Analysis
-
max time kernel
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 10:14
Static task
static1
Behavioral task
behavioral1
Sample
4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe
-
Size
253KB
-
MD5
4958fa964293c8c295b4b5ec8ff62380
-
SHA1
6f9021745a099b5dc7648d80fa1b7f083f03b070
-
SHA256
d314bfe14b483795c7b846dadcb1689c05341ae050f4aff50e31749e6b6a583d
-
SHA512
0f54e30d53a2db4fe75a8dbccd5435f9d64bf06438f52119e558783c166c39018438f2d521d0c374f2f130d764fe911d2482c6d32a0c06f0cd14ad46801e9712
-
SSDEEP
3072:1JazJIYo+Q8a5G/vMrk21SyLyrAbjYRliEC2adaFHFHAzlhBSPm56Be:226a5G/v121vLyrlRli2JFlHAQe5m
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4924 nvvtray.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4128 set thread context of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe 4924 nvvtray.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2448 4128 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 83 PID 2448 wrote to memory of 4924 2448 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 85 PID 2448 wrote to memory of 4924 2448 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 85 PID 2448 wrote to memory of 4924 2448 4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4958fa964293c8c295b4b5ec8ff62380_JaffaCakes118.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\nvvtray.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\nvvtray.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149KB
MD55980732a8d9ee8befb1c3f7f182bb482
SHA17b7795483a87a55e58287d6a4a5798ad829eab19
SHA2561a1b386ef5f6c5458c59b4fadb16460e5a004013733ec64bc39a55ba63710a2f
SHA512939f7ab989f4a75a35d18d9583efa280898380bed5ac3d5e09318e57a6e16a8290b81e80fbabf1136f237bd21935730bf666f7a4a7f73ec83dadad6a5b0a9775