exe Token: SeImpersonatePrivilege 2296 msiexec.exe Token: SeCreateGlobalPrivilege 2296 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeIncBasePriorityPrivilege 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2456 inl904F.tmp -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2332 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2332 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2332 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2332 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2296 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 32 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2748 wrote to memory of 2928 2748 msiexec.exe 34 PID 2976 wrote to memory of 2664 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2664 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2664 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2664 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2672 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 37 PID 2976 wrote to memory of 2672 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 37 PID 2976 wrote to memory of 2672 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 37 PID 2976 wrote to memory of 2672 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 37 PID 2976 wrote to memory of 2076 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 39 PID 2976 wrote to memory of 2076 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 39 PID 2976 wrote to memory of 2076 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 39 PID 2976 wrote to memory of 2076 2976 3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe 39 PID 2672 wrote to memory of 1924 2672 cmd.exe 40 PID 2672 wrote to memory of 1924 2672 cmd.exe 40 PID 2672 wrote to memory of 1924 2672 cmd.exe 40 PID 2672 wrote to memory of 1924 2672 cmd.exe 40 PID 2664 wrote to memory of 2456 2664 cmd.exe 42 PID 2664 wrote to memory of 2456 2664 cmd.exe 42 PID 2664 wrote to memory of 2456 2664 cmd.exe 42 PID 2664 wrote to memory of 2456 2664 cmd.exe 42 PID 2456 wrote to memory of 1688 2456 inl904F.tmp 44 PID 2456 wrote to memory of 1688 2456 inl904F.tmp 44 PID 2456 wrote to memory of 1688 2456 inl904F.tmp 44 PID 2456 wrote to memory of 1688 2456 inl904F.tmp 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a4072f66028cac2e67159148380c80e_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\run_kl_file.bat" "2⤵PID:2332
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ins8D61.tmp.msi" /quiet2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\inl904F.tmpC:\Users\Admin\AppData\Local\Temp\inl904F.tmp cdf1912.tmp3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inl904F.tmp > nul4⤵PID:1688
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp_ext_favurl_cab.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\favorites_url.cab" -F:*.* "C:\Users\Admin\Favorites"3⤵
- Drops file in Windows directory
PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\3A4072~1.EXE > nul2⤵
- Deletes itself
PID:2076
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F85324541557A117DC437D0B0E9905B62⤵
- Loads dropped DLL
PID:2928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
765B
MD5a4a4219ce5fdbaf2864b04ca4e453ac9
SHA198bf1383e8b2f4db0388ee139ae7fe06ff7a67a9
SHA2567ce64a6d79d1772713cf59d6575aec39f9fa00690d4c84cd2f160081b0d412c6
SHA51222f5668719a58a4c1692ceb8aae48af9d5a53527d96431410587fa1f3f67ec9b5f0660c87fa9d931343e1be9b0f56f03c3fcd431cc2d67b104450b2ef792baa8
-
Filesize
57B
MD52cd44386c92a07a564b26213ac563c3c
SHA180801080a5bdffbfd98c0ccb7941160b0928db22
SHA2565144ac01392aa1cb6ac69926a3ae1d09791ac6ae31587c52c55e9ad3b15c0bbc
SHA512106c8e022056a5ed2b3364b265eda8141985abb04165a57edfb33e466ef6d7806eea7091e939ef2e86907a69e478464c9ee8658e6db2a5a12e157d61811222d5
-
Filesize
26B
MD549cb42ed4e90c1df7d7bd69348b4cac9
SHA10e06e4b6201177a24c304b02fb052d6f5393f314
SHA2560fe404e349177b204405181c00c357c1ac82cbd04ca450e2faebeead2ef54b6d
SHA512e42e038acbbf58c17a2fd0353b14f65d360ec886aafdade4e1d71ca45f9852d01a080a9d09676008aa15296a4ac87eb1ff6e29523d057f1d4452e21776cbc319
-
Filesize
98B
MD58663de6fce9208b795dc913d1a6a3f5b
SHA1882193f208cf012eaf22eeaa4fef3b67e7c67c15
SHA2562909ea8555f2fc19097c1070a1da8fcfd6dc6886aa1d99d7e0c05e53feeb5b61
SHA5129381063e0f85e874be54ae22675393b82c6ab54b223090148e4acbeff6f22393c96c90b83d6538461b695528af01d1f1231cf5dc719f07d6168386974b490688
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
425B
MD5da68bc3b7c3525670a04366bc55629f5
SHA115fda47ecfead7db8f7aee6ca7570138ba7f1b71
SHA25673f3605192b676c92649034768378909a19d13883a7ea6f8ba1b096c78ffadb5
SHA5126fee416affcb6a74621479697bca6f14f5429b00de3aa595abe3c60c6b2e094877b59f8783bbe7bdd567fa565d0630bb02def5603f8f0ea92fe8f2c3ac5383c0