Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 05:09

General

  • Target

    0d966df3068e9e01c58d8d7b9402f463_JaffaCakes118.msi

  • Size

    967KB

  • MD5

    0d966df3068e9e01c58d8d7b9402f463

  • SHA1

    97c77d57a03a0e3f4b7dcc6b007b81d15b18bae6

  • SHA256

    6655a03a944c8f55d9fdcc541d304f87f39cd897e97c8a9390576255fadd8197

  • SHA512

    45ebeb877bc4351ad7a47e30cd0c0e568f8dc6d95e7addb07557e7992d089e161aac641f0711ac062a9ed9ce91cbc08fea26c8f7d727d109d74b20c6b6325b0c

  • SSDEEP

    24576:GGOw7MAFZjiaZBuc2g4jocf6p2XHXNNpbCClCtRGLovJ+:QwHnjis3M6p2X/pbC7ALn

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\0d966df3068e9e01c58d8d7b9402f463_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2432
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A35796DB4E71E9BB17DBC78103242753
      2⤵
      • Loads dropped DLL
      PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Installer\MSI7BE.tmp
    Filesize

    363KB

    MD5

    4a843a97ae51c310b573a02ffd2a0e8e

    SHA1

    063fa914ccb07249123c0d5f4595935487635b20

    SHA256

    727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

    SHA512

    905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2