Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-04-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe
-
Size
318KB
-
MD5
f6deaf165da7a337c68048a046178c57
-
SHA1
ff6ce2d1eb1d81a392e0b6acf02017fbbf526181
-
SHA256
d19c4864f78997a15056dd3dd3e53e144c412d1add11866ed2b36c6e933797a5
-
SHA512
ba8f18fc2806e3325e09dd7aef269da6eacf6ce6a884b87b4e354b311106a0f24bbc147ba987087bdfa861d395b9412c5464efbd7a570d51a4d0d75a83dc5562
-
SSDEEP
6144:gTu5OUFQPwNcv0kPmAGsyRILcAHRsNW+oKE0QJDBx0KEVaLOrd8ZH22aY:iuzmOCzGyiNW+oz06Bx0fByH2BY
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 3004 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid Process 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe -
Loads dropped DLL 6 IoCs
Processes:
f6deaf165da7a337c68048a046178c57_JaffaCakes118.exeexplorer.exenvxdsinc.exepid Process 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe 3004 explorer.exe 3004 explorer.exe 2468 nvxdsinc.exe 2468 nvxdsinc.exe -
Processes:
resource yara_rule behavioral1/memory/2732-30-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-29-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-26-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-43-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-44-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-51-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-52-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-55-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2052-73-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2732-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2468-77-0x0000000000680000-0x00000000006C0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid Process procid_target PID 3004 set thread context of 2732 3004 explorer.exe 29 PID 2460 set thread context of 2052 2460 nwtray.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid Process 3004 explorer.exe 2468 nvxdsinc.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 2468 nvxdsinc.exe 3004 explorer.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe 2460 nwtray.exe 3004 explorer.exe 2468 nvxdsinc.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
f6deaf165da7a337c68048a046178c57_JaffaCakes118.exeexplorer.exenvxdsinc.exeAppLaunch.exenwtray.exeAppLaunch.exedescription pid Process Token: SeDebugPrivilege 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe Token: SeDebugPrivilege 3004 explorer.exe Token: SeDebugPrivilege 2468 nvxdsinc.exe Token: SeIncreaseQuotaPrivilege 2732 AppLaunch.exe Token: SeSecurityPrivilege 2732 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2732 AppLaunch.exe Token: SeLoadDriverPrivilege 2732 AppLaunch.exe Token: SeSystemProfilePrivilege 2732 AppLaunch.exe Token: SeSystemtimePrivilege 2732 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2732 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2732 AppLaunch.exe Token: SeCreatePagefilePrivilege 2732 AppLaunch.exe Token: SeBackupPrivilege 2732 AppLaunch.exe Token: SeRestorePrivilege 2732 AppLaunch.exe Token: SeShutdownPrivilege 2732 AppLaunch.exe Token: SeDebugPrivilege 2732 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2732 AppLaunch.exe Token: SeChangeNotifyPrivilege 2732 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2732 AppLaunch.exe Token: SeUndockPrivilege 2732 AppLaunch.exe Token: SeManageVolumePrivilege 2732 AppLaunch.exe Token: SeImpersonatePrivilege 2732 AppLaunch.exe Token: SeCreateGlobalPrivilege 2732 AppLaunch.exe Token: 33 2732 AppLaunch.exe Token: 34 2732 AppLaunch.exe Token: 35 2732 AppLaunch.exe Token: SeDebugPrivilege 2460 nwtray.exe Token: SeIncreaseQuotaPrivilege 2052 AppLaunch.exe Token: SeSecurityPrivilege 2052 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2052 AppLaunch.exe Token: SeLoadDriverPrivilege 2052 AppLaunch.exe Token: SeSystemProfilePrivilege 2052 AppLaunch.exe Token: SeSystemtimePrivilege 2052 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2052 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2052 AppLaunch.exe Token: SeCreatePagefilePrivilege 2052 AppLaunch.exe Token: SeBackupPrivilege 2052 AppLaunch.exe Token: SeRestorePrivilege 2052 AppLaunch.exe Token: SeShutdownPrivilege 2052 AppLaunch.exe Token: SeDebugPrivilege 2052 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2052 AppLaunch.exe Token: SeChangeNotifyPrivilege 2052 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2052 AppLaunch.exe Token: SeUndockPrivilege 2052 AppLaunch.exe Token: SeManageVolumePrivilege 2052 AppLaunch.exe Token: SeImpersonatePrivilege 2052 AppLaunch.exe Token: SeCreateGlobalPrivilege 2052 AppLaunch.exe Token: 33 2052 AppLaunch.exe Token: 34 2052 AppLaunch.exe Token: 35 2052 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid Process 2732 AppLaunch.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
f6deaf165da7a337c68048a046178c57_JaffaCakes118.exeexplorer.exenvxdsinc.exenwtray.exedescription pid Process procid_target PID 2232 wrote to memory of 3004 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe 28 PID 2232 wrote to memory of 3004 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe 28 PID 2232 wrote to memory of 3004 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe 28 PID 2232 wrote to memory of 3004 2232 f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe 28 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2732 3004 explorer.exe 29 PID 3004 wrote to memory of 2468 3004 explorer.exe 30 PID 3004 wrote to memory of 2468 3004 explorer.exe 30 PID 3004 wrote to memory of 2468 3004 explorer.exe 30 PID 3004 wrote to memory of 2468 3004 explorer.exe 30 PID 2468 wrote to memory of 2460 2468 nvxdsinc.exe 31 PID 2468 wrote to memory of 2460 2468 nvxdsinc.exe 31 PID 2468 wrote to memory of 2460 2468 nvxdsinc.exe 31 PID 2468 wrote to memory of 2460 2468 nvxdsinc.exe 31 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32 PID 2460 wrote to memory of 2052 2460 nwtray.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6deaf165da7a337c68048a046178c57_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD58922901d63b9e2258191ccb4a17c6652
SHA1220ea54ec503be0dc8e98816f3f50f84eabec6f4
SHA2560c4eba0fba9195a885727f305e6be04f4906ddfc979f82b31e55afebbfa3fa3a
SHA512660a51f4df1ed354424538224cc5756a12eb752124fcc271283a417870db56261da82c66b77732da9ce30a2dc452fd407f0292447432b5b68118519bb07d55f6
-
Filesize
39KB
MD538abcaec6ee62213f90b1717d830a1bb
SHA1d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9
SHA2566fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768
SHA51277eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274
-
Filesize
318KB
MD5f6deaf165da7a337c68048a046178c57
SHA1ff6ce2d1eb1d81a392e0b6acf02017fbbf526181
SHA256d19c4864f78997a15056dd3dd3e53e144c412d1add11866ed2b36c6e933797a5
SHA512ba8f18fc2806e3325e09dd7aef269da6eacf6ce6a884b87b4e354b311106a0f24bbc147ba987087bdfa861d395b9412c5464efbd7a570d51a4d0d75a83dc5562