Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16/08/2024, 21:34
Static task
static1
Behavioral task
behavioral1
Sample
a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe
-
Size
101KB
-
MD5
a005bc50432b68bd7c19aefb9d3d5199
-
SHA1
bc1bd372bb88a5a84e57261fddf97ecff90f6cbc
-
SHA256
7afbd5362fc7196ff3b74acd27698089e4426ce2bf97041b145a21db8a975766
-
SHA512
7587ba171192c72b681b2124d291be4bb7bde8b6b258a0345f818aea3f7b8d74b20d16b457ebc92dbb54d4e2a867fefad05b93b60e2e101f4e189349b384e691
-
SSDEEP
3072:bQKLIfSGormc//////fvcz4+A7YJL3bxywDPB8H/8RwR:bQ+MzoCc//////fvcs+A7YVtywD58swR
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2736 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2664 wmnet.exe -
Loads dropped DLL 6 IoCs
pid Process 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe 2572 WerFault.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2572 2664 WerFault.exe 43 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe Token: SeDebugPrivilege 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1644 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 30 PID 2072 wrote to memory of 1644 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 30 PID 2072 wrote to memory of 1644 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 30 PID 2072 wrote to memory of 1644 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 30 PID 2072 wrote to memory of 2188 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2188 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2188 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2188 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2152 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 33 PID 2072 wrote to memory of 2152 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 33 PID 2072 wrote to memory of 2152 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 33 PID 2072 wrote to memory of 2152 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 33 PID 2072 wrote to memory of 2648 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 36 PID 2072 wrote to memory of 2648 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 36 PID 2072 wrote to memory of 2648 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 36 PID 2072 wrote to memory of 2648 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 36 PID 2072 wrote to memory of 2348 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 37 PID 2072 wrote to memory of 2348 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 37 PID 2072 wrote to memory of 2348 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 37 PID 2072 wrote to memory of 2348 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 37 PID 2072 wrote to memory of 2668 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 39 PID 2072 wrote to memory of 2668 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 39 PID 2072 wrote to memory of 2668 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 39 PID 2072 wrote to memory of 2668 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 39 PID 2152 wrote to memory of 2800 2152 net.exe 42 PID 2152 wrote to memory of 2800 2152 net.exe 42 PID 2152 wrote to memory of 2800 2152 net.exe 42 PID 2152 wrote to memory of 2800 2152 net.exe 42 PID 2072 wrote to memory of 2664 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 43 PID 2072 wrote to memory of 2664 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 43 PID 2072 wrote to memory of 2664 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 43 PID 2072 wrote to memory of 2664 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 43 PID 1644 wrote to memory of 2656 1644 net.exe 44 PID 1644 wrote to memory of 2656 1644 net.exe 44 PID 1644 wrote to memory of 2656 1644 net.exe 44 PID 1644 wrote to memory of 2656 1644 net.exe 44 PID 2188 wrote to memory of 2720 2188 net.exe 45 PID 2188 wrote to memory of 2720 2188 net.exe 45 PID 2188 wrote to memory of 2720 2188 net.exe 45 PID 2188 wrote to memory of 2720 2188 net.exe 45 PID 2664 wrote to memory of 2572 2664 wmnet.exe 46 PID 2664 wrote to memory of 2572 2664 wmnet.exe 46 PID 2664 wrote to memory of 2572 2664 wmnet.exe 46 PID 2664 wrote to memory of 2572 2664 wmnet.exe 46 PID 2648 wrote to memory of 2708 2648 net.exe 47 PID 2648 wrote to memory of 2708 2648 net.exe 47 PID 2648 wrote to memory of 2708 2648 net.exe 47 PID 2648 wrote to memory of 2708 2648 net.exe 47 PID 2668 wrote to memory of 3036 2668 net.exe 48 PID 2668 wrote to memory of 3036 2668 net.exe 48 PID 2668 wrote to memory of 3036 2668 net.exe 48 PID 2668 wrote to memory of 3036 2668 net.exe 48 PID 2348 wrote to memory of 2828 2348 net.exe 49 PID 2348 wrote to memory of 2828 2348 net.exe 49 PID 2348 wrote to memory of 2828 2348 net.exe 49 PID 2348 wrote to memory of 2828 2348 net.exe 49 PID 2072 wrote to memory of 2736 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 50 PID 2072 wrote to memory of 2736 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 50 PID 2072 wrote to memory of 2736 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 50 PID 2072 wrote to memory of 2736 2072 a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a005bc50432b68bd7c19aefb9d3d5199_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\net.exenet stop "Security Center"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Windows\SysWOW64\net.exenet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Security Center"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Windows\SysWOW64\net.exenet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
C:\Users\Admin\AppData\Local\Temp\wmnet.exeC:\Users\Admin\AppData\Local\Temp\wmnet.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 883⤵
- Loads dropped DLL
- Program crash
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del C:\avp.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5ffa1ce61cd283aecf06c3c10413fe5d5
SHA10cb9f8342269bcf9a21ec376c9c03acec852a3fa
SHA256131aa270f218784a80527f7c92c0fed18d85ea36debf7d90a026e1aba7345c40
SHA512a881800f36a0195714a97854ea3b083ba3b3bbb4cfeb61c7a7584d2bd92601b320290ce65026986673f0ea0e48f483fcc68b08f8ebae6deab6d9b4414287eaa0