Analysis
-
max time kernel
136s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe
-
Size
64KB
-
MD5
b7ea89003187ef6cef046870dc568cfb
-
SHA1
6739b2b7172e6dc46f9165e47ac57adfae7c9e17
-
SHA256
d3d6b02f0bb3a8cc5db01a6f07df1b26d201f0b462f67792f6268cadc2ede0ca
-
SHA512
c1ee292fa5a51a090cfff361e731938b4629d9640d5e5c47e57aa16a9990562dbf7581753d3209c645ec03b661c9d72962ee9f524f8df8b346587c947cafcda2
-
SSDEEP
1536:LWNXc5SO0fbpZQYSQUuFUSqOXkmu4jLzauhlw37e1r6Q34fSRW:L4Xc5SO0fbpKuFD7YsPhlg7eG9n
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation inlDC5.tmp -
Executes dropped EXE 1 IoCs
pid Process 4584 inlDC5.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI1042.tmp msiexec.exe File created C:\Windows\Installer\e590ec0.msi msiexec.exe File created C:\Windows\Installer\e590ebc.msi msiexec.exe File opened for modification C:\Windows\Installer\e590ebc.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{69AE5B28-9534-450C-B038-BB451EA81AF1} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inlDC5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3736 msiexec.exe 3736 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4320 msiexec.exe Token: SeIncreaseQuotaPrivilege 4320 msiexec.exe Token: SeSecurityPrivilege 3736 msiexec.exe Token: SeCreateTokenPrivilege 4320 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4320 msiexec.exe Token: SeLockMemoryPrivilege 4320 msiexec.exe Token: SeIncreaseQuotaPrivilege 4320 msiexec.exe Token: SeMachineAccountPrivilege 4320 msiexec.exe Token: SeTcbPrivilege 4320 msiexec.exe Token: SeSecurityPrivilege 4320 msiexec.exe Token: SeTakeOwnershipPrivilege 4320 msiexec.exe Token: SeLoadDriverPrivilege 4320 msiexec.exe Token: SeSystemProfilePrivilege 4320 msiexec.exe Token: SeSystemtimePrivilege 4320 msiexec.exe Token: SeProfSingleProcessPrivilege 4320 msiexec.exe Token: SeIncBasePriorityPrivilege 4320 msiexec.exe Token: SeCreatePagefilePrivilege 4320 msiexec.exe Token: SeCreatePermanentPrivilege 4320 msiexec.exe Token: SeBackupPrivilege 4320 msiexec.exe Token: SeRestorePrivilege 4320 msiexec.exe Token: SeShutdownPrivilege 4320 msiexec.exe Token: SeDebugPrivilege 4320 msiexec.exe Token: SeAuditPrivilege 4320 msiexec.exe Token: SeSystemEnvironmentPrivilege 4320 msiexec.exe Token: SeChangeNotifyPrivilege 4320 msiexec.exe Token: SeRemoteShutdownPrivilege 4320 msiexec.exe Token: SeUndockPrivilege 4320 msiexec.exe Token: SeSyncAgentPrivilege 4320 msiexec.exe Token: SeEnableDelegationPrivilege 4320 msiexec.exe Token: SeManageVolumePrivilege 4320 msiexec.exe Token: SeImpersonatePrivilege 4320 msiexec.exe Token: SeCreateGlobalPrivilege 4320 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeIncBasePriorityPrivilege 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5032 wrote to memory of 4320 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 98 PID 5032 wrote to memory of 4320 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 98 PID 5032 wrote to memory of 4320 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 98 PID 5032 wrote to memory of 2368 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 101 PID 5032 wrote to memory of 2368 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 101 PID 5032 wrote to memory of 2368 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 101 PID 5032 wrote to memory of 2728 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 103 PID 5032 wrote to memory of 2728 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 103 PID 5032 wrote to memory of 2728 5032 b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe 103 PID 3736 wrote to memory of 4312 3736 msiexec.exe 106 PID 3736 wrote to memory of 4312 3736 msiexec.exe 106 PID 3736 wrote to memory of 4312 3736 msiexec.exe 106 PID 2368 wrote to memory of 4584 2368 cmd.exe 105 PID 2368 wrote to memory of 4584 2368 cmd.exe 105 PID 2368 wrote to memory of 4584 2368 cmd.exe 105 PID 4584 wrote to memory of 1508 4584 inlDC5.tmp 107 PID 4584 wrote to memory of 1508 4584 inlDC5.tmp 107 PID 4584 wrote to memory of 1508 4584 inlDC5.tmp 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b7ea89003187ef6cef046870dc568cfb_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\INSA78~1.INI /quiet2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\inlDC5.tmpC:\Users\Admin\AppData\Local\Temp\inlDC5.tmp cdf1912.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inlDC5.tmp > nul4⤵
- System Location Discovery: System Language Discovery
PID:1508
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\B7EA89~1.EXE > nul2⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2FD30C0F2EFC2D388FDB4A17C33B9ECC2⤵
- System Location Discovery: System Language Discovery
PID:4312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD58492659d15ab6aebf62b983fcd8fef62
SHA1306894150004d23a355a15c95e728cd7ba84f444
SHA256a4f0b23abe2b3b7d7a0c03bcc268495f39162e1561a012858529ca84bdb173c0
SHA51202343c77f162c9de67601a29d2806db4463b920c0313fbf73ead63f157ab52050892b1deaf018113c7e4bae6cd7a559c3b0263f53229a92ceeeb040e55ac346d
-
Filesize
66KB
MD59148ebe436951768e96db2666a34357f
SHA1ec0d35bbd9399b8ca06f1994f50da094f25c2578
SHA256653a2418f17227572fe1356d36ec994bce1d7ada9a3821631b231f322f1b77b5
SHA5120ab5acf4a79dc51a3ac1b496926f0c9548b756868e68102dbc9891d56f1aec2d6b1e157d22e44fb2ae3277355e82b4c8a34087139237bdf1f730dfd831220129
-
Filesize
768B
MD5d20d9eda31a2d0300e4589df7f352370
SHA179b46d2dbb489914cfedafdbc90e62951471b48e
SHA256d7a1d6a8cf5c3fbb85cd06147a599f5274630b86b1c89721f10a60c1bbe994d8
SHA512d28c5b69325a9833776ea362445b77b231a0ec9b9b8b4a2ad37a434ee8b2b0c1903d6ade1e372f73ac8ada951e0a24076cf23d9307d27fed5927f4bf8b0d0a5e
-
Filesize
56B
MD5c2c342bcba170a1f5851b001a7c2ade4
SHA1ff97643b9689ed632fe064f758023ae37692e57d
SHA256957796dd24227ef262c3563d54fe22a98308df0896c5dacc6339daf2dbdf8a83
SHA512f9e83ec27287ccee8db4c53ac9470df6a616da0d57dfec58a38ed639df9f4d4dd6ee7eb09889c02c28b6907570da2e7cc0f3bfe1b5fb2ddfe11acc2b199d62be