Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 15:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe
-
Size
482KB
-
MD5
0ee4b65c6ed404f38c1778c2ecd5e3f2
-
SHA1
960040e8e85087c7a63f157a812c14e644d940eb
-
SHA256
791a9f7132a2b78a3560d5f48779d64805c2dcd8e2ed9835656cffefca3a341a
-
SHA512
705bc60775e3cec60dd0f4ec2f144fc57a24de9987a2c63e8e29442ac7974d3b4f1d5544105c14b561135426a70616a50b01fd049ab4ecf925f7c88da6e4dd3e
-
SSDEEP
12288:CqzglbmNf2Yhr1F3Z4mxxx8E7PIxyJ00riPeZdRTR:vsl+f5r1QmXx8E7wxny
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2492 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2428 netservice.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\netservice.exe JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe File opened for modification C:\Windows\SysWOW64\netservice.exe JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe -
resource yara_rule behavioral1/memory/2428-23-0x0000000010410000-0x000000001046D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2196 JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2428 netservice.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2428 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2492 2196 JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe 31 PID 2196 wrote to memory of 2492 2196 JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe 31 PID 2196 wrote to memory of 2492 2196 JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe 31 PID 2196 wrote to memory of 2492 2196 JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe 31 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33 PID 2428 wrote to memory of 1552 2428 netservice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ee4b65c6ed404f38c1778c2ecd5e3f2.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\netservice.exeC:\Windows\SysWOW64\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\svchost.exe"svchost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
482KB
MD50ee4b65c6ed404f38c1778c2ecd5e3f2
SHA1960040e8e85087c7a63f157a812c14e644d940eb
SHA256791a9f7132a2b78a3560d5f48779d64805c2dcd8e2ed9835656cffefca3a341a
SHA512705bc60775e3cec60dd0f4ec2f144fc57a24de9987a2c63e8e29442ac7974d3b4f1d5544105c14b561135426a70616a50b01fd049ab4ecf925f7c88da6e4dd3e