Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 20:59
Static task
static1
Behavioral task
behavioral1
Sample
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe
-
Size
700KB
-
MD5
6cc127a50dab265b3ef97f9e24dfe354
-
SHA1
c328cb48839d1bc8061bc864cfeb9042f30e9a4a
-
SHA256
249fef02cb6e2ad1c9289efa1f36e28a8e2368bf6932254fc643ba5049bc137a
-
SHA512
e324a083580d926fa0f9d7241be538399847949bb9a0ad815683dd24c5e2e5e244c756e557bf60fa72d6c27b73e20bf0ee8f1c5f7f52ffbbd511290f8e724c78
-
SSDEEP
12288:hIfVYd9YtvcjXZZjlm+dKO+fyjkhBfVnmPwsYODV:hIts9TzZndKO+fzpVRrODV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exeexplorer.exenvxdsinc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation nvxdsinc.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 5076 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid Process 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe -
Processes:
resource yara_rule behavioral2/memory/2312-22-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-21-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-23-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-25-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-24-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-26-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-28-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2312-27-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid Process procid_target PID 5076 set thread context of 2312 5076 explorer.exe 90 PID 3444 set thread context of 3740 3444 nwtray.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exeexplorer.exeAppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvxdsinc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nwtray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid Process 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 5076 explorer.exe 4460 nvxdsinc.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 5076 explorer.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe 5076 explorer.exe 5076 explorer.exe 4460 nvxdsinc.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe 5076 explorer.exe 5076 explorer.exe 4460 nvxdsinc.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe 5076 explorer.exe 5076 explorer.exe 4460 nvxdsinc.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe 5076 explorer.exe 5076 explorer.exe 4460 nvxdsinc.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe 5076 explorer.exe 5076 explorer.exe 4460 nvxdsinc.exe 4460 nvxdsinc.exe 3444 nwtray.exe 3444 nwtray.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exeexplorer.exeAppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exedescription pid Process Token: SeDebugPrivilege 4832 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe Token: SeDebugPrivilege 5076 explorer.exe Token: SeIncreaseQuotaPrivilege 2312 AppLaunch.exe Token: SeSecurityPrivilege 2312 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2312 AppLaunch.exe Token: SeLoadDriverPrivilege 2312 AppLaunch.exe Token: SeSystemProfilePrivilege 2312 AppLaunch.exe Token: SeSystemtimePrivilege 2312 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2312 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2312 AppLaunch.exe Token: SeCreatePagefilePrivilege 2312 AppLaunch.exe Token: SeBackupPrivilege 2312 AppLaunch.exe Token: SeRestorePrivilege 2312 AppLaunch.exe Token: SeShutdownPrivilege 2312 AppLaunch.exe Token: SeDebugPrivilege 2312 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2312 AppLaunch.exe Token: SeChangeNotifyPrivilege 2312 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2312 AppLaunch.exe Token: SeUndockPrivilege 2312 AppLaunch.exe Token: SeManageVolumePrivilege 2312 AppLaunch.exe Token: SeImpersonatePrivilege 2312 AppLaunch.exe Token: SeCreateGlobalPrivilege 2312 AppLaunch.exe Token: 33 2312 AppLaunch.exe Token: 34 2312 AppLaunch.exe Token: 35 2312 AppLaunch.exe Token: 36 2312 AppLaunch.exe Token: SeDebugPrivilege 4460 nvxdsinc.exe Token: SeDebugPrivilege 3444 nwtray.exe Token: SeIncreaseQuotaPrivilege 3740 AppLaunch.exe Token: SeSecurityPrivilege 3740 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3740 AppLaunch.exe Token: SeLoadDriverPrivilege 3740 AppLaunch.exe Token: SeSystemProfilePrivilege 3740 AppLaunch.exe Token: SeSystemtimePrivilege 3740 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3740 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3740 AppLaunch.exe Token: SeCreatePagefilePrivilege 3740 AppLaunch.exe Token: SeBackupPrivilege 3740 AppLaunch.exe Token: SeRestorePrivilege 3740 AppLaunch.exe Token: SeShutdownPrivilege 3740 AppLaunch.exe Token: SeDebugPrivilege 3740 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3740 AppLaunch.exe Token: SeChangeNotifyPrivilege 3740 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3740 AppLaunch.exe Token: SeUndockPrivilege 3740 AppLaunch.exe Token: SeManageVolumePrivilege 3740 AppLaunch.exe Token: SeImpersonatePrivilege 3740 AppLaunch.exe Token: SeCreateGlobalPrivilege 3740 AppLaunch.exe Token: 33 3740 AppLaunch.exe Token: 34 3740 AppLaunch.exe Token: 35 3740 AppLaunch.exe Token: 36 3740 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid Process 2312 AppLaunch.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exeexplorer.exenvxdsinc.exenwtray.exedescription pid Process procid_target PID 4832 wrote to memory of 5076 4832 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 88 PID 4832 wrote to memory of 5076 4832 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 88 PID 4832 wrote to memory of 5076 4832 6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe 88 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 2312 5076 explorer.exe 90 PID 5076 wrote to memory of 4460 5076 explorer.exe 91 PID 5076 wrote to memory of 4460 5076 explorer.exe 91 PID 5076 wrote to memory of 4460 5076 explorer.exe 91 PID 4460 wrote to memory of 3444 4460 nvxdsinc.exe 92 PID 4460 wrote to memory of 3444 4460 nvxdsinc.exe 92 PID 4460 wrote to memory of 3444 4460 nvxdsinc.exe 92 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93 PID 3444 wrote to memory of 3740 3444 nwtray.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6cc127a50dab265b3ef97f9e24dfe354_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD562380a0db84756560a59ba039e718d3d
SHA1f012e1e45dd22c71703c20b7b870b2be83bc1b23
SHA25634d48a5afe21969c78cf890d9cc30c7e77670bc7bbc2772e0ef534c152155cfa
SHA512557f90ad748388e1fa8fa26817a96996f0f0ce4ceb6fc7f3d6eadac474abb8d9b360191aeb66e12ad42c47d106bd967a6d55235ff0b9b0ad9f8457701c1a31f6
-
Filesize
40KB
MD5efcf28f05a96d7718bbe1961a37d88ba
SHA168fd8bb335b7fe6d3623fcb1a11bafdbfbf9684f
SHA256048879506d846d463bee545d62ccc444863831e8f158a850699d6ca1dad9b804
SHA512f0c113524caf77599a409220d08e22bd8ab2a525416e95c1f940bb9d873b3246e9ee1f8600fa5eb767dbe00df5f24c00c1d37298506d577837206ad96f2aff06
-
Filesize
700KB
MD56cc127a50dab265b3ef97f9e24dfe354
SHA1c328cb48839d1bc8061bc864cfeb9042f30e9a4a
SHA256249fef02cb6e2ad1c9289efa1f36e28a8e2368bf6932254fc643ba5049bc137a
SHA512e324a083580d926fa0f9d7241be538399847949bb9a0ad815683dd24c5e2e5e244c756e557bf60fa72d6c27b73e20bf0ee8f1c5f7f52ffbbd511290f8e724c78