Analysis
-
max time kernel
126s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 15:51
Static task
static1
Behavioral task
behavioral1
Sample
4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe
-
Size
19KB
-
MD5
4258ff976538ddb6eba552017de1cc88
-
SHA1
642c7c0641302e626b3896aaaa29154ef6e17e60
-
SHA256
f24dd9c54ee30ce5ea624eb8b51f24adfef2b196cceda2064d721d8b723d24ab
-
SHA512
72631e69e044395a3bc23118e388094a5555a081482845d5fb6cc1c591b6a1c5ca10a4ebafcb52f250114d66e245c39528b63d1fb4205a833ab896dbaacd60fa
-
SSDEEP
384:QXWuX7KLLfrbrA2ZZJNAfE2J/aFTDuhXkrWHiOtDUvDHB181:QmuX7cNr0E2JmahXaWHiAYvD8
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 3840 IEXPLORE.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Program Files\\Common Files\\Services\\svchost.exe" 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\P: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\X: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\V: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\B: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\J: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\K: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\M: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\O: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\Q: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\U: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\W: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\Z: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\E: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\H: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\I: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\R: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\T: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\A: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\G: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\N: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\S: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened (read-only) \??\Y: 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created F:\autorun.inf 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened for modification F:\autorun.inf 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File created C:\autorun.inf 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened for modification C:\autorun.inf 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\DirectX10.dll 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\DirectX10.dll 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\Services\svchost.exe 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Services\svchost.exe 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString IEXPLORE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz IEXPLORE.EXE -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118652" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31118652" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3290587400" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EFC98632-412F-11EF-8956-DA1D1A3BE18D} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3293712301" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3290587400" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118652" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "2024545181" IEXPLORE.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe Token: SeDebugPrivilege 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe Token: SeDebugPrivilege 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe Token: SeSystemtimePrivilege 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe Token: SeDebugPrivilege 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1944 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1944 IEXPLORE.EXE 1944 IEXPLORE.EXE 3840 IEXPLORE.EXE 3840 IEXPLORE.EXE 3840 IEXPLORE.EXE 3840 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 1736 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 90 PID 2680 wrote to memory of 1736 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 90 PID 2680 wrote to memory of 1736 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 90 PID 2680 wrote to memory of 3884 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 91 PID 2680 wrote to memory of 3884 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 91 PID 2680 wrote to memory of 3884 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 91 PID 2680 wrote to memory of 2612 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 92 PID 2680 wrote to memory of 2612 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 92 PID 2680 wrote to memory of 2612 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 92 PID 2680 wrote to memory of 3196 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 93 PID 2680 wrote to memory of 3196 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 93 PID 2680 wrote to memory of 3196 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 93 PID 2680 wrote to memory of 1944 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 98 PID 2680 wrote to memory of 1944 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 98 PID 2612 wrote to memory of 2184 2612 net.exe 99 PID 2612 wrote to memory of 2184 2612 net.exe 99 PID 2612 wrote to memory of 2184 2612 net.exe 99 PID 3196 wrote to memory of 3640 3196 net.exe 100 PID 3196 wrote to memory of 3640 3196 net.exe 100 PID 3196 wrote to memory of 3640 3196 net.exe 100 PID 1736 wrote to memory of 2672 1736 Net.exe 101 PID 1736 wrote to memory of 2672 1736 Net.exe 101 PID 1736 wrote to memory of 2672 1736 Net.exe 101 PID 3884 wrote to memory of 4024 3884 Net.exe 102 PID 3884 wrote to memory of 4024 3884 Net.exe 102 PID 3884 wrote to memory of 4024 3884 Net.exe 102 PID 1944 wrote to memory of 3840 1944 IEXPLORE.EXE 103 PID 1944 wrote to memory of 3840 1944 IEXPLORE.EXE 103 PID 1944 wrote to memory of 3840 1944 IEXPLORE.EXE 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103 PID 2680 wrote to memory of 3840 2680 4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4258ff976538ddb6eba552017de1cc88_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\Net.exeNet Stop Norton Antivirus Auto Protect Service2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 Stop Norton Antivirus Auto Protect Service3⤵PID:2672
-
-
-
C:\Windows\SysWOW64\Net.exeNet Stop mcshield2⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 Stop mcshield3⤵PID:4024
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵PID:2184
-
-
-
C:\Windows\SysWOW64\net.exenet stop System Restore Service2⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵PID:3640
-
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1944 CREDAT:17410 /prefetch:23⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD54258ff976538ddb6eba552017de1cc88
SHA1642c7c0641302e626b3896aaaa29154ef6e17e60
SHA256f24dd9c54ee30ce5ea624eb8b51f24adfef2b196cceda2064d721d8b723d24ab
SHA51272631e69e044395a3bc23118e388094a5555a081482845d5fb6cc1c591b6a1c5ca10a4ebafcb52f250114d66e245c39528b63d1fb4205a833ab896dbaacd60fa
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
1.6MB
MD5e0e12856ca90be7f5ab8dfc0f0313078
SHA1cc5accf48b8e6c2fd39d1f800229cdbb54305518
SHA25681ec3e3c98e5f0af0dca21b9f08f2be445b46df2ca2354eaf3523bddcb125619
SHA512162c56367dca2291117f2391951970273969518b0db2bbc5d51c458173a8028c88d9dfd93aef01ed05b369f953e2953cc6be252daeb17556dbc33e5383900fa6