Analysis
-
max time kernel
95s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 05:53 UTC
Static task
static1
Behavioral task
behavioral1
Sample
eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
eab4ebaf1dcca2b019223a1e354f9aa3
-
SHA1
178fe0bfaf34665ef337fd3988403dfce4249ba2
-
SHA256
0091c0b5c287f8d52fe7933ddfdd5e6e12a7b309db39ed2bd8acbc4fc1047c1f
-
SHA512
181ec1ed218afedfcb9e0ece32627dd847ebeb0e8f33a425b8e9c8007e4e9d109b129b4bcf8b76e078813b0a95e95591257b0b2c18579aa1a0764b91df2d302d
-
SSDEEP
24576:iSKt+3FNyMEw96rPHMS3u4g/brAqn/4Lu7BI7/hfCSfb:iSK8owkrVbgTcuQLoy74
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 664 MsiExec.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4436 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\msxml6-KB954459-enu-x86.LOG msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4436 msiexec.exe Token: SeIncreaseQuotaPrivilege 4436 msiexec.exe Token: SeSecurityPrivilege 3340 msiexec.exe Token: SeCreateTokenPrivilege 4436 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4436 msiexec.exe Token: SeLockMemoryPrivilege 4436 msiexec.exe Token: SeIncreaseQuotaPrivilege 4436 msiexec.exe Token: SeMachineAccountPrivilege 4436 msiexec.exe Token: SeTcbPrivilege 4436 msiexec.exe Token: SeSecurityPrivilege 4436 msiexec.exe Token: SeTakeOwnershipPrivilege 4436 msiexec.exe Token: SeLoadDriverPrivilege 4436 msiexec.exe Token: SeSystemProfilePrivilege 4436 msiexec.exe Token: SeSystemtimePrivilege 4436 msiexec.exe Token: SeProfSingleProcessPrivilege 4436 msiexec.exe Token: SeIncBasePriorityPrivilege 4436 msiexec.exe Token: SeCreatePagefilePrivilege 4436 msiexec.exe Token: SeCreatePermanentPrivilege 4436 msiexec.exe Token: SeBackupPrivilege 4436 msiexec.exe Token: SeRestorePrivilege 4436 msiexec.exe Token: SeShutdownPrivilege 4436 msiexec.exe Token: SeDebugPrivilege 4436 msiexec.exe Token: SeAuditPrivilege 4436 msiexec.exe Token: SeSystemEnvironmentPrivilege 4436 msiexec.exe Token: SeChangeNotifyPrivilege 4436 msiexec.exe Token: SeRemoteShutdownPrivilege 4436 msiexec.exe Token: SeUndockPrivilege 4436 msiexec.exe Token: SeSyncAgentPrivilege 4436 msiexec.exe Token: SeEnableDelegationPrivilege 4436 msiexec.exe Token: SeManageVolumePrivilege 4436 msiexec.exe Token: SeImpersonatePrivilege 4436 msiexec.exe Token: SeCreateGlobalPrivilege 4436 msiexec.exe Token: SeCreateTokenPrivilege 4436 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4436 msiexec.exe Token: SeLockMemoryPrivilege 4436 msiexec.exe Token: SeIncreaseQuotaPrivilege 4436 msiexec.exe Token: SeMachineAccountPrivilege 4436 msiexec.exe Token: SeTcbPrivilege 4436 msiexec.exe Token: SeSecurityPrivilege 4436 msiexec.exe Token: SeTakeOwnershipPrivilege 4436 msiexec.exe Token: SeLoadDriverPrivilege 4436 msiexec.exe Token: SeSystemProfilePrivilege 4436 msiexec.exe Token: SeSystemtimePrivilege 4436 msiexec.exe Token: SeProfSingleProcessPrivilege 4436 msiexec.exe Token: SeIncBasePriorityPrivilege 4436 msiexec.exe Token: SeCreatePagefilePrivilege 4436 msiexec.exe Token: SeCreatePermanentPrivilege 4436 msiexec.exe Token: SeBackupPrivilege 4436 msiexec.exe Token: SeRestorePrivilege 4436 msiexec.exe Token: SeShutdownPrivilege 4436 msiexec.exe Token: SeDebugPrivilege 4436 msiexec.exe Token: SeAuditPrivilege 4436 msiexec.exe Token: SeSystemEnvironmentPrivilege 4436 msiexec.exe Token: SeChangeNotifyPrivilege 4436 msiexec.exe Token: SeRemoteShutdownPrivilege 4436 msiexec.exe Token: SeUndockPrivilege 4436 msiexec.exe Token: SeSyncAgentPrivilege 4436 msiexec.exe Token: SeEnableDelegationPrivilege 4436 msiexec.exe Token: SeManageVolumePrivilege 4436 msiexec.exe Token: SeImpersonatePrivilege 4436 msiexec.exe Token: SeCreateGlobalPrivilege 4436 msiexec.exe Token: SeCreateTokenPrivilege 4436 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4436 msiexec.exe Token: SeLockMemoryPrivilege 4436 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4436 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1936 wrote to memory of 4436 1936 eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe 82 PID 1936 wrote to memory of 4436 1936 eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe 82 PID 1936 wrote to memory of 4436 1936 eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe 82 PID 3340 wrote to memory of 664 3340 msiexec.exe 85 PID 3340 wrote to memory of 664 3340 msiexec.exe 85 PID 3340 wrote to memory of 664 3340 msiexec.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eab4ebaf1dcca2b019223a1e354f9aa3_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec /i c:\f4da4e9a6617a7b48006049db0\msxml6.msi /l*v C:\Windows\msxml6-KB954459-enu-x86.LOG2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4436
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D5EE57489F7ED2714D773DC427E78B04 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:664
-
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request154.239.44.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request58.55.71.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request71.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request103.169.127.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request73.144.22.2.in-addr.arpaIN PTRResponse73.144.22.2.in-addr.arpaIN PTRa2-22-144-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request19.229.111.52.in-addr.arpaIN PTRResponse
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
154.239.44.20.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
81.144.22.2.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
58.55.71.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
71.31.126.40.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
103.169.127.40.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.210.232.199.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
73.144.22.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
19.229.111.52.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5dad6fcc3436c77a57c912c28250a51f2
SHA1d27192fca955b4fd6e19480f08dcefe96d2b8b42
SHA25647e5051c1bee424e6a35b97d08c7ba1ce64bf9898acb5e4e280cffd4e0daa7ee
SHA512ed3378c67efc65ad41a6fb6f55752a9f5df2fadb32984a76e41bd024b71bce22997774318536a7cd088bfb755b57280850c177d54094a0b97af4711585d772c5
-
Filesize
1.6MB
MD5cbf07298d25b980ff850fb7eedb84b1c
SHA1f5863519d4a2b56b04f474a7b4d447fcce578ace
SHA25641f1291c9a1cfeb4f1d114ec2653a04611fafca21993d7a71923d2389ab2f35f
SHA5123f5d1628faaaa9b5ecf1624cb3f8417961fcb92682583ffa4a2d1311baa7fd78df8434582158da34f536556e898bc3fe7730493b0213834e0f197d0cad06cb74