Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 04:37

General

  • Target

    ace6e57bae77662196232131131e784e_JaffaCakes118.msi

  • Size

    384KB

  • MD5

    ace6e57bae77662196232131131e784e

  • SHA1

    1e7e10274944b4f9e46730d8118d90172904000c

  • SHA256

    c8f969f561e06095543bf7f64281be7d95754c06d4b7ece3447acc5f99a3de6c

  • SHA512

    a45f9be129c36ea8ccd1e8d44f05e9693e9f58c1bfac96e0c833bb2282dd44142ed5f48a9f832399559480bfc714d1636daf0d3965e799d15ea7d11fe8cefe92

  • SSDEEP

    6144:hZjgS007NNMX/+DoklCAFNWClCA+jp02GmaZ/ZJSEPavLFjt+WM:hZNNNzbCClCA+jp02GmWhJnav5jUn

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ace6e57bae77662196232131131e784e_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4660
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:916
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57aa99.rbs
      Filesize

      8KB

      MD5

      57ce760db8f887f552bd829eb903ab47

      SHA1

      6783c18f1a30c74051294feea4d412a6490fca5c

      SHA256

      e9f4864000fd6efa6624c725f2a8adaf857e303e89ebcf19975bb31214e92c42

      SHA512

      da4bceb597f0dca92d39d502cae54c0626ca29896bd753e1f27330600db3fe52ea3d75f9391dcc21e886b2d6cde272a3a8298ba9f0dffa1c48cad6e0d59c4895

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.7MB

      MD5

      cf399f439629069da630c80ea1929e18

      SHA1

      298a5fabf3cd330e88068507a0d5f3a0123f843f

      SHA256

      eecf1416c1567206013bf151392c2e2fa666006bc7eaca9e16a456b823359571

      SHA512

      2c85e88f3c68c4b0fbe21ffed912fa4ee15e04c877d28f09ebbed9aab3743c48fed37b80407f1f295fa00ca45e022f6404cb094ed6041f38054fd848a9641424

    • \??\Volume{8ccc3c3f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e212a25f-b0bb-4be6-b6aa-10300271c7cd}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      8ba7ab07b77822d8ba751dc780d3e3cf

      SHA1

      0869a211ba87889d4f29280331249ffa2e0a495b

      SHA256

      7ca4c9fda7f703be708ff736c9eaa9a803b44d0df71c1b8c72cc75d10862f7a4

      SHA512

      7beaed15954d63ae80160a41c875be5aa0207ca39cd5c3d152cb4eb502563898c4b619c930fdd2d1f5852edb8e05d7444c96113067fda42cdbe168e401ecdde2