Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 10:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe
-
Size
150KB
-
MD5
3ebd5a9681d400f3022535546a4dd148
-
SHA1
cf2f62052598b543e1ea7d522cbaa2a117741d3f
-
SHA256
39c77bc7ac76e24bc64553febe2ad2e58df726a6275e8f883196549ef421cc8e
-
SHA512
a66d0e1ad8b8a2ef7742503c069595f3e6449db5710e593a8366652fdad7be2c93eb168233ce01f26eb56c0d101a19dccd078e74a8a77a6c314ee88bc9e99cc5
-
SSDEEP
3072:gwFLv/9SNIItxH6As+4d5lp8ZIGOYjlh9X1xcIMxArGrW2+8YVp3pD1KYf:HFLv/9SNIAxH6A743Y9RAxoFXJ51V
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation inl7CF2.tmp Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe -
Executes dropped EXE 2 IoCs
pid Process 1536 67E2.tmp 1956 inl7CF2.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{89779F51-997A-4BD2-BA63-1DC5118B8A46} msiexec.exe File opened for modification C:\Windows\Installer\MSI7FFD.tmp msiexec.exe File created C:\Windows\Installer\e577e5c.msi msiexec.exe File created C:\Windows\Installer\e577e58.msi msiexec.exe File opened for modification C:\Windows\Installer\e577e58.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3012 1536 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inl7CF2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67E2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 1284 msiexec.exe 1284 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2036 msiexec.exe Token: SeIncreaseQuotaPrivilege 2036 msiexec.exe Token: SeSecurityPrivilege 1284 msiexec.exe Token: SeCreateTokenPrivilege 2036 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2036 msiexec.exe Token: SeLockMemoryPrivilege 2036 msiexec.exe Token: SeIncreaseQuotaPrivilege 2036 msiexec.exe Token: SeMachineAccountPrivilege 2036 msiexec.exe Token: SeTcbPrivilege 2036 msiexec.exe Token: SeSecurityPrivilege 2036 msiexec.exe Token: SeTakeOwnershipPrivilege 2036 msiexec.exe Token: SeLoadDriverPrivilege 2036 msiexec.exe Token: SeSystemProfilePrivilege 2036 msiexec.exe Token: SeSystemtimePrivilege 2036 msiexec.exe Token: SeProfSingleProcessPrivilege 2036 msiexec.exe Token: SeIncBasePriorityPrivilege 2036 msiexec.exe Token: SeCreatePagefilePrivilege 2036 msiexec.exe Token: SeCreatePermanentPrivilege 2036 msiexec.exe Token: SeBackupPrivilege 2036 msiexec.exe Token: SeRestorePrivilege 2036 msiexec.exe Token: SeShutdownPrivilege 2036 msiexec.exe Token: SeDebugPrivilege 2036 msiexec.exe Token: SeAuditPrivilege 2036 msiexec.exe Token: SeSystemEnvironmentPrivilege 2036 msiexec.exe Token: SeChangeNotifyPrivilege 2036 msiexec.exe Token: SeRemoteShutdownPrivilege 2036 msiexec.exe Token: SeUndockPrivilege 2036 msiexec.exe Token: SeSyncAgentPrivilege 2036 msiexec.exe Token: SeEnableDelegationPrivilege 2036 msiexec.exe Token: SeManageVolumePrivilege 2036 msiexec.exe Token: SeImpersonatePrivilege 2036 msiexec.exe Token: SeCreateGlobalPrivilege 2036 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeIncBasePriorityPrivilege 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeRestorePrivilege 1284 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1536 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 83 PID 1376 wrote to memory of 1536 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 83 PID 1376 wrote to memory of 1536 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 83 PID 1376 wrote to memory of 2036 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 88 PID 1376 wrote to memory of 2036 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 88 PID 1376 wrote to memory of 2036 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 88 PID 1376 wrote to memory of 3016 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 93 PID 1376 wrote to memory of 3016 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 93 PID 1376 wrote to memory of 3016 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 93 PID 1376 wrote to memory of 3208 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 95 PID 1376 wrote to memory of 3208 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 95 PID 1376 wrote to memory of 3208 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 95 PID 1376 wrote to memory of 2332 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 97 PID 1376 wrote to memory of 2332 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 97 PID 1376 wrote to memory of 2332 1376 JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe 97 PID 3208 wrote to memory of 2356 3208 cmd.exe 99 PID 3208 wrote to memory of 2356 3208 cmd.exe 99 PID 3208 wrote to memory of 2356 3208 cmd.exe 99 PID 3016 wrote to memory of 1956 3016 cmd.exe 100 PID 3016 wrote to memory of 1956 3016 cmd.exe 100 PID 3016 wrote to memory of 1956 3016 cmd.exe 100 PID 1284 wrote to memory of 4412 1284 msiexec.exe 101 PID 1284 wrote to memory of 4412 1284 msiexec.exe 101 PID 1284 wrote to memory of 4412 1284 msiexec.exe 101 PID 1956 wrote to memory of 4980 1956 inl7CF2.tmp 109 PID 1956 wrote to memory of 4980 1956 inl7CF2.tmp 109 PID 1956 wrote to memory of 4980 1956 inl7CF2.tmp 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ebd5a9681d400f3022535546a4dd148.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\67E2.tmpC:\Users\Admin\AppData\Roaming\67E2.tmp2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 2563⤵
- Program crash
PID:3012
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\INS781~1.INI /quiet2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\inl7CF2.tmpC:\Users\Admin\AppData\Local\Temp\inl7CF2.tmp cdf1912.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inl7CF2.tmp > nul4⤵
- System Location Discovery: System Language Discovery
PID:4980
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp_ext_favurl_cab.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\favorites_url.cab" -F:*.* "C:\Users\Admin\Favorites"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\JAFFAC~1.EXE > nul2⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1536 -ip 15361⤵PID:4564
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8C2967372E9F6395CEB91931742D0D722⤵
- System Location Discovery: System Language Discovery
PID:4412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5f7cba20b0bcfcf318d185e7163d77410
SHA129c82c71848c55ec2f0ff83f7c1b5af2f2288151
SHA256503a84964213fda2818aa5bf9f11a65aa07583aeea6136c437ffa61578ca9ad0
SHA512cf674cd461ae3abb9679234b5aa6d0269d94ea40d0a980a464f0d0578627af854fbdaaf352c0f2c685b9ff84d0dc1784fc1f125e629c1165c29295c3432772b9
-
Filesize
66KB
MD5eda06a24ef1cf8f3c7dc7259e678df81
SHA1daf141293a1af29e93ed07323f1c76b5037be056
SHA256cdb1f320b05bdb65324a39bab0ca94a6197fa2f90d6347195953dcf90c337be7
SHA5126d9e783c444e964dafe27d8f518d6b9e3ce8f4f60590f22babd90d56e922faa014939a1e42032c7ce0bec525162ea68269958fdcfbbef0178615e0114371a6b0
-
Filesize
765B
MD5a4a4219ce5fdbaf2864b04ca4e453ac9
SHA198bf1383e8b2f4db0388ee139ae7fe06ff7a67a9
SHA2567ce64a6d79d1772713cf59d6575aec39f9fa00690d4c84cd2f160081b0d412c6
SHA51222f5668719a58a4c1692ceb8aae48af9d5a53527d96431410587fa1f3f67ec9b5f0660c87fa9d931343e1be9b0f56f03c3fcd431cc2d67b104450b2ef792baa8
-
Filesize
57B
MD545bea3318ca88d11f0263d362aee0c53
SHA1b21522f30103c614334e9286ca88ff1d18e0517c
SHA256d34daf314da42d90292ad380a8c1d919b356146465daefec683190ec24370aee
SHA512181f292dd9caff54eac93fa4c558f8117de6a673abcbfe470324ccae3227215f81566a212c70d7ff790ca348e615290b518674f41d249d78c2821f130a315490
-
Filesize
98B
MD58663de6fce9208b795dc913d1a6a3f5b
SHA1882193f208cf012eaf22eeaa4fef3b67e7c67c15
SHA2562909ea8555f2fc19097c1070a1da8fcfd6dc6886aa1d99d7e0c05e53feeb5b61
SHA5129381063e0f85e874be54ae22675393b82c6ab54b223090148e4acbeff6f22393c96c90b83d6538461b695528af01d1f1231cf5dc719f07d6168386974b490688
-
Filesize
425B
MD5da68bc3b7c3525670a04366bc55629f5
SHA115fda47ecfead7db8f7aee6ca7570138ba7f1b71
SHA25673f3605192b676c92649034768378909a19d13883a7ea6f8ba1b096c78ffadb5
SHA5126fee416affcb6a74621479697bca6f14f5429b00de3aa595abe3c60c6b2e094877b59f8783bbe7bdd567fa565d0630bb02def5603f8f0ea92fe8f2c3ac5383c0