Analysis
-
max time kernel
101s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10/08/2024, 07:24
Static task
static1
Behavioral task
behavioral1
Sample
8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe
-
Size
2.6MB
-
MD5
8542441e4e8ad881da9e38a51cd378de
-
SHA1
4d65ff709cf9f83a50dac3d68646afded165a111
-
SHA256
5a7fc195faaea5fbef34e519087d7f045d369170fdb52cac123acf70e44f22aa
-
SHA512
ea070273799539f1de71e97b9ac10f8426c8bc180d2d46f8afbbb89f2e8b967ecedd98f5e47e7bc6cc05c79b65ff5bdc92de1f9569993d294f1dcd9e8449b3a9
-
SSDEEP
49152:SFaAHX232X9M+hg9i6IqFFBA6r3yvDDU1UsaYJW3AaG+CXj9Kpymdnishk+gZ75r:S4cGg6++i6zFFu6r3yvU1UsagW3AxHUW
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1912 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 1912 msiexec.exe Token: SeIncreaseQuotaPrivilege 1912 msiexec.exe Token: SeRestorePrivilege 2812 msiexec.exe Token: SeTakeOwnershipPrivilege 2812 msiexec.exe Token: SeSecurityPrivilege 2812 msiexec.exe Token: SeCreateTokenPrivilege 1912 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1912 msiexec.exe Token: SeLockMemoryPrivilege 1912 msiexec.exe Token: SeIncreaseQuotaPrivilege 1912 msiexec.exe Token: SeMachineAccountPrivilege 1912 msiexec.exe Token: SeTcbPrivilege 1912 msiexec.exe Token: SeSecurityPrivilege 1912 msiexec.exe Token: SeTakeOwnershipPrivilege 1912 msiexec.exe Token: SeLoadDriverPrivilege 1912 msiexec.exe Token: SeSystemProfilePrivilege 1912 msiexec.exe Token: SeSystemtimePrivilege 1912 msiexec.exe Token: SeProfSingleProcessPrivilege 1912 msiexec.exe Token: SeIncBasePriorityPrivilege 1912 msiexec.exe Token: SeCreatePagefilePrivilege 1912 msiexec.exe Token: SeCreatePermanentPrivilege 1912 msiexec.exe Token: SeBackupPrivilege 1912 msiexec.exe Token: SeRestorePrivilege 1912 msiexec.exe Token: SeShutdownPrivilege 1912 msiexec.exe Token: SeDebugPrivilege 1912 msiexec.exe Token: SeAuditPrivilege 1912 msiexec.exe Token: SeSystemEnvironmentPrivilege 1912 msiexec.exe Token: SeChangeNotifyPrivilege 1912 msiexec.exe Token: SeRemoteShutdownPrivilege 1912 msiexec.exe Token: SeUndockPrivilege 1912 msiexec.exe Token: SeSyncAgentPrivilege 1912 msiexec.exe Token: SeEnableDelegationPrivilege 1912 msiexec.exe Token: SeManageVolumePrivilege 1912 msiexec.exe Token: SeImpersonatePrivilege 1912 msiexec.exe Token: SeCreateGlobalPrivilege 1912 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1912 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30 PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30 PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30 PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30 PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30 PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30 PID 1684 wrote to memory of 1912 1684 8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8542441e4e8ad881da9e38a51cd378de_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\2GISData_Biysk-4.msi"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1912
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD5ace19433d17b053b2461be950a91075f
SHA19229d8b7db4a91b64a10fd02e8f8668196196bbb
SHA25658346a17375fd61ca8bb11819b796ba86fee5a3aea7e5edf9758e04d014d7a0f
SHA5125e1e9b7061d3ae311eeda6ee979eb891c73a4169d3b08a32538aed9b71cdbaf365fa5a918dd1e4caa839b7773af2ca7eb96ae907f956197a8d6b78adbd50952c