Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 19:28
Static task
static1
Behavioral task
behavioral1
Sample
3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe
-
Size
504KB
-
MD5
3bb4ff5b5a89a36b3d778c2eb16e78db
-
SHA1
b9c448d3353e334b989534d18e790996fc1e0ff5
-
SHA256
dac3c80a4012abff4b112bed6050aae6a8fc8221ac652af65e526428a54f4805
-
SHA512
8d06c5a36c00c52209f4d59c36f955bf9b104d8f538aeef34dd4739959f8cb4860b6e0039ba4c1a5907c92f1eb53e859c6a86490b39ee7cd1f0b6825ef3b9404
-
SSDEEP
12288:k6PSxv0wQ/aD3cknoqCLd3n8ULVVAwBEzDRZ452Vn:k6BwAGoPL6ULV2NR+5w
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4272 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hosts = "C:\\Users\\Admin\\AppData\\Roaming\\hosts\\Edit.exe" 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hosts = "\\hosts\\Edit.exe" 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3704 set thread context of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 2360 set thread context of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4800 3704 WerFault.exe 81 3344 2360 WerFault.exe 97 -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2736 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe Token: SeDebugPrivilege 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe Token: SeDebugPrivilege 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe Token: SeDebugPrivilege 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe Token: 33 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3704 wrote to memory of 4932 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 85 PID 3704 wrote to memory of 4932 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 85 PID 3704 wrote to memory of 4932 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 85 PID 3704 wrote to memory of 1404 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 87 PID 3704 wrote to memory of 1404 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 87 PID 3704 wrote to memory of 1404 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 87 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3704 wrote to memory of 3856 3704 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 92 PID 3856 wrote to memory of 3872 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe PID 3856 wrote to memory of 3872 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe PID 3856 wrote to memory of 3872 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe PID 3856 wrote to memory of 3872 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe PID 3856 wrote to memory of 3872 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe PID 3856 wrote to memory of 2360 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 97 PID 3856 wrote to memory of 2360 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 97 PID 3856 wrote to memory of 2360 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 97 PID 3856 wrote to memory of 4052 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 98 PID 3856 wrote to memory of 4052 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 98 PID 3856 wrote to memory of 4052 3856 3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe 98 PID 4052 wrote to memory of 2736 4052 cmd.exe 100 PID 4052 wrote to memory of 2736 4052 cmd.exe 100 PID 4052 wrote to memory of 2736 4052 cmd.exe 100 PID 2360 wrote to memory of 3228 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 101 PID 2360 wrote to memory of 3228 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 101 PID 2360 wrote to memory of 3228 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 101 PID 2360 wrote to memory of 3940 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 103 PID 2360 wrote to memory of 3940 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 103 PID 2360 wrote to memory of 3940 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 103 PID 2360 wrote to memory of 4272 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 105 PID 2360 wrote to memory of 4272 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 105 PID 2360 wrote to memory of 4272 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 105 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 2360 wrote to memory of 4612 2360 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe 106 PID 4612 wrote to memory of 3744 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe PID 4612 wrote to memory of 3744 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe PID 4612 wrote to memory of 3744 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe PID 4612 wrote to memory of 3744 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe PID 4612 wrote to memory of 3744 4612 3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:4932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe"4⤵
- Executes dropped EXE
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 16604⤵
- Program crash
PID:3344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3bb4ff5b5a89a36b3d778c2eb16e78db_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2736
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 16402⤵
- Program crash
PID:4800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3704 -ip 37041⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2360 -ip 23601⤵PID:3700
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3bb4ff5b5a89a36b3d778c2eb16e78db_jaffacakes118.exe.log
Filesize1KB
MD52000734e67234d81547b2444338b1cb5
SHA1d917a0237fc2457dac54a91278e21fb6fa037f9f
SHA25668969eda649b087bfe2e5ef372a69170082ea59f3f173a16803b0c4921c98f20
SHA512a412609db274a0c2d6040f3c1779a262063fb3394a061aefae6ab715ca027f3e23ea63eae8a6fc8fdb615ae53248cc5034e9a9572494217ec971a20dd978ce1e
-
Filesize
504KB
MD53bb4ff5b5a89a36b3d778c2eb16e78db
SHA1b9c448d3353e334b989534d18e790996fc1e0ff5
SHA256dac3c80a4012abff4b112bed6050aae6a8fc8221ac652af65e526428a54f4805
SHA5128d06c5a36c00c52209f4d59c36f955bf9b104d8f538aeef34dd4739959f8cb4860b6e0039ba4c1a5907c92f1eb53e859c6a86490b39ee7cd1f0b6825ef3b9404
-
Filesize
45B
MD5c95f27b18ff9d3186958898f2722e8f4
SHA132af07c538bbe68b907d3e72f5e329ed05a1f56a
SHA256a3386cea4585dd7bda41300ba54f12ce5e76434ce4bd535fc71c21b0b4ea5456
SHA512082db17a43d6261a65922b2d314897b6108fa717d9748fc9fffe4a36060f71edb799aadd43825d4bb90f29581216e408f96081409c3835ea78787728993365e2