Analysis
-
max time kernel
21s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 20:59
Static task
static1
Behavioral task
behavioral1
Sample
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe
-
Size
700KB
-
MD5
6cc127a50dab265b3ef97f9e24dfe354
-
SHA1
c328cb48839d1bc8061bc864cfeb9042f30e9a4a
-
SHA256
249fef02cb6e2ad1c9289efa1f36e28a8e2368bf6932254fc643ba5049bc137a
-
SHA512
e324a083580d926fa0f9d7241be538399847949bb9a0ad815683dd24c5e2e5e244c756e557bf60fa72d6c27b73e20bf0ee8f1c5f7f52ffbbd511290f8e724c78
-
SSDEEP
12288:hIfVYd9YtvcjXZZjlm+dKO+fyjkhBfVnmPwsYODV:hIts9TzZndKO+fzpVRrODV
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2468 explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe -
Loads dropped DLL 6 IoCs
pid Process 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 2468 explorer.exe 2468 explorer.exe 2704 nvxdsinc.exe 2704 nvxdsinc.exe -
resource yara_rule behavioral1/memory/2660-28-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-25-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-31-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-33-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-35-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-32-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-38-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-50-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-49-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-48-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-47-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-37-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2660-68-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2468 set thread context of 2660 2468 explorer.exe 32 PID 2568 set thread context of 2040 2568 nwtray.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvxdsinc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nwtray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe 2704 nvxdsinc.exe 2568 nwtray.exe 2468 explorer.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe Token: SeDebugPrivilege 2468 explorer.exe Token: SeIncreaseQuotaPrivilege 2660 AppLaunch.exe Token: SeSecurityPrivilege 2660 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2660 AppLaunch.exe Token: SeLoadDriverPrivilege 2660 AppLaunch.exe Token: SeSystemProfilePrivilege 2660 AppLaunch.exe Token: SeSystemtimePrivilege 2660 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2660 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2660 AppLaunch.exe Token: SeCreatePagefilePrivilege 2660 AppLaunch.exe Token: SeBackupPrivilege 2660 AppLaunch.exe Token: SeRestorePrivilege 2660 AppLaunch.exe Token: SeShutdownPrivilege 2660 AppLaunch.exe Token: SeDebugPrivilege 2660 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2660 AppLaunch.exe Token: SeChangeNotifyPrivilege 2660 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2660 AppLaunch.exe Token: SeUndockPrivilege 2660 AppLaunch.exe Token: SeManageVolumePrivilege 2660 AppLaunch.exe Token: SeImpersonatePrivilege 2660 AppLaunch.exe Token: SeCreateGlobalPrivilege 2660 AppLaunch.exe Token: 33 2660 AppLaunch.exe Token: 34 2660 AppLaunch.exe Token: 35 2660 AppLaunch.exe Token: SeDebugPrivilege 2704 nvxdsinc.exe Token: SeDebugPrivilege 2568 nwtray.exe Token: SeIncreaseQuotaPrivilege 2040 AppLaunch.exe Token: SeSecurityPrivilege 2040 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2040 AppLaunch.exe Token: SeLoadDriverPrivilege 2040 AppLaunch.exe Token: SeSystemProfilePrivilege 2040 AppLaunch.exe Token: SeSystemtimePrivilege 2040 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2040 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2040 AppLaunch.exe Token: SeCreatePagefilePrivilege 2040 AppLaunch.exe Token: SeBackupPrivilege 2040 AppLaunch.exe Token: SeRestorePrivilege 2040 AppLaunch.exe Token: SeShutdownPrivilege 2040 AppLaunch.exe Token: SeDebugPrivilege 2040 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2040 AppLaunch.exe Token: SeChangeNotifyPrivilege 2040 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2040 AppLaunch.exe Token: SeUndockPrivilege 2040 AppLaunch.exe Token: SeManageVolumePrivilege 2040 AppLaunch.exe Token: SeImpersonatePrivilege 2040 AppLaunch.exe Token: SeCreateGlobalPrivilege 2040 AppLaunch.exe Token: 33 2040 AppLaunch.exe Token: 34 2040 AppLaunch.exe Token: 35 2040 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2660 AppLaunch.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2468 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 31 PID 1744 wrote to memory of 2468 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 31 PID 1744 wrote to memory of 2468 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 31 PID 1744 wrote to memory of 2468 1744 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2660 2468 explorer.exe 32 PID 2468 wrote to memory of 2704 2468 explorer.exe 33 PID 2468 wrote to memory of 2704 2468 explorer.exe 33 PID 2468 wrote to memory of 2704 2468 explorer.exe 33 PID 2468 wrote to memory of 2704 2468 explorer.exe 33 PID 2704 wrote to memory of 2568 2704 nvxdsinc.exe 34 PID 2704 wrote to memory of 2568 2704 nvxdsinc.exe 34 PID 2704 wrote to memory of 2568 2704 nvxdsinc.exe 34 PID 2704 wrote to memory of 2568 2704 nvxdsinc.exe 34 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35 PID 2568 wrote to memory of 2040 2568 nwtray.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD562380a0db84756560a59ba039e718d3d
SHA1f012e1e45dd22c71703c20b7b870b2be83bc1b23
SHA25634d48a5afe21969c78cf890d9cc30c7e77670bc7bbc2772e0ef534c152155cfa
SHA512557f90ad748388e1fa8fa26817a96996f0f0ce4ceb6fc7f3d6eadac474abb8d9b360191aeb66e12ad42c47d106bd967a6d55235ff0b9b0ad9f8457701c1a31f6
-
Filesize
40KB
MD5efcf28f05a96d7718bbe1961a37d88ba
SHA168fd8bb335b7fe6d3623fcb1a11bafdbfbf9684f
SHA256048879506d846d463bee545d62ccc444863831e8f158a850699d6ca1dad9b804
SHA512f0c113524caf77599a409220d08e22bd8ab2a525416e95c1f940bb9d873b3246e9ee1f8600fa5eb767dbe00df5f24c00c1d37298506d577837206ad96f2aff06
-
Filesize
700KB
MD56cc127a50dab265b3ef97f9e24dfe354
SHA1c328cb48839d1bc8061bc864cfeb9042f30e9a4a
SHA256249fef02cb6e2ad1c9289efa1f36e28a8e2368bf6932254fc643ba5049bc137a
SHA512e324a083580d926fa0f9d7241be538399847949bb9a0ad815683dd24c5e2e5e244c756e557bf60fa72d6c27b73e20bf0ee8f1c5f7f52ffbbd511290f8e724c78