Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 16:57
Static task
static1
Behavioral task
behavioral1
Sample
f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe
-
Size
406KB
-
MD5
f41ab658351a04d98a8801b5ab4e98d9
-
SHA1
e431926631829cbea065d53028a707bf477a5c49
-
SHA256
d606f82a6f0d3c831cbe557bc5ecc578d12e76c419596dac936dbc9954adf9e9
-
SHA512
764b857080b0d17c0eac836dd1ed70eb587286242e0a287cad0e33112c0dc9eb143bbab8dfdf022e1aa6e388efad0d4879e14b27ca7e4def89ea9507bbf847f3
-
SSDEEP
12288:opuvWBF7oLNS3NibJHcZJ+mrtuV41kfgjdkA:gu+HQCibJ8D+mZ+gjT
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
explorer.exepid process 3060 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe -
Loads dropped DLL 6 IoCs
Processes:
f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exeexplorer.exenvxdsinc.exepid process 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe 3060 explorer.exe 3060 explorer.exe 2648 nvxdsinc.exe 2648 nvxdsinc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid process target process PID 3060 set thread context of 2988 3060 explorer.exe AppLaunch.exe PID 2724 set thread context of 2628 2724 nwtray.exe AppLaunch.exe -
Processes:
resource yara_rule behavioral1/memory/2988-24-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-26-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-34-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-32-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-30-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2988-67-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exef41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvxdsinc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nwtray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe 2648 nvxdsinc.exe 2724 nwtray.exe 3060 explorer.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exeexplorer.exeAppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe Token: SeDebugPrivilege 3060 explorer.exe Token: SeIncreaseQuotaPrivilege 2988 AppLaunch.exe Token: SeSecurityPrivilege 2988 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2988 AppLaunch.exe Token: SeLoadDriverPrivilege 2988 AppLaunch.exe Token: SeSystemProfilePrivilege 2988 AppLaunch.exe Token: SeSystemtimePrivilege 2988 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2988 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2988 AppLaunch.exe Token: SeCreatePagefilePrivilege 2988 AppLaunch.exe Token: SeBackupPrivilege 2988 AppLaunch.exe Token: SeRestorePrivilege 2988 AppLaunch.exe Token: SeShutdownPrivilege 2988 AppLaunch.exe Token: SeDebugPrivilege 2988 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2988 AppLaunch.exe Token: SeChangeNotifyPrivilege 2988 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2988 AppLaunch.exe Token: SeUndockPrivilege 2988 AppLaunch.exe Token: SeManageVolumePrivilege 2988 AppLaunch.exe Token: SeImpersonatePrivilege 2988 AppLaunch.exe Token: SeCreateGlobalPrivilege 2988 AppLaunch.exe Token: 33 2988 AppLaunch.exe Token: 34 2988 AppLaunch.exe Token: 35 2988 AppLaunch.exe Token: SeDebugPrivilege 2648 nvxdsinc.exe Token: SeDebugPrivilege 2724 nwtray.exe Token: SeIncreaseQuotaPrivilege 2628 AppLaunch.exe Token: SeSecurityPrivilege 2628 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2628 AppLaunch.exe Token: SeLoadDriverPrivilege 2628 AppLaunch.exe Token: SeSystemProfilePrivilege 2628 AppLaunch.exe Token: SeSystemtimePrivilege 2628 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2628 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2628 AppLaunch.exe Token: SeCreatePagefilePrivilege 2628 AppLaunch.exe Token: SeBackupPrivilege 2628 AppLaunch.exe Token: SeRestorePrivilege 2628 AppLaunch.exe Token: SeShutdownPrivilege 2628 AppLaunch.exe Token: SeDebugPrivilege 2628 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2628 AppLaunch.exe Token: SeChangeNotifyPrivilege 2628 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2628 AppLaunch.exe Token: SeUndockPrivilege 2628 AppLaunch.exe Token: SeManageVolumePrivilege 2628 AppLaunch.exe Token: SeImpersonatePrivilege 2628 AppLaunch.exe Token: SeCreateGlobalPrivilege 2628 AppLaunch.exe Token: 33 2628 AppLaunch.exe Token: 34 2628 AppLaunch.exe Token: 35 2628 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid process 2988 AppLaunch.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exeexplorer.exenvxdsinc.exenwtray.exedescription pid process target process PID 1732 wrote to memory of 3060 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe explorer.exe PID 1732 wrote to memory of 3060 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe explorer.exe PID 1732 wrote to memory of 3060 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe explorer.exe PID 1732 wrote to memory of 3060 1732 f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe explorer.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2988 3060 explorer.exe AppLaunch.exe PID 3060 wrote to memory of 2648 3060 explorer.exe nvxdsinc.exe PID 3060 wrote to memory of 2648 3060 explorer.exe nvxdsinc.exe PID 3060 wrote to memory of 2648 3060 explorer.exe nvxdsinc.exe PID 3060 wrote to memory of 2648 3060 explorer.exe nvxdsinc.exe PID 2648 wrote to memory of 2724 2648 nvxdsinc.exe nwtray.exe PID 2648 wrote to memory of 2724 2648 nvxdsinc.exe nwtray.exe PID 2648 wrote to memory of 2724 2648 nvxdsinc.exe nwtray.exe PID 2648 wrote to memory of 2724 2648 nvxdsinc.exe nwtray.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe PID 2724 wrote to memory of 2628 2724 nwtray.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5ab636fd14155666b8d2d9a9f28299d18
SHA1d1fe07feb89d33e9d2cb485424fb18b053aab59d
SHA256fa6e1c8a49cc3bee6164ef4d9dc9dc29c7c77344061ee5278183733196fa7bf2
SHA5124321edced81f70bb406ada4c6e3a33d0114075e8d49211165b3dd231a9afa5cf57207bef1a31557a5d750e47d8b95a8e76f7e0f45e438e3b8fb31f69c9b2bcff
-
Filesize
39KB
MD538abcaec6ee62213f90b1717d830a1bb
SHA1d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9
SHA2566fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768
SHA51277eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274
-
Filesize
406KB
MD5f41ab658351a04d98a8801b5ab4e98d9
SHA1e431926631829cbea065d53028a707bf477a5c49
SHA256d606f82a6f0d3c831cbe557bc5ecc578d12e76c419596dac936dbc9954adf9e9
SHA512764b857080b0d17c0eac836dd1ed70eb587286242e0a287cad0e33112c0dc9eb143bbab8dfdf022e1aa6e388efad0d4879e14b27ca7e4def89ea9507bbf847f3