Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:26
Static task
static1
Behavioral task
behavioral1
Sample
68d8f497a0e2e2f82ee88032704f1d0c_JaffaCakes118.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
68d8f497a0e2e2f82ee88032704f1d0c_JaffaCakes118.msi
Resource
win10v2004-20240226-en
General
-
Target
68d8f497a0e2e2f82ee88032704f1d0c_JaffaCakes118.msi
-
Size
644KB
-
MD5
68d8f497a0e2e2f82ee88032704f1d0c
-
SHA1
86ba030ee943b15454400425d24d2cc00a131edf
-
SHA256
6cefeb425e6aab734c4004fad897aa87e98b412ff711483d570a627d9261d211
-
SHA512
69a021aba0cf976c9261c922122964f76ac77e6cdc791e9a1e569c301dc05e1b7785edac539ebd58824be964d5c0ecec7c68618826e7481eba3a482c70172d87
-
SSDEEP
12288:4EL21et8tLEq3fizr2idCu1lTgn/IjLkD0Nv5BcALh7jZS+M1qDlEAJH1l+J1mI0:4EL+et8aqPizr2idCu1lTgn/IjLkD0Nt
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6} msiexec.exe File opened for modification C:\Windows\Installer\MSIE0F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE3A1.tmp msiexec.exe File created C:\Windows\Installer\e59dc9b.msi msiexec.exe File opened for modification C:\Windows\Installer\e59dc9b.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSIE3A1.tmppid process 3868 MSIE3A1.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 000000000400000064efbbd21686319b0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff00000000270101000008000064efbbd20000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff00000000070001000068090064efbbd2000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d64efbbd2000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000064efbbd200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 736 msiexec.exe 736 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 4764 msiexec.exe Token: SeIncreaseQuotaPrivilege 4764 msiexec.exe Token: SeSecurityPrivilege 736 msiexec.exe Token: SeCreateTokenPrivilege 4764 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4764 msiexec.exe Token: SeLockMemoryPrivilege 4764 msiexec.exe Token: SeIncreaseQuotaPrivilege 4764 msiexec.exe Token: SeMachineAccountPrivilege 4764 msiexec.exe Token: SeTcbPrivilege 4764 msiexec.exe Token: SeSecurityPrivilege 4764 msiexec.exe Token: SeTakeOwnershipPrivilege 4764 msiexec.exe Token: SeLoadDriverPrivilege 4764 msiexec.exe Token: SeSystemProfilePrivilege 4764 msiexec.exe Token: SeSystemtimePrivilege 4764 msiexec.exe Token: SeProfSingleProcessPrivilege 4764 msiexec.exe Token: SeIncBasePriorityPrivilege 4764 msiexec.exe Token: SeCreatePagefilePrivilege 4764 msiexec.exe Token: SeCreatePermanentPrivilege 4764 msiexec.exe Token: SeBackupPrivilege 4764 msiexec.exe Token: SeRestorePrivilege 4764 msiexec.exe Token: SeShutdownPrivilege 4764 msiexec.exe Token: SeDebugPrivilege 4764 msiexec.exe Token: SeAuditPrivilege 4764 msiexec.exe Token: SeSystemEnvironmentPrivilege 4764 msiexec.exe Token: SeChangeNotifyPrivilege 4764 msiexec.exe Token: SeRemoteShutdownPrivilege 4764 msiexec.exe Token: SeUndockPrivilege 4764 msiexec.exe Token: SeSyncAgentPrivilege 4764 msiexec.exe Token: SeEnableDelegationPrivilege 4764 msiexec.exe Token: SeManageVolumePrivilege 4764 msiexec.exe Token: SeImpersonatePrivilege 4764 msiexec.exe Token: SeCreateGlobalPrivilege 4764 msiexec.exe Token: SeBackupPrivilege 3144 vssvc.exe Token: SeRestorePrivilege 3144 vssvc.exe Token: SeAuditPrivilege 3144 vssvc.exe Token: SeBackupPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeBackupPrivilege 3264 srtasks.exe Token: SeRestorePrivilege 3264 srtasks.exe Token: SeSecurityPrivilege 3264 srtasks.exe Token: SeTakeOwnershipPrivilege 3264 srtasks.exe Token: SeBackupPrivilege 3264 srtasks.exe Token: SeRestorePrivilege 3264 srtasks.exe Token: SeSecurityPrivilege 3264 srtasks.exe Token: SeTakeOwnershipPrivilege 3264 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 4764 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSIE3A1.tmppid process 3868 MSIE3A1.tmp -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 736 wrote to memory of 3264 736 msiexec.exe srtasks.exe PID 736 wrote to memory of 3264 736 msiexec.exe srtasks.exe PID 736 wrote to memory of 3868 736 msiexec.exe MSIE3A1.tmp PID 736 wrote to memory of 3868 736 msiexec.exe MSIE3A1.tmp PID 736 wrote to memory of 3868 736 msiexec.exe MSIE3A1.tmp -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\68d8f497a0e2e2f82ee88032704f1d0c_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4764
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\Installer\MSIE3A1.tmp"C:\Windows\Installer\MSIE3A1.tmp"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3868
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5164 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:5064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
620KB
MD5ea0b7599d700df709f54eda5951d2923
SHA1eb83e674d00ace94b7f1974961d898d7952435ab
SHA256380c32397e5833ac9baf11c267ac87f5d3a74a028c7377738583f9e82c99dcd3
SHA51263307739a4112d4fec1ca43595f87f7ec87873332d03c775a11e18aa99d897372fc772a6741fc41aa6c3e4506f8ff1a3050d628cdf0fec8d343d0b38088c662e
-
Filesize
23.7MB
MD5dd5c19cb17c2b66319b4e066192ed642
SHA1581f82aebbe6f513cae6e8147eacad23894b2700
SHA2561c001f9182d00b08da762f43bbf6a3c0a2df53425752130479390ab1258b7a45
SHA5127f3193fe12299ece1264421f1966ce4c35df71d622e917021374d0f7b62d54fb5eba9392f1fb3ac28cd95a17ea5c9e7b712096e7d6777f5aedfba30c027d4716
-
\??\Volume{d2bbef64-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3bafbe7b-ea8b-4f41-85e6-059ad270bb32}_OnDiskSnapshotProp
Filesize6KB
MD528d7c0d39a7d136791070b51bf6f2e30
SHA1174be9c3ecee488782dbef4e3627aff272dbd376
SHA2560004c3ce26225712baec33d844da19c26a79e04a85c1db6114634ab7f1bb2bae
SHA5126826b275f83fde07ceac316684786721842a4d4a95a0f6928c8a9436a0913af28f3cf05f562e90a5f31fb7807e1af0937ac2638091a938f08e512b50d7f8896c