Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 18:24
Static task
static1
Behavioral task
behavioral1
Sample
6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe
-
Size
318KB
-
MD5
6c50c8abafb090571b809b7e440760fb
-
SHA1
940400974cbe308babd859914b0f8158168a7d67
-
SHA256
987a459213fe3739f0b3a9599a965c98fd7ffe48217cb7051649767b5815a87d
-
SHA512
2e965287ef25056c6d9edd113ea87d72a674d90b01f9db97bf9092bb820bbd35cd8b125ba0593d73561f23f7916d3223322652a221258935d010ccd51f0f6878
-
SSDEEP
6144:TKjZy6NQ1xaIN8kUedSzx2ME5+b/LNWZR6c2r4/OQfUg8UW:yNQ/2kb35+nsoc2MRF
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 2112 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid Process 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe -
Loads dropped DLL 6 IoCs
Processes:
6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exeexplorer.exenvxdsinc.exepid Process 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe 2112 explorer.exe 2112 explorer.exe 2864 nvxdsinc.exe 2864 nvxdsinc.exe -
Processes:
resource yara_rule behavioral1/memory/2848-27-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-41-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-33-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-32-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2848-68-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid Process procid_target PID 2112 set thread context of 2848 2112 explorer.exe 31 PID 2612 set thread context of 2724 2612 nwtray.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exe6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvxdsinc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nwtray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid Process 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe 2864 nvxdsinc.exe 2612 nwtray.exe 2112 explorer.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exeexplorer.exeAppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exedescription pid Process Token: SeDebugPrivilege 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe Token: SeDebugPrivilege 2112 explorer.exe Token: SeIncreaseQuotaPrivilege 2848 AppLaunch.exe Token: SeSecurityPrivilege 2848 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2848 AppLaunch.exe Token: SeLoadDriverPrivilege 2848 AppLaunch.exe Token: SeSystemProfilePrivilege 2848 AppLaunch.exe Token: SeSystemtimePrivilege 2848 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2848 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2848 AppLaunch.exe Token: SeCreatePagefilePrivilege 2848 AppLaunch.exe Token: SeBackupPrivilege 2848 AppLaunch.exe Token: SeRestorePrivilege 2848 AppLaunch.exe Token: SeShutdownPrivilege 2848 AppLaunch.exe Token: SeDebugPrivilege 2848 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2848 AppLaunch.exe Token: SeChangeNotifyPrivilege 2848 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2848 AppLaunch.exe Token: SeUndockPrivilege 2848 AppLaunch.exe Token: SeManageVolumePrivilege 2848 AppLaunch.exe Token: SeImpersonatePrivilege 2848 AppLaunch.exe Token: SeCreateGlobalPrivilege 2848 AppLaunch.exe Token: 33 2848 AppLaunch.exe Token: 34 2848 AppLaunch.exe Token: 35 2848 AppLaunch.exe Token: SeDebugPrivilege 2864 nvxdsinc.exe Token: SeDebugPrivilege 2612 nwtray.exe Token: SeIncreaseQuotaPrivilege 2724 AppLaunch.exe Token: SeSecurityPrivilege 2724 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2724 AppLaunch.exe Token: SeLoadDriverPrivilege 2724 AppLaunch.exe Token: SeSystemProfilePrivilege 2724 AppLaunch.exe Token: SeSystemtimePrivilege 2724 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2724 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2724 AppLaunch.exe Token: SeCreatePagefilePrivilege 2724 AppLaunch.exe Token: SeBackupPrivilege 2724 AppLaunch.exe Token: SeRestorePrivilege 2724 AppLaunch.exe Token: SeShutdownPrivilege 2724 AppLaunch.exe Token: SeDebugPrivilege 2724 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2724 AppLaunch.exe Token: SeChangeNotifyPrivilege 2724 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2724 AppLaunch.exe Token: SeUndockPrivilege 2724 AppLaunch.exe Token: SeManageVolumePrivilege 2724 AppLaunch.exe Token: SeImpersonatePrivilege 2724 AppLaunch.exe Token: SeCreateGlobalPrivilege 2724 AppLaunch.exe Token: 33 2724 AppLaunch.exe Token: 34 2724 AppLaunch.exe Token: 35 2724 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid Process 2848 AppLaunch.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exeexplorer.exenvxdsinc.exenwtray.exedescription pid Process procid_target PID 2392 wrote to memory of 2112 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe 30 PID 2392 wrote to memory of 2112 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe 30 PID 2392 wrote to memory of 2112 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe 30 PID 2392 wrote to memory of 2112 2392 6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2848 2112 explorer.exe 31 PID 2112 wrote to memory of 2864 2112 explorer.exe 32 PID 2112 wrote to memory of 2864 2112 explorer.exe 32 PID 2112 wrote to memory of 2864 2112 explorer.exe 32 PID 2112 wrote to memory of 2864 2112 explorer.exe 32 PID 2864 wrote to memory of 2612 2864 nvxdsinc.exe 33 PID 2864 wrote to memory of 2612 2864 nvxdsinc.exe 33 PID 2864 wrote to memory of 2612 2864 nvxdsinc.exe 33 PID 2864 wrote to memory of 2612 2864 nvxdsinc.exe 33 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34 PID 2612 wrote to memory of 2724 2612 nwtray.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6c50c8abafb090571b809b7e440760fb_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD53d934c7e6bf9d95f040a27812ed80dda
SHA19446dbb215bb3f04859de1f3cd7ae47b58651422
SHA25660b26a8e979506eacfa07fb0c5c8e1646814f0aac14b9a69c86235344a066b99
SHA51248f9a9ce09c26e8659ee3b320f71bd945c65fc9da1916e53b12613979bca20c216c554ff5b60e58bb90d36d8f14d582a1c1bbe2fd63f5296054fdc66e0ebcd35
-
Filesize
318KB
MD56c50c8abafb090571b809b7e440760fb
SHA1940400974cbe308babd859914b0f8158168a7d67
SHA256987a459213fe3739f0b3a9599a965c98fd7ffe48217cb7051649767b5815a87d
SHA5122e965287ef25056c6d9edd113ea87d72a674d90b01f9db97bf9092bb820bbd35cd8b125ba0593d73561f23f7916d3223322652a221258935d010ccd51f0f6878
-
Filesize
39KB
MD538abcaec6ee62213f90b1717d830a1bb
SHA1d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9
SHA2566fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768
SHA51277eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274