Analysis
-
max time kernel
150s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe
-
Size
151KB
-
MD5
de823ba5d67de8682e6d7b8b472dbbcb
-
SHA1
5a6c8a94f16906bfce04a892b40aaa5470fdaeb6
-
SHA256
b5e5a10f1938311fb83b7c8a9ad59977e12734f4f61361afa83dd49d6ca377d3
-
SHA512
5659e3c4d7e3af18cf06f3c0a05272deef6b169be2b3c2979f7ab69fc90120877d3e52b508a8e24949e6622e428fc82396a42fb30ec7d5ff0bc8733d034649de
-
SSDEEP
3072:6OfDkDkZ8w0HS4FjEoVrS3VOqiRrXbvJOykW1Ly4d:f7voBFIZIbvJOmLy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exeexplorer.exeigfpers.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation igfpers.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 2752 explorer.exe -
Executes dropped EXE 5 IoCs
Processes:
explorer.exeexplorer.exeigfpers.exesqlserver.exesqlserver.exepid Process 2752 explorer.exe 2780 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 1176 sqlserver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
igfpers.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA User Experience Driver Component = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\igfpers.exe" igfpers.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exesqlserver.exedescription pid Process procid_target PID 2752 set thread context of 2780 2752 explorer.exe 87 PID 3100 set thread context of 1176 3100 sqlserver.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exeigfpers.exesqlserver.exesqlserver.exede823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfpers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqlserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqlserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exeigfpers.exesqlserver.exepid Process 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe 3216 igfpers.exe 3100 sqlserver.exe 2752 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exeexplorer.exeigfpers.exesqlserver.exedescription pid Process Token: SeDebugPrivilege 4604 de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe Token: SeDebugPrivilege 2752 explorer.exe Token: SeDebugPrivilege 3216 igfpers.exe Token: SeDebugPrivilege 3100 sqlserver.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exeexplorer.exeigfpers.exesqlserver.exedescription pid Process procid_target PID 4604 wrote to memory of 2752 4604 de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe 86 PID 4604 wrote to memory of 2752 4604 de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe 86 PID 4604 wrote to memory of 2752 4604 de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe 86 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 2780 2752 explorer.exe 87 PID 2752 wrote to memory of 3216 2752 explorer.exe 88 PID 2752 wrote to memory of 3216 2752 explorer.exe 88 PID 2752 wrote to memory of 3216 2752 explorer.exe 88 PID 3216 wrote to memory of 3100 3216 igfpers.exe 91 PID 3216 wrote to memory of 3100 3216 igfpers.exe 91 PID 3216 wrote to memory of 3100 3216 igfpers.exe 91 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92 PID 3100 wrote to memory of 1176 3100 sqlserver.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de823ba5d67de8682e6d7b8b472dbbcb_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\System\igfpers.exe"C:\Users\Admin\AppData\Local\Temp\System\igfpers.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\System\sqlserver.exe"C:\Users\Admin\AppData\Local\Temp\System\sqlserver.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\System\sqlserver.exeC:\Users\Admin\AppData\Local\Temp\System\sqlserver.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1176
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5ea846671907529a26e8abc1c0d21a0db
SHA1d1806ffc2a76ae376be4bf50a4f47f7be50236b4
SHA256abd0678a8c14916abffb49ced1ad71f05b4c1b81e74d36a8c59f7732ccf66a86
SHA512a63eb92717db5153755b6c4682d03ca10b27c29e1ba98b7b70b0bea099a7d5d153c0c940ea9465aa2c9c497a43ea550947723a36d86ae07d87dc0f86cb793af9
-
Filesize
36KB
MD53947d1ec4b3921ee45dc615cdb41289a
SHA1050df6cda2476da1f7f1594985b6add5ccf51d02
SHA256c1facc2d77e87d8210e74029e639b05dd7482aa2b1eb2e7cc7699ec45aa96b71
SHA51203313943fe821fbf5b099a9fa329f9f2fce8489bb48084c40ac852fa20e9d685aeaad26888e88791f66f477ac04dc0db318344eed7c81b7062cddb2f497bc333
-
Filesize
151KB
MD5de823ba5d67de8682e6d7b8b472dbbcb
SHA15a6c8a94f16906bfce04a892b40aaa5470fdaeb6
SHA256b5e5a10f1938311fb83b7c8a9ad59977e12734f4f61361afa83dd49d6ca377d3
SHA5125659e3c4d7e3af18cf06f3c0a05272deef6b169be2b3c2979f7ab69fc90120877d3e52b508a8e24949e6622e428fc82396a42fb30ec7d5ff0bc8733d034649de