Analysis
-
max time kernel
113s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2024 14:29
Behavioral task
behavioral1
Sample
d658fc04f5eb9b2f7984579d4b8d8322_JaffaCakes118.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d658fc04f5eb9b2f7984579d4b8d8322_JaffaCakes118.msi
Resource
win10v2004-20240226-en
General
-
Target
d658fc04f5eb9b2f7984579d4b8d8322_JaffaCakes118.msi
-
Size
264KB
-
MD5
d658fc04f5eb9b2f7984579d4b8d8322
-
SHA1
905e42f62ce86570abd70081185c969574fe64ed
-
SHA256
472e40357bbd9c18824abf10157d6482b8d853cdef7267b723e5d887b54e00ee
-
SHA512
3242e71dd101cbbc54e0136922424f4faf64bdcee2e37adde5ec9247bab30b5c5fcc611c26e9a2816ce56adbb44d4b707363ddbf8f7852563aa308690b9c1adb
-
SSDEEP
3072:vm65Lk903DaYlAYwgz88ereWn/7w05g0dMcB3RUN46ILJ9+ZB5yOanhS:vmo3DaYlAJ8er1nzTMriS
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
MsiExec.exeflow pid Process 16 1032 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 5 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\MSIF955.tmp msiexec.exe File created C:\Windows\Installer\e57ea60.msi msiexec.exe File opened for modification C:\Windows\Installer\e57ea60.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIEC54.tmp msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid Process 1032 MsiExec.exe 1032 MsiExec.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 16 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 4980 msiexec.exe Token: SeIncreaseQuotaPrivilege 4980 msiexec.exe Token: SeSecurityPrivilege 2480 msiexec.exe Token: SeCreateTokenPrivilege 4980 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4980 msiexec.exe Token: SeLockMemoryPrivilege 4980 msiexec.exe Token: SeIncreaseQuotaPrivilege 4980 msiexec.exe Token: SeMachineAccountPrivilege 4980 msiexec.exe Token: SeTcbPrivilege 4980 msiexec.exe Token: SeSecurityPrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeLoadDriverPrivilege 4980 msiexec.exe Token: SeSystemProfilePrivilege 4980 msiexec.exe Token: SeSystemtimePrivilege 4980 msiexec.exe Token: SeProfSingleProcessPrivilege 4980 msiexec.exe Token: SeIncBasePriorityPrivilege 4980 msiexec.exe Token: SeCreatePagefilePrivilege 4980 msiexec.exe Token: SeCreatePermanentPrivilege 4980 msiexec.exe Token: SeBackupPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeShutdownPrivilege 4980 msiexec.exe Token: SeDebugPrivilege 4980 msiexec.exe Token: SeAuditPrivilege 4980 msiexec.exe Token: SeSystemEnvironmentPrivilege 4980 msiexec.exe Token: SeChangeNotifyPrivilege 4980 msiexec.exe Token: SeRemoteShutdownPrivilege 4980 msiexec.exe Token: SeUndockPrivilege 4980 msiexec.exe Token: SeSyncAgentPrivilege 4980 msiexec.exe Token: SeEnableDelegationPrivilege 4980 msiexec.exe Token: SeManageVolumePrivilege 4980 msiexec.exe Token: SeImpersonatePrivilege 4980 msiexec.exe Token: SeCreateGlobalPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 2480 msiexec.exe Token: SeTakeOwnershipPrivilege 2480 msiexec.exe Token: SeRestorePrivilege 2480 msiexec.exe Token: SeTakeOwnershipPrivilege 2480 msiexec.exe Token: SeRestorePrivilege 2480 msiexec.exe Token: SeTakeOwnershipPrivilege 2480 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 4980 msiexec.exe 4980 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 2480 wrote to memory of 1032 2480 msiexec.exe 96 PID 2480 wrote to memory of 1032 2480 msiexec.exe 96 PID 2480 wrote to memory of 1032 2480 msiexec.exe 96
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\d658fc04f5eb9b2f7984579d4b8d8322_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4980
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 60EF044D398E8607ECE1A00966F8E9E82⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2660 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:3732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b