Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 00:27
Behavioral task
behavioral1
Sample
699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe
-
Size
24KB
-
MD5
699115bc4daa8fbdcfefc007476d459b
-
SHA1
57abfdd87735bd659dc780d9be7ea81e0cc2b0de
-
SHA256
8cba055d65ad6f5f28ec9bfec4c7113b6ee0e3180555e2dccb92657b468a8c0b
-
SHA512
7ff6635333f3db63ea0cd43de11249580e6a1d51c40c8907c2be74ceaf66c18f8bcc071fb5098744d913646f22f8042b9ca652b5db5a839df21944c2f97676d3
-
SSDEEP
384:Hh3j/CG5VfV74odOgYV/mAxhr6+e9Pfqbn1XWdoWpNsnW:B3DCG5VfVfdO9/xsha5KdeW
Malware Config
Signatures
-
resource yara_rule behavioral1/files/0x000b000000018671-0.dat aspack_v212_v242 -
Loads dropped DLL 5 IoCs
pid Process 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2924 2552 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe Token: SeSystemtimePrivilege 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2100 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 30 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2564 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 34 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2908 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 36 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 2780 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 38 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 1164 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 40 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2808 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 42 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2800 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 44 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46 PID 2552 wrote to memory of 2924 2552 699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\699115bc4daa8fbdcfefc007476d459b_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\packet.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\pthreadVC.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\wpcap.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\drivers\npf.sys /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\npptools.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\drivers\acpidisk.sys /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\windows\system32\wanpacket.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" c:\Documents and Settings\All Users\¡¸¿ªÊ¼¡¹²Ëµ¥\³ÌÐò\Æô¶¯ /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 4042⤵
- Loads dropped DLL
- Program crash
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5699115bc4daa8fbdcfefc007476d459b
SHA157abfdd87735bd659dc780d9be7ea81e0cc2b0de
SHA2568cba055d65ad6f5f28ec9bfec4c7113b6ee0e3180555e2dccb92657b468a8c0b
SHA5127ff6635333f3db63ea0cd43de11249580e6a1d51c40c8907c2be74ceaf66c18f8bcc071fb5098744d913646f22f8042b9ca652b5db5a839df21944c2f97676d3