Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 16:03

General

  • Target

    2654d2d35ce77f52a2f09784c124f924_JaffaCakes118.msi

  • Size

    264KB

  • MD5

    2654d2d35ce77f52a2f09784c124f924

  • SHA1

    b52bd25fef4dfc4f79f63b45dcf52f9b41babc20

  • SHA256

    60ca595c2e8c64cecf7c2f5e1bf9b6d8fa0ca96ba4003daf9681ede62244d35b

  • SHA512

    639f306c360b334e56b04058bc1a9ee4ffa4ebc361d45486ba985b225d7d3c31929e51576765e897f20e8f34ff6b06172658e6e2ac7b13e31869987b6a169ad8

  • SSDEEP

    3072:QmAk2R903DaYJAkwgz88ereWn/7w05g0zMcB3RUN46ILJ9+ZB5yOanny:Qmn3DaYJAV8er1nzTirIy

Score
6/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2654d2d35ce77f52a2f09784c124f924_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3128
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5B34F153033C0BAF6AEB91F40B952C1D
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:1840
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5016

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI2DD1.tmp
      Filesize

      91KB

      MD5

      9f1e5d66c2889018daef4aef604eebc4

      SHA1

      b80294261c8a1635e16e14f55a3d76889ff2c857

      SHA256

      02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

      SHA512

      8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b