Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/08/2024, 07:46
Static task
static1
Behavioral task
behavioral1
Sample
b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe
-
Size
94KB
-
MD5
b2a53173b9154b477af5d6e8e7ddb9df
-
SHA1
3471cad194d3b928dc3d0d4b738cc6cd81234f79
-
SHA256
3f97c3855ee4dee62275a6b3d8a2a22d4200a0d2ab03da5e0b08157e30b9ec7a
-
SHA512
ffacca7f0cf03aca07632e929080468b1280bdebee5940298e4178a2b94f6ed427f0a0364836e6d63713353831d2c33fb54780a26963170c445539c17b5a7324
-
SSDEEP
1536:2HpqdKQfKImkaXmcGhoc//////lVQcprzIxYLadR7fvlPP+/zPwKiuicqaa+IW0F:2QKLI1aXmcGyc//////zrwrdf+7oKi/P
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000700000002340e-8.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation wmnet.exe -
Executes dropped EXE 1 IoCs
pid Process 2152 wmnet.exe -
Loads dropped DLL 1 IoCs
pid Process 2152 wmnet.exe -
resource yara_rule behavioral2/files/0x0008000000023409-2.dat upx behavioral2/memory/2152-4-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/files/0x000700000002340e-8.dat upx behavioral2/memory/2152-11-0x0000000010000000-0x0000000010010000-memory.dmp upx behavioral2/memory/2152-12-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/2152-14-0x0000000010000000-0x0000000010010000-memory.dmp upx -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\08223B03.dll wmnet.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\FOnts\eCgMhGRkPUcdutd0.ttf wmnet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmnet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID\{08223B03-1B38-4A33-A83A-A4D3CC1D6E4E}\InprocServer32 wmnet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node wmnet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID wmnet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08223B03-1B38-4A33-A83A-A4D3CC1D6E4E} wmnet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08223B03-1B38-4A33-A83A-A4D3CC1D6E4E}\InprocServer32 wmnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08223B03-1B38-4A33-A83A-A4D3CC1D6E4E}\InprocServer32\ = "C:\\Windows\\SysWow64\\08223B03.dll" wmnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08223B03-1B38-4A33-A83A-A4D3CC1D6E4E}\InprocServer32\ThreadingModel = "Apartment" wmnet.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 2152 wmnet.exe 2152 wmnet.exe 2152 wmnet.exe 2152 wmnet.exe 2152 wmnet.exe 2152 wmnet.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe Token: SeDebugPrivilege 2152 wmnet.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2152 wmnet.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2884 wrote to memory of 624 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 84 PID 2884 wrote to memory of 624 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 84 PID 2884 wrote to memory of 624 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 84 PID 2884 wrote to memory of 1328 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 85 PID 2884 wrote to memory of 1328 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 85 PID 2884 wrote to memory of 1328 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 85 PID 2884 wrote to memory of 3144 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 86 PID 2884 wrote to memory of 3144 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 86 PID 2884 wrote to memory of 3144 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 86 PID 2884 wrote to memory of 4016 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 90 PID 2884 wrote to memory of 4016 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 90 PID 2884 wrote to memory of 4016 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 90 PID 2884 wrote to memory of 3504 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 91 PID 2884 wrote to memory of 3504 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 91 PID 2884 wrote to memory of 3504 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 91 PID 2884 wrote to memory of 5028 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 92 PID 2884 wrote to memory of 5028 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 92 PID 2884 wrote to memory of 5028 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 92 PID 1328 wrote to memory of 4788 1328 net.exe 96 PID 1328 wrote to memory of 4788 1328 net.exe 96 PID 1328 wrote to memory of 4788 1328 net.exe 96 PID 3144 wrote to memory of 1112 3144 net.exe 97 PID 3144 wrote to memory of 1112 3144 net.exe 97 PID 3144 wrote to memory of 1112 3144 net.exe 97 PID 624 wrote to memory of 828 624 net.exe 98 PID 624 wrote to memory of 828 624 net.exe 98 PID 624 wrote to memory of 828 624 net.exe 98 PID 3504 wrote to memory of 320 3504 net.exe 99 PID 3504 wrote to memory of 320 3504 net.exe 99 PID 3504 wrote to memory of 320 3504 net.exe 99 PID 4016 wrote to memory of 4508 4016 net.exe 100 PID 4016 wrote to memory of 4508 4016 net.exe 100 PID 4016 wrote to memory of 4508 4016 net.exe 100 PID 5028 wrote to memory of 2392 5028 net.exe 101 PID 5028 wrote to memory of 2392 5028 net.exe 101 PID 5028 wrote to memory of 2392 5028 net.exe 101 PID 2884 wrote to memory of 2152 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 102 PID 2884 wrote to memory of 2152 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 102 PID 2884 wrote to memory of 2152 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 102 PID 2152 wrote to memory of 628 2152 wmnet.exe 110 PID 2152 wrote to memory of 628 2152 wmnet.exe 110 PID 2152 wrote to memory of 628 2152 wmnet.exe 110 PID 2884 wrote to memory of 3024 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 113 PID 2884 wrote to memory of 3024 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 113 PID 2884 wrote to memory of 3024 2884 b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b2a53173b9154b477af5d6e8e7ddb9df_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\net.exenet stop "Security Center"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
PID:828
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
-
C:\Windows\SysWOW64\net.exenet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:1112
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Security Center"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- System Location Discovery: System Language Discovery
PID:320
-
-
-
C:\Windows\SysWOW64\net.exenet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
-
C:\Users\Admin\AppData\Local\Temp\wmnet.exeC:\Users\Admin\AppData\Local\Temp\wmnet.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\wmnet.exe >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del C:\avp.exe2⤵
- System Location Discovery: System Language Discovery
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5a3572767adcc4fd09dc4d9c18e2cc79b
SHA1a88406a6b6ee8b67b6a5952f039989398dbfe71d
SHA256475ba77f291cb1a34fe13ac678f7f3438813914299c5943c6b9dfb69189a9ebd
SHA51239f9fe10828b6dab1373af552fafe4fe83de30945fbc28c05c310d4a8690ae59059b2c74abdbd05f4072fe3a5e93ecacdb35bfef52569462d3e222672c1392dc
-
Filesize
15KB
MD52e8621a3f5c9ae5ca3e6062b11b8936d
SHA1cd3d3342a9455ace35eb2220f3f0465915a48dee
SHA256e6c6aea9cf9f0e39e6cbc4b5dcb780d2a2f032612e00c86ebe26ac3def9288e5
SHA512b6d53bc59ecd2819e0504c719e24413c4e6188244e52d613c18590a94462a200ac4fb50d40e7256aedaec36ae3d08ed530c11c7657e82b66e5d508f6efff18a3