Overview
overview
10Static
static
303c96fbb3a...18.exe
windows7-x64
1003c96fbb3a...18.exe
windows10-2004-x64
7$PLUGINSDI...nu.dll
windows7-x64
3$PLUGINSDI...nu.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3FancyZoom.js
windows7-x64
1FancyZoom.js
windows10-2004-x64
1about.html
windows7-x64
1about.html
windows10-2004-x64
1blogid=321...4.html
windows7-x64
1blogid=321...4.html
windows10-2004-x64
1contact-us.js
windows7-x64
1contact-us.js
windows10-2004-x64
1de.html
windows7-x64
1de.html
windows10-2004-x64
1jquery.meanmenu.js
windows7-x64
1jquery.meanmenu.js
windows10-2004-x64
1uninstall.exe
windows7-x64
7uninstall.exe
windows10-2004-x64
7Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StartMenu.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StartMenu.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
FancyZoom.js
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
FancyZoom.js
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
about.html
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
about.html
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
blogid=321536463764.html
Resource
win7-20240419-en
Behavioral task
behavioral14
Sample
blogid=321536463764.html
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
contact-us.js
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
contact-us.js
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
de.html
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
de.html
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
jquery.meanmenu.js
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
jquery.meanmenu.js
Resource
win10v2004-20240419-en
Behavioral task
behavioral21
Sample
uninstall.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
uninstall.exe
Resource
win10v2004-20240226-en
General
-
Target
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe
-
Size
343KB
-
MD5
03c96fbb3abe76e0e9fd8fb7ecb6db68
-
SHA1
c7f0d76e0c037fabed06fac5f2d69de2814478c5
-
SHA256
78e4ea3e99415c528612791836fa3ce641176526adfbdd7c50ded222f29d8d00
-
SHA512
8f205d425b378fc079576047b2d571f78041f21629757092a586139a1c95e4ea22f0cab52b7107b63a2a8a1d189de2df135b9ad988403c58338055d47021af98
-
SSDEEP
6144:2W+7+eMqMJWJWMEHvpRzphnp4Ra5YlYhHs4U9wTADXabmKPgKdzWruMRAjVCCR:2R5MJNMkx3Bp4Ra5IYhM4AwAmbxxengr
Malware Config
Extracted
C:\Users\Admin\Music\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (512) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2936 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exepid process 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6C98.bmp" 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exedescription pid process target process PID 1968 set thread context of 1992 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe -
Drops file in Program Files directory 6 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1756 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exepid process 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exepid process 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exeWMIC.exevssvc.exeAUDIODG.EXEtaskkill.exedescription pid process Token: SeDebugPrivilege 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2640 WMIC.exe Token: SeSecurityPrivilege 2640 WMIC.exe Token: SeTakeOwnershipPrivilege 2640 WMIC.exe Token: SeLoadDriverPrivilege 2640 WMIC.exe Token: SeSystemProfilePrivilege 2640 WMIC.exe Token: SeSystemtimePrivilege 2640 WMIC.exe Token: SeProfSingleProcessPrivilege 2640 WMIC.exe Token: SeIncBasePriorityPrivilege 2640 WMIC.exe Token: SeCreatePagefilePrivilege 2640 WMIC.exe Token: SeBackupPrivilege 2640 WMIC.exe Token: SeRestorePrivilege 2640 WMIC.exe Token: SeShutdownPrivilege 2640 WMIC.exe Token: SeDebugPrivilege 2640 WMIC.exe Token: SeSystemEnvironmentPrivilege 2640 WMIC.exe Token: SeRemoteShutdownPrivilege 2640 WMIC.exe Token: SeUndockPrivilege 2640 WMIC.exe Token: SeManageVolumePrivilege 2640 WMIC.exe Token: 33 2640 WMIC.exe Token: 34 2640 WMIC.exe Token: 35 2640 WMIC.exe Token: SeIncreaseQuotaPrivilege 2640 WMIC.exe Token: SeSecurityPrivilege 2640 WMIC.exe Token: SeTakeOwnershipPrivilege 2640 WMIC.exe Token: SeLoadDriverPrivilege 2640 WMIC.exe Token: SeSystemProfilePrivilege 2640 WMIC.exe Token: SeSystemtimePrivilege 2640 WMIC.exe Token: SeProfSingleProcessPrivilege 2640 WMIC.exe Token: SeIncBasePriorityPrivilege 2640 WMIC.exe Token: SeCreatePagefilePrivilege 2640 WMIC.exe Token: SeBackupPrivilege 2640 WMIC.exe Token: SeRestorePrivilege 2640 WMIC.exe Token: SeShutdownPrivilege 2640 WMIC.exe Token: SeDebugPrivilege 2640 WMIC.exe Token: SeSystemEnvironmentPrivilege 2640 WMIC.exe Token: SeRemoteShutdownPrivilege 2640 WMIC.exe Token: SeUndockPrivilege 2640 WMIC.exe Token: SeManageVolumePrivilege 2640 WMIC.exe Token: 33 2640 WMIC.exe Token: 34 2640 WMIC.exe Token: 35 2640 WMIC.exe Token: SeBackupPrivilege 2300 vssvc.exe Token: SeRestorePrivilege 2300 vssvc.exe Token: SeAuditPrivilege 2300 vssvc.exe Token: 33 2740 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2740 AUDIODG.EXE Token: 33 2740 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2740 AUDIODG.EXE Token: SeDebugPrivilege 1756 taskkill.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 1968 wrote to memory of 1992 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe PID 1968 wrote to memory of 1992 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe PID 1968 wrote to memory of 1992 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe PID 1968 wrote to memory of 1992 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe PID 1968 wrote to memory of 1992 1968 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe PID 1992 wrote to memory of 2584 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 1992 wrote to memory of 2584 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 1992 wrote to memory of 2584 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 1992 wrote to memory of 2584 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 2584 wrote to memory of 2640 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 2640 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 2640 2584 cmd.exe WMIC.exe PID 1992 wrote to memory of 2680 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe mshta.exe PID 1992 wrote to memory of 2680 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe mshta.exe PID 1992 wrote to memory of 2680 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe mshta.exe PID 1992 wrote to memory of 2680 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe mshta.exe PID 1992 wrote to memory of 2936 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 1992 wrote to memory of 2936 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 1992 wrote to memory of 2936 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 1992 wrote to memory of 2936 1992 03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe cmd.exe PID 2936 wrote to memory of 1756 2936 cmd.exe taskkill.exe PID 2936 wrote to memory of 1756 2936 cmd.exe taskkill.exe PID 2936 wrote to memory of 1756 2936 cmd.exe taskkill.exe PID 2936 wrote to memory of 2196 2936 cmd.exe PING.EXE PID 2936 wrote to memory of 2196 2936 cmd.exe PING.EXE PID 2936 wrote to memory of 2196 2936 cmd.exe PING.EXE -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"3⤵
- Modifies Internet Explorer settings
PID:2680 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\taskkill.exetaskkill /f /im "03c96fbb3abe76e0e9fd8fb7ecb6db68_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:2196
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:336
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5141⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53365fc03951f5990ffcab0540e44a770
SHA1a82be18aa4017fdcc198e6895b4053867544c27b
SHA2560ad2a09166081aaaf786266d69f6c60820b105fa796ce396d45709d04cebeedd
SHA512f52906873beb9c876c247b228130957ff01a24e0c1313b84fa43a0e65cdfaec207aa5d19a6ec35018f72d5632651c4634273d2c40f255d3621983034e0135fd9
-
Filesize
11KB
MD53e6bf00b3ac976122f982ae2aadb1c51
SHA1caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SHA2564ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
SHA5121286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706