Analysis
-
max time kernel
138s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe
-
Size
298KB
-
MD5
693ad4f8f4fb28e4f281bbc6e514e8f3
-
SHA1
3cb5bb6b20165ab404f9109e6a37d19b76e48a49
-
SHA256
16adf37262f86f735d64736a65a5fc3d4d6bc8b59761308d9d7d158e31142d23
-
SHA512
81b90394a7393764013df3d8cc31247018a5700fa111ac34475652d0723f28f84ca16c6b42255f5a419ce9e2bfc6414c39a131ffdbdbbeb00fd367e9bb374012
-
SSDEEP
6144:F4gKygecqPkZm5hzLf8bJZ7Jp31Q+b5A/oiKs7TLYC0JGRqSw:GpyRcqs85ONZ7Jlu/ovu4C0JFSw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exeNvGfeService.exenvgfeservice.exeNvGfeService.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation NvGfeService.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation nvgfeservice.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation NvGfeService.exe -
Executes dropped EXE 8 IoCs
Processes:
NvGfeService.exeNvGfeService.exeNvGfeService.exenvgfeservice.exeNvGfeService.exeNvGfeService.exeNvGfeService.exenvgfeservice.exepid process 3336 NvGfeService.exe 1164 NvGfeService.exe 684 NvGfeService.exe 5100 nvgfeservice.exe 2700 NvGfeService.exe 404 NvGfeService.exe 5000 NvGfeService.exe 3176 nvgfeservice.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvGfeService.exe = "C:\\Users\\Admin\\AppData\\Roaming\\NvGfeService.exe" 693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NvGfeService.exeNvGfeService.exedescription pid process target process PID 3336 set thread context of 684 3336 NvGfeService.exe NvGfeService.exe PID 2700 set thread context of 5000 2700 NvGfeService.exe NvGfeService.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
NvGfeService.exeNvGfeService.exepid process 3336 NvGfeService.exe 3336 NvGfeService.exe 2700 NvGfeService.exe 2700 NvGfeService.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
NvGfeService.exeNvGfeService.exeNvGfeService.exeNvGfeService.exedescription pid process Token: SeDebugPrivilege 3336 NvGfeService.exe Token: SeDebugPrivilege 684 NvGfeService.exe Token: SeDebugPrivilege 2700 NvGfeService.exe Token: SeDebugPrivilege 5000 NvGfeService.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exeNvGfeService.exeNvGfeService.execmd.exenvgfeservice.exeNvGfeService.exeNvGfeService.execmd.exedescription pid process target process PID 2696 wrote to memory of 3336 2696 693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe NvGfeService.exe PID 2696 wrote to memory of 3336 2696 693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe NvGfeService.exe PID 2696 wrote to memory of 3336 2696 693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe NvGfeService.exe PID 3336 wrote to memory of 1164 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 1164 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 1164 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 3336 wrote to memory of 684 3336 NvGfeService.exe NvGfeService.exe PID 684 wrote to memory of 5100 684 NvGfeService.exe nvgfeservice.exe PID 684 wrote to memory of 5100 684 NvGfeService.exe nvgfeservice.exe PID 684 wrote to memory of 5100 684 NvGfeService.exe nvgfeservice.exe PID 684 wrote to memory of 3148 684 NvGfeService.exe cmd.exe PID 684 wrote to memory of 3148 684 NvGfeService.exe cmd.exe PID 684 wrote to memory of 3148 684 NvGfeService.exe cmd.exe PID 3148 wrote to memory of 536 3148 cmd.exe PING.EXE PID 3148 wrote to memory of 536 3148 cmd.exe PING.EXE PID 3148 wrote to memory of 536 3148 cmd.exe PING.EXE PID 5100 wrote to memory of 2700 5100 nvgfeservice.exe NvGfeService.exe PID 5100 wrote to memory of 2700 5100 nvgfeservice.exe NvGfeService.exe PID 5100 wrote to memory of 2700 5100 nvgfeservice.exe NvGfeService.exe PID 2700 wrote to memory of 404 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 404 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 404 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 2700 wrote to memory of 5000 2700 NvGfeService.exe NvGfeService.exe PID 5000 wrote to memory of 3176 5000 NvGfeService.exe nvgfeservice.exe PID 5000 wrote to memory of 3176 5000 NvGfeService.exe nvgfeservice.exe PID 5000 wrote to memory of 3176 5000 NvGfeService.exe nvgfeservice.exe PID 5000 wrote to memory of 3960 5000 NvGfeService.exe cmd.exe PID 5000 wrote to memory of 3960 5000 NvGfeService.exe cmd.exe PID 5000 wrote to memory of 3960 5000 NvGfeService.exe cmd.exe PID 3960 wrote to memory of 3360 3960 cmd.exe PING.EXE PID 3960 wrote to memory of 3360 3960 cmd.exe PING.EXE PID 3960 wrote to memory of 3360 3960 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\693ad4f8f4fb28e4f281bbc6e514e8f3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\NvGfeService.exe"C:\Users\Admin\AppData\Roaming\NvGfeService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Roaming\NvGfeService.exe"C:\Users\Admin\AppData\Roaming\NvGfeService.exe"3⤵
- Executes dropped EXE
PID:1164 -
C:\Users\Admin\AppData\Roaming\NvGfeService.exe"C:\Users\Admin\AppData\Roaming\NvGfeService.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Roaming\nvgfeservice\nvgfeservice.exe"C:\Users\Admin\AppData\Roaming\nvgfeservice\nvgfeservice.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Roaming\NvGfeService.exe"C:\Users\Admin\AppData\Roaming\NvGfeService.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\NvGfeService.exe"C:\Users\Admin\AppData\Roaming\NvGfeService.exe"6⤵
- Executes dropped EXE
PID:404 -
C:\Users\Admin\AppData\Roaming\NvGfeService.exe"C:\Users\Admin\AppData\Roaming\NvGfeService.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Roaming\nvgfeservice\nvgfeservice.exe"C:\Users\Admin\AppData\Roaming\nvgfeservice\nvgfeservice.exe"7⤵
- Executes dropped EXE
PID:3176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Roaming\NvGfeService.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10008⤵
- Runs ping.exe
PID:3360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Roaming\NvGfeService.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10005⤵
- Runs ping.exe
PID:536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD5e07efe3f1e4fcc39483a46d0644e1750
SHA1083566e513d8090982a8f2d2c57864f7e5eea721
SHA256d35da5dbc639e94852448d93722de5260388abf8a0a6b80d947d8acf02209617
SHA512e29fac6efce55130598dd9ca0be18e2934d8ed417087848f4c80c1754312f1dae2eb0fc3e85e58aa11abde23a221bdf8f6b80df3a9acad4891626f667f05b474
-
Filesize
298KB
MD5693ad4f8f4fb28e4f281bbc6e514e8f3
SHA13cb5bb6b20165ab404f9109e6a37d19b76e48a49
SHA25616adf37262f86f735d64736a65a5fc3d4d6bc8b59761308d9d7d158e31142d23
SHA51281b90394a7393764013df3d8cc31247018a5700fa111ac34475652d0723f28f84ca16c6b42255f5a419ce9e2bfc6414c39a131ffdbdbbeb00fd367e9bb374012