Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 08:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe
-
Size
247KB
-
MD5
3db371bce5060e1d42e76ad8f7cd886d
-
SHA1
e24f085968f0f1aab6d3bfca35ff5ff5a1e50c12
-
SHA256
58f565f9af16f75b6e9532dbf5ad9b75cc360b3507af57360346bc3e747ee934
-
SHA512
01b2250c308a474483d5aabfb0fdfc19dc92c85b38a0a00c35bc7c17c357db1c985f4654ae152a29a1ff5fae482fd7c27f3f4baea47466cb3919b859d5c7ab07
-
SSDEEP
6144:ygTfvUslxrMicrfK7SmnkXMnf1QAJWqgOUeUx71s08j9:ffxMicbKnnk8nf1QG6psb9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation inl74B5.tmp Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe -
Executes dropped EXE 2 IoCs
pid Process 400 ki16AB0.tmp 4480 inl74B5.tmp -
Loads dropped DLL 2 IoCs
pid Process 2880 MsiExec.exe 2880 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7697.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7706.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe File created C:\Windows\Installer\e57759d.msi msiexec.exe File opened for modification C:\Windows\Installer\e57759d.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2320 400 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ki16AB0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inl74B5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeShutdownPrivilege 5064 msiexec.exe Token: SeIncreaseQuotaPrivilege 5064 msiexec.exe Token: SeSecurityPrivilege 1956 msiexec.exe Token: SeCreateTokenPrivilege 5064 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5064 msiexec.exe Token: SeLockMemoryPrivilege 5064 msiexec.exe Token: SeIncreaseQuotaPrivilege 5064 msiexec.exe Token: SeMachineAccountPrivilege 5064 msiexec.exe Token: SeTcbPrivilege 5064 msiexec.exe Token: SeSecurityPrivilege 5064 msiexec.exe Token: SeTakeOwnershipPrivilege 5064 msiexec.exe Token: SeLoadDriverPrivilege 5064 msiexec.exe Token: SeSystemProfilePrivilege 5064 msiexec.exe Token: SeSystemtimePrivilege 5064 msiexec.exe Token: SeProfSingleProcessPrivilege 5064 msiexec.exe Token: SeIncBasePriorityPrivilege 5064 msiexec.exe Token: SeCreatePagefilePrivilege 5064 msiexec.exe Token: SeCreatePermanentPrivilege 5064 msiexec.exe Token: SeBackupPrivilege 5064 msiexec.exe Token: SeRestorePrivilege 5064 msiexec.exe Token: SeShutdownPrivilege 5064 msiexec.exe Token: SeDebugPrivilege 5064 msiexec.exe Token: SeAuditPrivilege 5064 msiexec.exe Token: SeSystemEnvironmentPrivilege 5064 msiexec.exe Token: SeChangeNotifyPrivilege 5064 msiexec.exe Token: SeRemoteShutdownPrivilege 5064 msiexec.exe Token: SeUndockPrivilege 5064 msiexec.exe Token: SeSyncAgentPrivilege 5064 msiexec.exe Token: SeEnableDelegationPrivilege 5064 msiexec.exe Token: SeManageVolumePrivilege 5064 msiexec.exe Token: SeImpersonatePrivilege 5064 msiexec.exe Token: SeCreateGlobalPrivilege 5064 msiexec.exe Token: SeRestorePrivilege 1956 msiexec.exe Token: SeTakeOwnershipPrivilege 1956 msiexec.exe Token: SeRestorePrivilege 1956 msiexec.exe Token: SeTakeOwnershipPrivilege 1956 msiexec.exe Token: SeRestorePrivilege 1956 msiexec.exe Token: SeTakeOwnershipPrivilege 1956 msiexec.exe Token: SeIncBasePriorityPrivilege 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe Token: SeIncBasePriorityPrivilege 4480 inl74B5.tmp -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 552 wrote to memory of 2800 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 83 PID 552 wrote to memory of 2800 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 83 PID 552 wrote to memory of 2800 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 83 PID 2800 wrote to memory of 400 2800 cmd.exe 85 PID 2800 wrote to memory of 400 2800 cmd.exe 85 PID 2800 wrote to memory of 400 2800 cmd.exe 85 PID 552 wrote to memory of 5064 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 89 PID 552 wrote to memory of 5064 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 89 PID 552 wrote to memory of 5064 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 89 PID 1956 wrote to memory of 2880 1956 msiexec.exe 93 PID 1956 wrote to memory of 2880 1956 msiexec.exe 93 PID 1956 wrote to memory of 2880 1956 msiexec.exe 93 PID 552 wrote to memory of 5112 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 95 PID 552 wrote to memory of 5112 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 95 PID 552 wrote to memory of 5112 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 95 PID 552 wrote to memory of 3912 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 97 PID 552 wrote to memory of 3912 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 97 PID 552 wrote to memory of 3912 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 97 PID 552 wrote to memory of 780 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 99 PID 552 wrote to memory of 780 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 99 PID 552 wrote to memory of 780 552 JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe 99 PID 3912 wrote to memory of 3528 3912 cmd.exe 101 PID 3912 wrote to memory of 3528 3912 cmd.exe 101 PID 3912 wrote to memory of 3528 3912 cmd.exe 101 PID 5112 wrote to memory of 4480 5112 cmd.exe 102 PID 5112 wrote to memory of 4480 5112 cmd.exe 102 PID 5112 wrote to memory of 4480 5112 cmd.exe 102 PID 4480 wrote to memory of 4824 4480 inl74B5.tmp 104 PID 4480 wrote to memory of 4824 4480 inl74B5.tmp 104 PID 4480 wrote to memory of 4824 4480 inl74B5.tmp 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3db371bce5060e1d42e76ad8f7cd886d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\run_kl_file.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\ki16AB0.tmpC:\Users\Admin\AppData\Local\Temp\ki16AB0.tmp3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 2644⤵
- Program crash
PID:2320
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ins712A.tmp.msi" /quiet2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\inl74B5.tmpC:\Users\Admin\AppData\Local\Temp\inl74B5.tmp cdf1912.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inl74B5.tmp > nul4⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp_ext_favurl_cab.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\favorites_url.cab" -F:*.* "C:\Users\Admin\Favorites"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\JAFFAC~1.EXE > nul2⤵
- System Location Discovery: System Language Discovery
PID:780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 400 -ip 4001⤵PID:1436
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 76DA658A88258C2B5F6F189B18E4638D2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768B
MD5d20d9eda31a2d0300e4589df7f352370
SHA179b46d2dbb489914cfedafdbc90e62951471b48e
SHA256d7a1d6a8cf5c3fbb85cd06147a599f5274630b86b1c89721f10a60c1bbe994d8
SHA512d28c5b69325a9833776ea362445b77b231a0ec9b9b8b4a2ad37a434ee8b2b0c1903d6ade1e372f73ac8ada951e0a24076cf23d9307d27fed5927f4bf8b0d0a5e
-
Filesize
57B
MD5b162d7484440e263baf6cad52e0b309f
SHA1701bf722476c332b1c40ecf34fda172622badd89
SHA2566b1a94942575d428b2deb3fb8759476cebbadcf49c75a09d0845c1f7404c2fe1
SHA512d281bf82e78c18a40b100856b904bd503012e41f8deaa76d88e1650b132084387e08d9918318a0b2f3044b0ed3bc233f8feb80ed4ec9b1dda960fac3bae132fd
-
Filesize
45B
MD5104bd9f2b11b3b326d5367e28f1bc10a
SHA1d40b1bf6fcf170df62918b6dfbbd751ccbc8fe89
SHA25698630edbc2e87fb4d9e0b92940d7e17fc3c9a9ee690c3db48c785ab146063a13
SHA5126e86c9506bfee44e5a2ef9dec8cb98ce1562c3650177d6a20474c05520e9282da1fa349a89a0bf02193bb936607dea27752d69a099c2fc348c1cfa12c4fcadde
-
Filesize
98B
MD58663de6fce9208b795dc913d1a6a3f5b
SHA1882193f208cf012eaf22eeaa4fef3b67e7c67c15
SHA2562909ea8555f2fc19097c1070a1da8fcfd6dc6886aa1d99d7e0c05e53feeb5b61
SHA5129381063e0f85e874be54ae22675393b82c6ab54b223090148e4acbeff6f22393c96c90b83d6538461b695528af01d1f1231cf5dc719f07d6168386974b490688
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
425B
MD5da68bc3b7c3525670a04366bc55629f5
SHA115fda47ecfead7db8f7aee6ca7570138ba7f1b71
SHA25673f3605192b676c92649034768378909a19d13883a7ea6f8ba1b096c78ffadb5
SHA5126fee416affcb6a74621479697bca6f14f5429b00de3aa595abe3c60c6b2e094877b59f8783bbe7bdd567fa565d0630bb02def5603f8f0ea92fe8f2c3ac5383c0