Analysis
-
max time kernel
94s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 01:05
Behavioral task
behavioral1
Sample
eec79fff9c86ef4a064d198cd7dff8ed_JaffaCakes118.msi
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
eec79fff9c86ef4a064d198cd7dff8ed_JaffaCakes118.msi
Resource
win10v2004-20240802-en
General
-
Target
eec79fff9c86ef4a064d198cd7dff8ed_JaffaCakes118.msi
-
Size
382KB
-
MD5
eec79fff9c86ef4a064d198cd7dff8ed
-
SHA1
55086ee20e6028d2602ab0d337b0e3bc6181a750
-
SHA256
69492de5a113e880bba74ab50608705b368201f9ee9ace9db24248ec02570601
-
SHA512
3c51934a34df2257f76f3645b5d6df349b87b871ee80a56e4fe55c37314a9a06110ebdd1fca4dcfb0bc9a27b7122ea9d4aa31dde7222ced9c3ad5aac9bb040f1
-
SSDEEP
6144:01kCxZjgS007NNMX/+DoklCAFNWClCA+jp02GmaZ/ZJSEPavLFjt+WY:06CxZNNNzbCClCA+jp02GmWhJnav5jUN
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 4 2208 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops file in Windows directory 7 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\SourceHash{90140000-0010-0409-0000-0000000FF1CE} msiexec.exe File opened for modification C:\Windows\Installer\MSIB8A1.tmp msiexec.exe File created C:\Windows\Installer\e57b7d6.msi msiexec.exe File opened for modification C:\Windows\Installer\e57b7d6.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 4788 msiexec.exe 4788 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 2208 msiexec.exe Token: SeIncreaseQuotaPrivilege 2208 msiexec.exe Token: SeSecurityPrivilege 4788 msiexec.exe Token: SeCreateTokenPrivilege 2208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2208 msiexec.exe Token: SeLockMemoryPrivilege 2208 msiexec.exe Token: SeIncreaseQuotaPrivilege 2208 msiexec.exe Token: SeMachineAccountPrivilege 2208 msiexec.exe Token: SeTcbPrivilege 2208 msiexec.exe Token: SeSecurityPrivilege 2208 msiexec.exe Token: SeTakeOwnershipPrivilege 2208 msiexec.exe Token: SeLoadDriverPrivilege 2208 msiexec.exe Token: SeSystemProfilePrivilege 2208 msiexec.exe Token: SeSystemtimePrivilege 2208 msiexec.exe Token: SeProfSingleProcessPrivilege 2208 msiexec.exe Token: SeIncBasePriorityPrivilege 2208 msiexec.exe Token: SeCreatePagefilePrivilege 2208 msiexec.exe Token: SeCreatePermanentPrivilege 2208 msiexec.exe Token: SeBackupPrivilege 2208 msiexec.exe Token: SeRestorePrivilege 2208 msiexec.exe Token: SeShutdownPrivilege 2208 msiexec.exe Token: SeDebugPrivilege 2208 msiexec.exe Token: SeAuditPrivilege 2208 msiexec.exe Token: SeSystemEnvironmentPrivilege 2208 msiexec.exe Token: SeChangeNotifyPrivilege 2208 msiexec.exe Token: SeRemoteShutdownPrivilege 2208 msiexec.exe Token: SeUndockPrivilege 2208 msiexec.exe Token: SeSyncAgentPrivilege 2208 msiexec.exe Token: SeEnableDelegationPrivilege 2208 msiexec.exe Token: SeManageVolumePrivilege 2208 msiexec.exe Token: SeImpersonatePrivilege 2208 msiexec.exe Token: SeCreateGlobalPrivilege 2208 msiexec.exe Token: SeBackupPrivilege 1216 vssvc.exe Token: SeRestorePrivilege 1216 vssvc.exe Token: SeAuditPrivilege 1216 vssvc.exe Token: SeBackupPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeBackupPrivilege 2460 srtasks.exe Token: SeRestorePrivilege 2460 srtasks.exe Token: SeSecurityPrivilege 2460 srtasks.exe Token: SeTakeOwnershipPrivilege 2460 srtasks.exe Token: SeBackupPrivilege 2460 srtasks.exe Token: SeRestorePrivilege 2460 srtasks.exe Token: SeSecurityPrivilege 2460 srtasks.exe Token: SeTakeOwnershipPrivilege 2460 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 2208 msiexec.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
msiexec.exedescription pid process target process PID 4788 wrote to memory of 2460 4788 msiexec.exe srtasks.exe PID 4788 wrote to memory of 2460 4788 msiexec.exe srtasks.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\eec79fff9c86ef4a064d198cd7dff8ed_JaffaCakes118.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2208
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23.7MB
MD53103024ada292732ef34c4417cbfe93e
SHA15873f8e22524c5fea191975949cb7ba9e188efcf
SHA256d6171421612ba16506e17268ae867816d7d37681343df079f19c751f376e9774
SHA512130bcbf1c0ea4880cd258b6255976a5e632f7d3132f2888dd8c661d4141534277a5925216db0871da637d0d7e2badd1d5d9946f9e47db99a442ba33ac1c8f799
-
\??\Volume{83bffa96-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{c81a0e0e-54e9-4a0e-b4c3-4211ac44fe0f}_OnDiskSnapshotProp
Filesize6KB
MD5b710468b3517e6f7009a7d1e5a1f21a6
SHA1d16169b7dd6590297a99429d9765cac911d1065a
SHA256480cd2a71efbdbfa158ddb859235e9bec50289bc09f177e2f4858ac917ca1186
SHA512d4d57639e06fbb6696520e75653c12db344b1857c51adcb4bbcc2b6ac1d59e6e6de5d59d43a6a5231253c71cbeb89f951cc728a313439e804eb9be6aad11e389