Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe
-
Size
150KB
-
MD5
0f0ee3203e83c4a60a6f2d874146be01
-
SHA1
31539f3d6959dee7c656d12ce7696bcb6e508511
-
SHA256
26874675e2dcb61693b9811bf0dffac0ca186b5e3c6e6b0a9f312492990f04de
-
SHA512
3b7e7e6914089c851374689bc8ef48bdd4fdbeeeaf242ef623af509869436c72717019538b331904a9c0a5db93bb24add7743c01b568d835c1d151781d54bd58
-
SSDEEP
3072:uv5zQKSJs/rWDVV8EcUqgzOc8hdF/7oQkx5YbMHkdv2A:c5MK2orQ7XAgzahdJ3s5YKIv7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation inl69A9.tmp Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4684 ind55B1.tmp 1848 inl69A9.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\e576ac0.msi msiexec.exe File opened for modification C:\Windows\Installer\e576ac0.msi msiexec.exe File created C:\Windows\Installer\SourceHash{47E0658C-8372-46D6-98DD-4949AFCD2E11} msiexec.exe File opened for modification C:\Windows\Installer\MSI6D12.tmp msiexec.exe File created C:\Windows\Installer\e576ac4.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 752 4684 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 2340 msiexec.exe 2340 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3948 msiexec.exe Token: SeIncreaseQuotaPrivilege 3948 msiexec.exe Token: SeSecurityPrivilege 2340 msiexec.exe Token: SeCreateTokenPrivilege 3948 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3948 msiexec.exe Token: SeLockMemoryPrivilege 3948 msiexec.exe Token: SeIncreaseQuotaPrivilege 3948 msiexec.exe Token: SeMachineAccountPrivilege 3948 msiexec.exe Token: SeTcbPrivilege 3948 msiexec.exe Token: SeSecurityPrivilege 3948 msiexec.exe Token: SeTakeOwnershipPrivilege 3948 msiexec.exe Token: SeLoadDriverPrivilege 3948 msiexec.exe Token: SeSystemProfilePrivilege 3948 msiexec.exe Token: SeSystemtimePrivilege 3948 msiexec.exe Token: SeProfSingleProcessPrivilege 3948 msiexec.exe Token: SeIncBasePriorityPrivilege 3948 msiexec.exe Token: SeCreatePagefilePrivilege 3948 msiexec.exe Token: SeCreatePermanentPrivilege 3948 msiexec.exe Token: SeBackupPrivilege 3948 msiexec.exe Token: SeRestorePrivilege 3948 msiexec.exe Token: SeShutdownPrivilege 3948 msiexec.exe Token: SeDebugPrivilege 3948 msiexec.exe Token: SeAuditPrivilege 3948 msiexec.exe Token: SeSystemEnvironmentPrivilege 3948 msiexec.exe Token: SeChangeNotifyPrivilege 3948 msiexec.exe Token: SeRemoteShutdownPrivilege 3948 msiexec.exe Token: SeUndockPrivilege 3948 msiexec.exe Token: SeSyncAgentPrivilege 3948 msiexec.exe Token: SeEnableDelegationPrivilege 3948 msiexec.exe Token: SeManageVolumePrivilege 3948 msiexec.exe Token: SeImpersonatePrivilege 3948 msiexec.exe Token: SeCreateGlobalPrivilege 3948 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeIncBasePriorityPrivilege 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2044 wrote to memory of 4684 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 81 PID 2044 wrote to memory of 4684 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 81 PID 2044 wrote to memory of 4684 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 81 PID 2044 wrote to memory of 3948 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 89 PID 2044 wrote to memory of 3948 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 89 PID 2044 wrote to memory of 3948 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 89 PID 2044 wrote to memory of 3404 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 92 PID 2044 wrote to memory of 3404 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 92 PID 2044 wrote to memory of 3404 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 92 PID 2044 wrote to memory of 4928 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 94 PID 2044 wrote to memory of 4928 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 94 PID 2044 wrote to memory of 4928 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 94 PID 2044 wrote to memory of 4112 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 96 PID 2044 wrote to memory of 4112 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 96 PID 2044 wrote to memory of 4112 2044 0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe 96 PID 4928 wrote to memory of 1516 4928 cmd.exe 98 PID 4928 wrote to memory of 1516 4928 cmd.exe 98 PID 4928 wrote to memory of 1516 4928 cmd.exe 98 PID 3404 wrote to memory of 1848 3404 cmd.exe 99 PID 3404 wrote to memory of 1848 3404 cmd.exe 99 PID 3404 wrote to memory of 1848 3404 cmd.exe 99 PID 2340 wrote to memory of 1060 2340 msiexec.exe 100 PID 2340 wrote to memory of 1060 2340 msiexec.exe 100 PID 2340 wrote to memory of 1060 2340 msiexec.exe 100 PID 1848 wrote to memory of 1404 1848 inl69A9.tmp 104 PID 1848 wrote to memory of 1404 1848 inl69A9.tmp 104 PID 1848 wrote to memory of 1404 1848 inl69A9.tmp 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f0ee3203e83c4a60a6f2d874146be01_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\ind55B1.tmpC:\Users\Admin\AppData\Local\Temp\ind55B1.tmp2⤵
- Executes dropped EXE
PID:4684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 2723⤵
- Program crash
PID:752
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\INS661~1.INI /quiet2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\inl69A9.tmpC:\Users\Admin\AppData\Local\Temp\inl69A9.tmp cdf1912.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inl69A9.tmp > nul4⤵PID:1404
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp_ext_favurl_cab.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\favorites_url.cab" -F:*.* "C:\Users\Admin\Favorites"3⤵
- Drops file in Windows directory
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\0F0EE3~1.EXE > nul2⤵PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4684 -ip 46841⤵PID:232
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CB489E9E3A002F7BBB3CC4699490DE612⤵PID:1060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5e4614d4a37a72f4fc6df5d8004226150
SHA1d22ec83c10440e7ce18e7fdda537e2491886c8c3
SHA256acd6e0ffa494736f246c813e84017023a01bc8d2ed6120650f797a5258231ab6
SHA5123f489623cd590c94dc616da0651fc28e0f8e80009aa61c490ef067c8972c8e943d37255d325ce1ab9badf9cfd99219ac77d78796741f453e0145b750e619d9ff
-
Filesize
66KB
MD561884322bdb5ac0f9144c65d5db2cb52
SHA1153c8f1f233da9365423af9c67148b0a04149ff5
SHA2567e52ab639ce89547f339610bf4c9b12ae515249e7759ad103b61db15bbae088c
SHA512528dc4b65005e1c07b7f09dd5c6ee1cc8b714905a033399a5560a34653805c30f16b27826cc38528cad6a6b590411e5c107973033f3e940536f0eb20ebada894
-
Filesize
768B
MD5d20d9eda31a2d0300e4589df7f352370
SHA179b46d2dbb489914cfedafdbc90e62951471b48e
SHA256d7a1d6a8cf5c3fbb85cd06147a599f5274630b86b1c89721f10a60c1bbe994d8
SHA512d28c5b69325a9833776ea362445b77b231a0ec9b9b8b4a2ad37a434ee8b2b0c1903d6ade1e372f73ac8ada951e0a24076cf23d9307d27fed5927f4bf8b0d0a5e
-
Filesize
57B
MD5afda0ab8505010d093ff9e60aad7c8ad
SHA1e9b2a0cd554829ddd5d5d236085a441210a14b72
SHA256acc9bb617e9768d1c0af74ef2ce875435ac5ed0293615d54cf86ad86dc059cd2
SHA512321b5931fc5681f7aead6515d7f791e4bade3742de688e2bf2d5d0916c58d9e32d64e77f58861a4ba0073db693ce126ab761d2cd97e6514d3e18824c64c19d8e
-
Filesize
98B
MD58663de6fce9208b795dc913d1a6a3f5b
SHA1882193f208cf012eaf22eeaa4fef3b67e7c67c15
SHA2562909ea8555f2fc19097c1070a1da8fcfd6dc6886aa1d99d7e0c05e53feeb5b61
SHA5129381063e0f85e874be54ae22675393b82c6ab54b223090148e4acbeff6f22393c96c90b83d6538461b695528af01d1f1231cf5dc719f07d6168386974b490688
-
Filesize
425B
MD5da68bc3b7c3525670a04366bc55629f5
SHA115fda47ecfead7db8f7aee6ca7570138ba7f1b71
SHA25673f3605192b676c92649034768378909a19d13883a7ea6f8ba1b096c78ffadb5
SHA5126fee416affcb6a74621479697bca6f14f5429b00de3aa595abe3c60c6b2e094877b59f8783bbe7bdd567fa565d0630bb02def5603f8f0ea92fe8f2c3ac5383c0