Analysis
-
max time kernel
94s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 03:30
Static task
static1
Behavioral task
behavioral1
Sample
b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe
-
Size
17.0MB
-
MD5
b1f1aa6a180fb29d590a623896ef7421
-
SHA1
d491da70d3e983f495e34a881257846ba091f0f2
-
SHA256
da02e0bae416d4fc3af4bdb53f57a6302b066c614c6c140939055660e35abd09
-
SHA512
aba9d05c1322e3c66dcbd6b04653f830edcb9a35b337d39c264267db8932579ec9d105690d69bf724273e2ac5174e7126d23e3b3bba96ad5cf74021857a4663b
-
SSDEEP
393216:rn5sZffE6edp75FXrDpj6pH5R6PhY4EdeOFSHp2cm9:r96ez71j615gw8OYHpe
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 448 b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe 1740 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3760 msiexec.exe Token: SeIncreaseQuotaPrivilege 3760 msiexec.exe Token: SeSecurityPrivilege 2392 msiexec.exe Token: SeCreateTokenPrivilege 3760 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3760 msiexec.exe Token: SeLockMemoryPrivilege 3760 msiexec.exe Token: SeIncreaseQuotaPrivilege 3760 msiexec.exe Token: SeMachineAccountPrivilege 3760 msiexec.exe Token: SeTcbPrivilege 3760 msiexec.exe Token: SeSecurityPrivilege 3760 msiexec.exe Token: SeTakeOwnershipPrivilege 3760 msiexec.exe Token: SeLoadDriverPrivilege 3760 msiexec.exe Token: SeSystemProfilePrivilege 3760 msiexec.exe Token: SeSystemtimePrivilege 3760 msiexec.exe Token: SeProfSingleProcessPrivilege 3760 msiexec.exe Token: SeIncBasePriorityPrivilege 3760 msiexec.exe Token: SeCreatePagefilePrivilege 3760 msiexec.exe Token: SeCreatePermanentPrivilege 3760 msiexec.exe Token: SeBackupPrivilege 3760 msiexec.exe Token: SeRestorePrivilege 3760 msiexec.exe Token: SeShutdownPrivilege 3760 msiexec.exe Token: SeDebugPrivilege 3760 msiexec.exe Token: SeAuditPrivilege 3760 msiexec.exe Token: SeSystemEnvironmentPrivilege 3760 msiexec.exe Token: SeChangeNotifyPrivilege 3760 msiexec.exe Token: SeRemoteShutdownPrivilege 3760 msiexec.exe Token: SeUndockPrivilege 3760 msiexec.exe Token: SeSyncAgentPrivilege 3760 msiexec.exe Token: SeEnableDelegationPrivilege 3760 msiexec.exe Token: SeManageVolumePrivilege 3760 msiexec.exe Token: SeImpersonatePrivilege 3760 msiexec.exe Token: SeCreateGlobalPrivilege 3760 msiexec.exe Token: SeCreateTokenPrivilege 3760 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3760 msiexec.exe Token: SeLockMemoryPrivilege 3760 msiexec.exe Token: SeIncreaseQuotaPrivilege 3760 msiexec.exe Token: SeMachineAccountPrivilege 3760 msiexec.exe Token: SeTcbPrivilege 3760 msiexec.exe Token: SeSecurityPrivilege 3760 msiexec.exe Token: SeTakeOwnershipPrivilege 3760 msiexec.exe Token: SeLoadDriverPrivilege 3760 msiexec.exe Token: SeSystemProfilePrivilege 3760 msiexec.exe Token: SeSystemtimePrivilege 3760 msiexec.exe Token: SeProfSingleProcessPrivilege 3760 msiexec.exe Token: SeIncBasePriorityPrivilege 3760 msiexec.exe Token: SeCreatePagefilePrivilege 3760 msiexec.exe Token: SeCreatePermanentPrivilege 3760 msiexec.exe Token: SeBackupPrivilege 3760 msiexec.exe Token: SeRestorePrivilege 3760 msiexec.exe Token: SeShutdownPrivilege 3760 msiexec.exe Token: SeDebugPrivilege 3760 msiexec.exe Token: SeAuditPrivilege 3760 msiexec.exe Token: SeSystemEnvironmentPrivilege 3760 msiexec.exe Token: SeChangeNotifyPrivilege 3760 msiexec.exe Token: SeRemoteShutdownPrivilege 3760 msiexec.exe Token: SeUndockPrivilege 3760 msiexec.exe Token: SeSyncAgentPrivilege 3760 msiexec.exe Token: SeEnableDelegationPrivilege 3760 msiexec.exe Token: SeManageVolumePrivilege 3760 msiexec.exe Token: SeImpersonatePrivilege 3760 msiexec.exe Token: SeCreateGlobalPrivilege 3760 msiexec.exe Token: SeCreateTokenPrivilege 3760 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3760 msiexec.exe Token: SeLockMemoryPrivilege 3760 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3760 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 448 wrote to memory of 3760 448 b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe 86 PID 448 wrote to memory of 3760 448 b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe 86 PID 2392 wrote to memory of 1740 2392 msiexec.exe 90 PID 2392 wrote to memory of 1740 2392 msiexec.exe 90 PID 2392 wrote to memory of 1740 2392 msiexec.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\msiexec.exe/i "C:\Users\Admin\AppData\Roaming\UpSoft\Mozilla Thunderbird\install\F9FEBE6\setup.msi" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\b1f1aa6a180fb29d590a623896ef7421_JaffaCakes118.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3760
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A833353ED636B07B8AACBCF2F50F70A1 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD590b3af9249834461ffc677a094ced844
SHA177407089033bda6be8261b1735105c874de7d050
SHA256a56e0b3b6f7c3ee2225fa0ba9c936f74767c9b54c13d257e650e0a215628d5b1
SHA512f3a756e24d9858fa7dcf88e5f7c15c8e7867b68a03c0a2530977168cf240f3ab1c4f6a258e629081180811adc1f561fd469c9d1a932229fcb63e802dfed7f6e2
-
Filesize
16.8MB
MD564bb886592a61fd3948787e848d855de
SHA1b3090472875ea7f0438477136fdd26a25700ad78
SHA2568f83c045de73f02cb5c31ddaae76c421f362fc6587b9387b050adc9d191ce195
SHA51230b9a21a10a03042307011a78b97d9d549006d035c70d7d0263a43ea5e6aa91a00f74f54feccdc535689dad2d4eed4ff050af81ec163f40e21f3ae2b9d0e4e67
-
Filesize
120KB
MD58c091a1f10d89d54709f7ebab0ada856
SHA113154fa14d47c20dee746ff8a262adf890f5d102
SHA256af30003958cf0224ebc082893ed55c469f640dfbd604e60e1a8678a559e47565
SHA512bacca2c9e0c4195e47732bdbfdfcc9f07a1b6a02102a544f5c197d630814c072ad5a5dc2810f8fd4b9ca4160d70667d6b3ef11c8611800268c560d8cd710dca3