Analysis
-
max time kernel
91s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16/07/2024, 07:55
Static task
static1
Behavioral task
behavioral1
Sample
4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe
-
Size
823KB
-
MD5
4d6ba37c7c16f6174534dab16056ba2b
-
SHA1
d5f2baff0fe0669b024ef93d3aae44ed830fa623
-
SHA256
1cf630275f6f4073ba9dacd900fc9534ac81485682a23113e11a63a535c858da
-
SHA512
cc6aca6739abb56cbed99858eaa193cedeb277c5b7dd30c5144432eaba1364435ba76b320e384e867de36e8bd45b72cd89b69f2ee7047051de6be5bd42b1fc4d
-
SSDEEP
12288:LqSdxqNdaASdjqSdxqNdaASdjqSdxqNdaASdjqSdxqNdaASdjqSdxqNdaASdtyQZ:/H4aA8H4aA8H4aA8H4aA8H4aAInabi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation ELOY229472EL.exe -
Executes dropped EXE 2 IoCs
pid Process 4544 ELOY229472EL.exe 1364 nvdisp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\nvdisp.exe" nvdisp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\nvdisp.exe" nvdisp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 whatismyip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4288 set thread context of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1364 nvdisp.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeRestorePrivilege 3896 dw20.exe Token: SeBackupPrivilege 3896 dw20.exe Token: SeRestorePrivilege 3396 dw20.exe Token: SeBackupPrivilege 3396 dw20.exe Token: SeBackupPrivilege 3396 dw20.exe Token: SeBackupPrivilege 3396 dw20.exe Token: SeBackupPrivilege 3396 dw20.exe Token: SeBackupPrivilege 3896 dw20.exe Token: SeBackupPrivilege 3896 dw20.exe Token: SeDebugPrivilege 1364 nvdisp.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4288 wrote to memory of 4544 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 86 PID 4288 wrote to memory of 4544 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 86 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 432 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 87 PID 4288 wrote to memory of 3896 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 88 PID 4288 wrote to memory of 3896 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 88 PID 4288 wrote to memory of 3896 4288 4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe 88 PID 432 wrote to memory of 3396 432 vbc.exe 89 PID 432 wrote to memory of 3396 432 vbc.exe 89 PID 432 wrote to memory of 3396 432 vbc.exe 89 PID 4544 wrote to memory of 1364 4544 ELOY229472EL.exe 91 PID 4544 wrote to memory of 1364 4544 ELOY229472EL.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4d6ba37c7c16f6174534dab16056ba2b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ELOY229472EL.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ELOY229472EL.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\nvdisp.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\nvdisp.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7883⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15882⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
138KB
MD5e09629b0de8cda1df7adb4d1db07e9a3
SHA1d67b6c947a98fb2206e01b7cd789018743152f69
SHA25611e20ce47584904b4e140f1d1a1e9814ebb9ac062f1c4058980b4ae697da44a5
SHA512ab986840626ce8c237d1b10086a9eca49dc3cc19534789d552ad23b506ed0d0aff883c05ed3cac40fdc236495097943f03dfde90adcc6d28dc6d53fd5dc96d2e