Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 21:33
Static task
static1
Behavioral task
behavioral1
Sample
deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe
-
Size
307KB
-
MD5
deefea997c09cbf940427725adcb6e94
-
SHA1
dd7eab8caf26f80a19d84665bb2bcdd69cec9d4d
-
SHA256
8387f6ab1e5a35d8cfc09bce57483e21340fb0d3faff9b7dda41a9b696c41f7a
-
SHA512
9bf49b050bbe36dfcf957133e579cfe2449656b22f981128f550a76a2c084dffba5d062bb272afa556d52016c03f781e00b4544a23b4a14b33845281f16d9287
-
SSDEEP
6144:4J/g/J/xMYj82c5pkanap9+Vidqkec0aF3CNZCxp/PJoh3siLNW:4J/g/J/xMYQlIyrcac6NsiJW
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2012 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2876 lmtnwn.exe -
Loads dropped DLL 3 IoCs
pid Process 2012 cmd.exe 2012 cmd.exe 2876 lmtnwn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lmtnwn.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2700 PING.EXE 2012 cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2320 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2700 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2320 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe 2876 lmtnwn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2012 2072 deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2012 2072 deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2012 2072 deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2012 2072 deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe 31 PID 2012 wrote to memory of 2320 2012 cmd.exe 33 PID 2012 wrote to memory of 2320 2012 cmd.exe 33 PID 2012 wrote to memory of 2320 2012 cmd.exe 33 PID 2012 wrote to memory of 2320 2012 cmd.exe 33 PID 2012 wrote to memory of 2700 2012 cmd.exe 35 PID 2012 wrote to memory of 2700 2012 cmd.exe 35 PID 2012 wrote to memory of 2700 2012 cmd.exe 35 PID 2012 wrote to memory of 2700 2012 cmd.exe 35 PID 2012 wrote to memory of 2876 2012 cmd.exe 36 PID 2012 wrote to memory of 2876 2012 cmd.exe 36 PID 2012 wrote to memory of 2876 2012 cmd.exe 36 PID 2012 wrote to memory of 2876 2012 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2072 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\deefea997c09cbf940427725adcb6e94_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\lmtnwn.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20723⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Users\Admin\AppData\Local\lmtnwn.exeC:\Users\Admin\AppData\Local\lmtnwn.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5deefea997c09cbf940427725adcb6e94
SHA1dd7eab8caf26f80a19d84665bb2bcdd69cec9d4d
SHA2568387f6ab1e5a35d8cfc09bce57483e21340fb0d3faff9b7dda41a9b696c41f7a
SHA5129bf49b050bbe36dfcf957133e579cfe2449656b22f981128f550a76a2c084dffba5d062bb272afa556d52016c03f781e00b4544a23b4a14b33845281f16d9287