Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 12:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe
-
Size
104KB
-
MD5
9e6eee535d7b2c2f40c5a5478fa5810d
-
SHA1
96514e92d1224ee35317fc69f64f6147c93a870c
-
SHA256
4ef128a8ae0eb9a7ab045791ddcfd834f173ad5cb98dd51c9cc84fb99f8cbef2
-
SHA512
b2e0db6af410f07d263d5d448b8a39b9f0b1111cbdc6285a23983edf91e15d2ad27f466abbc78ab6714d61e32ceb7d8edb4db4ecb783400ea34ba22cbe149276
-
SSDEEP
3072:570QJgokhjJOB5bCRLq2xvwoHmrlNuXQgi2VK:yQJgomGlIq2VfGrbuXJV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tmpBB33.tmpnihaxpc.exe xcopy.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe tmpB8C1.tmpmvjclitr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe tmpB8C1.tmpmvjclitr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe attrib.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk tmpB8C1.tmpmvjclitr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tmpBB33.tmpnihaxpc.exe xcopy.exe -
Executes dropped EXE 2 IoCs
pid Process 4160 tmpB8C1.tmpmvjclitr.exe 3044 tmpBB33.tmpnihaxpc.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tmpBB33.tmpnihaxpc = "C:\\Users\\Admin\\AppData\\Roaming\\tmpBB33.tmpnihaxpc.exe" tmpBB33.tmpnihaxpc.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" tmpB8C1.tmpmvjclitr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" tmpB8C1.tmpmvjclitr.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" tmpB8C1.tmpmvjclitr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" tmpB8C1.tmpmvjclitr.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8C1.tmpmvjclitr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3044 tmpBB33.tmpnihaxpc.exe Token: SeDebugPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe Token: 33 4160 tmpB8C1.tmpmvjclitr.exe Token: SeIncBasePriorityPrivilege 4160 tmpB8C1.tmpmvjclitr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3044 tmpBB33.tmpnihaxpc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2208 wrote to memory of 4160 2208 JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe 83 PID 2208 wrote to memory of 4160 2208 JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe 83 PID 2208 wrote to memory of 4160 2208 JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe 83 PID 2208 wrote to memory of 3044 2208 JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe 84 PID 2208 wrote to memory of 3044 2208 JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe 84 PID 3044 wrote to memory of 4560 3044 tmpBB33.tmpnihaxpc.exe 86 PID 3044 wrote to memory of 4560 3044 tmpBB33.tmpnihaxpc.exe 86 PID 3044 wrote to memory of 4008 3044 tmpBB33.tmpnihaxpc.exe 88 PID 3044 wrote to memory of 4008 3044 tmpBB33.tmpnihaxpc.exe 88 PID 4160 wrote to memory of 2552 4160 tmpB8C1.tmpmvjclitr.exe 91 PID 4160 wrote to memory of 2552 4160 tmpB8C1.tmpmvjclitr.exe 91 PID 4160 wrote to memory of 2552 4160 tmpB8C1.tmpmvjclitr.exe 91 PID 4160 wrote to memory of 4192 4160 tmpB8C1.tmpmvjclitr.exe 93 PID 4160 wrote to memory of 4192 4160 tmpB8C1.tmpmvjclitr.exe 93 PID 4160 wrote to memory of 4192 4160 tmpB8C1.tmpmvjclitr.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2552 attrib.exe 4192 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9e6eee535d7b2c2f40c5a5478fa5810d.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\tmpB8C1.tmpmvjclitr.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8C1.tmpmvjclitr.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2552
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB33.tmpnihaxpc.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB33.tmpnihaxpc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SYSTEM32\xcopy.exexcopy.exe "C:\Users\Admin\AppData\Local\Temp\tmpBB33.tmpnihaxpc.exe" "C:\Users\Admin\AppData\Roaming\tmpBB33.tmpnihaxpc.exe*"3⤵PID:4560
-
-
C:\Windows\SYSTEM32\xcopy.exexcopy.exe "C:\Users\Admin\AppData\Local\Temp\tmpBB33.tmpnihaxpc.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tmpBB33.tmpnihaxpc.exe*"3⤵
- Drops startup file
PID:4008
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD59bd38e29ea2ca8879a3fd9b2553708a8
SHA1738fabb797a3393616af67633bd7e239990e810a
SHA256e7d17abf0c75d63eb29c48b83ce3bae4636adfd2065810e32aa1bd4fbc11d7a7
SHA51202a0c87fee497fb71a6fdfc8909811c0d3cc2fe09b5f95ec2131ac178c505928186586705748b303c7ee94cd65f8037dd525be9782eec12e34da62b18efcc402
-
Filesize
59KB
MD5bd6a350a8f6330f67c0e76e2ae35db2e
SHA116e2d8de70f0434c5e903aae4bcf47dbb023b085
SHA256ea75ee2fe46320df4e310b2f51805be312bb1dad55b7cf74bc905e974a745eb4
SHA51291e4e9d66ed2215120c934d87c23e27bbd79677cedc91cd2b84385a40851d62d0d36615676453ecbd21fee09e4b8ad485016184142e3c0f6f97a57e304d0bfbb