Analysis
-
max time kernel
137s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03/07/2024, 13:36
Static task
static1
Behavioral task
behavioral1
Sample
228874def7c66476be40389394d5ddc6_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
228874def7c66476be40389394d5ddc6_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
228874def7c66476be40389394d5ddc6_JaffaCakes118.exe
-
Size
19KB
-
MD5
228874def7c66476be40389394d5ddc6
-
SHA1
fdf3f6c66f47e8d1641341424baea9ec8075a2fd
-
SHA256
f50be667a3879fe4cda7b73d15971dddaad828b6dcfe983322737b2e9f46956f
-
SHA512
385457724e99aa77e6e5b1217237809e1d03918f9928e3aa4b09f9b43ab096005e5e412240456c65dd7967a60841193b6cb896989e6aedf70928c6f9027f3b72
-
SSDEEP
384:4U8l7m2vDBlXAyomDFuAxAagu3KkHF3Q03sxfhB4vZCWp208XCI6VDhAbkD+:4/l7m29qMDNxAagu3hQ0cJ6ZCQ2yIQDq
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 60 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\~.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wuauclt.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wuauclt.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\~.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE\Debugger = "C:\\Windows\\system32\\c0n1me.exe" 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\S: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\Y: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\I: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\L: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\M: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\X: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\T: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\V: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\W: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\U: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\E: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\J: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\N: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\O: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\P: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\Q: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\Z: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\G: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\H: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened (read-only) \??\K: 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\AUTORUN.INF 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File created F:\AUTORUN.INF 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened for modification C:\AUTORUN.INF 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File created C:\AUTORUN.INF 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\RAVMON.dll 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\RAVMON.dll 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File created C:\Windows\SysWOW64\c0n1me.exe 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\c0n1me.exe 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "1865303589" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{164A8FBF-8E8A-11D6-A085-4A6FEDA150B9} = "0" IEXPLORE.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe Token: SeSystemtimePrivilege 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2040 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE 5044 IEXPLORE.EXE 5044 IEXPLORE.EXE 5044 IEXPLORE.EXE 5044 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1468 wrote to memory of 4656 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 80 PID 1468 wrote to memory of 4656 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 80 PID 1468 wrote to memory of 4656 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 80 PID 4656 wrote to memory of 4424 4656 cmd.exe 82 PID 4656 wrote to memory of 4424 4656 cmd.exe 82 PID 4656 wrote to memory of 4424 4656 cmd.exe 82 PID 4424 wrote to memory of 1788 4424 net.exe 83 PID 4424 wrote to memory of 1788 4424 net.exe 83 PID 4424 wrote to memory of 1788 4424 net.exe 83 PID 1468 wrote to memory of 3880 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 84 PID 1468 wrote to memory of 3880 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 84 PID 1468 wrote to memory of 3880 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 84 PID 3880 wrote to memory of 2872 3880 cmd.exe 86 PID 3880 wrote to memory of 2872 3880 cmd.exe 86 PID 3880 wrote to memory of 2872 3880 cmd.exe 86 PID 2872 wrote to memory of 2388 2872 net.exe 87 PID 2872 wrote to memory of 2388 2872 net.exe 87 PID 2872 wrote to memory of 2388 2872 net.exe 87 PID 1468 wrote to memory of 4884 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 88 PID 1468 wrote to memory of 4884 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 88 PID 1468 wrote to memory of 4884 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 88 PID 4884 wrote to memory of 1588 4884 cmd.exe 90 PID 4884 wrote to memory of 1588 4884 cmd.exe 90 PID 4884 wrote to memory of 1588 4884 cmd.exe 90 PID 1588 wrote to memory of 3400 1588 net.exe 91 PID 1588 wrote to memory of 3400 1588 net.exe 91 PID 1588 wrote to memory of 3400 1588 net.exe 91 PID 1468 wrote to memory of 1936 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 92 PID 1468 wrote to memory of 1936 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 92 PID 1468 wrote to memory of 1936 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 92 PID 1936 wrote to memory of 4136 1936 cmd.exe 94 PID 1936 wrote to memory of 4136 1936 cmd.exe 94 PID 1936 wrote to memory of 4136 1936 cmd.exe 94 PID 4136 wrote to memory of 1284 4136 net.exe 95 PID 4136 wrote to memory of 1284 4136 net.exe 95 PID 4136 wrote to memory of 1284 4136 net.exe 95 PID 1468 wrote to memory of 2992 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 96 PID 1468 wrote to memory of 2992 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 96 PID 1468 wrote to memory of 2992 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 96 PID 2992 wrote to memory of 3144 2992 cmd.exe 98 PID 2992 wrote to memory of 3144 2992 cmd.exe 98 PID 2992 wrote to memory of 3144 2992 cmd.exe 98 PID 3144 wrote to memory of 4372 3144 net.exe 99 PID 3144 wrote to memory of 4372 3144 net.exe 99 PID 3144 wrote to memory of 4372 3144 net.exe 99 PID 1468 wrote to memory of 3556 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 100 PID 1468 wrote to memory of 3556 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 100 PID 1468 wrote to memory of 3556 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 100 PID 3556 wrote to memory of 736 3556 cmd.exe 102 PID 3556 wrote to memory of 736 3556 cmd.exe 102 PID 3556 wrote to memory of 736 3556 cmd.exe 102 PID 736 wrote to memory of 1292 736 net.exe 103 PID 736 wrote to memory of 1292 736 net.exe 103 PID 736 wrote to memory of 1292 736 net.exe 103 PID 1468 wrote to memory of 4876 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4876 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4876 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 104 PID 4876 wrote to memory of 740 4876 cmd.exe 106 PID 4876 wrote to memory of 740 4876 cmd.exe 106 PID 4876 wrote to memory of 740 4876 cmd.exe 106 PID 740 wrote to memory of 4052 740 net.exe 107 PID 740 wrote to memory of 4052 740 net.exe 107 PID 740 wrote to memory of 4052 740 net.exe 107 PID 1468 wrote to memory of 3384 1468 228874def7c66476be40389394d5ddc6_JaffaCakes118.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\228874def7c66476be40389394d5ddc6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\228874def7c66476be40389394d5ddc6_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\cmd.execmd /c net stop McShield2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\net.exenet stop McShield3⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield4⤵PID:1788
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KWhatchsvc2⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\net.exenet stop KWhatchsvc3⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KWhatchsvc4⤵PID:2388
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KPfwSvc2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\net.exenet stop KPfwSvc3⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KPfwSvc4⤵PID:3400
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop DefWatch2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\net.exenet stop DefWatch3⤵
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch4⤵PID:1284
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus Client"2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus Client"3⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Client"4⤵PID:4372
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus"2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus"3⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus"4⤵PID:1292
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus Definition Watcher"2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus Definition Watcher"3⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Definition Watcher"4⤵PID:4052
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "McAfee Framework ·þÎñ"2⤵PID:3384
-
C:\Windows\SysWOW64\net.exenet stop "McAfee Framework ·þÎñ"3⤵PID:816
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfee Framework ·þÎñ"4⤵PID:2896
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Norton AntiVirus Server"2⤵PID:3688
-
C:\Windows\SysWOW64\net.exenet stop "Norton AntiVirus Server"3⤵PID:2168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Norton AntiVirus Server"4⤵PID:2852
-
-
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\packet.dll /e /p everyone:f2⤵PID:2472
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\pthreadVC.dll /e /p everyone:f2⤵PID:808
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wpcap.dll /e /p everyone:f2⤵PID:3300
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\npf.sys /e /p everyone:f2⤵PID:2888
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\npptools.dll /e /p everyone:f2⤵PID:3548
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\acpidisk.sys /e /p everyone:f2⤵PID:3712
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wanpacket.dll /e /p everyone:f2⤵PID:536
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Documents and Settings\All Users\¡¸¿ªÊ¼¡¹²Ëµ¥\³ÌÐò\Æô¶¯ /e /p everyone:f2⤵PID:1620
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2040 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD543a741a56d6407be6c4190a29c26b39b
SHA1fd4f5a3732fa9c9426428d8100812cd33ffb4e03
SHA256a094953255a5f2815a96bfddf420056e42abead85111df8362adb1de83d81dc3
SHA5125b75cb17a44f14eacf6ccc10fc455a4945872a152aecb5f1ea30b0bead88501e41711103d8f64e9a455ca02fe2281fc1771efc09fb025bd3d0884975c79fd5da
-
Filesize
19KB
MD5228874def7c66476be40389394d5ddc6
SHA1fdf3f6c66f47e8d1641341424baea9ec8075a2fd
SHA256f50be667a3879fe4cda7b73d15971dddaad828b6dcfe983322737b2e9f46956f
SHA512385457724e99aa77e6e5b1217237809e1d03918f9928e3aa4b09f9b43ab096005e5e412240456c65dd7967a60841193b6cb896989e6aedf70928c6f9027f3b72