Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17/08/2024, 04:56
Static task
static1
Behavioral task
behavioral1
Sample
a1457583100181705617dabaf927fc14_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a1457583100181705617dabaf927fc14_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a1457583100181705617dabaf927fc14_JaffaCakes118.exe
-
Size
258KB
-
MD5
a1457583100181705617dabaf927fc14
-
SHA1
88cdfa7cd8f2f2122b37e8927ab9d7df769027bb
-
SHA256
176e869fd27e7c0cc7fd792d3575963263e78ad778e79dbe3d5e2320ee57bd4d
-
SHA512
3617a3fff7402cea4cb890a6d6b190fc347360a4d42011c03f75170b7f3ad1269018c06c27ebdc8cdfd5cb10afe42ec55b3454bf5aa212988111021e7487126d
-
SSDEEP
6144:aAZwSS8IhmjRFbNSBg0nr6LyaEnr6Lya:aAZtS8RS9nrvnr
Malware Config
Extracted
Protocol: ftp- Host:
ftpperso.free.fr - Port:
21 - Username:
msnpromo - Password:
celine
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 47 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1457583100181705617dabaf927fc14_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2832 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2076 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2036 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1148 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1288 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2344 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1044 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1124 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1896 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2512 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2548 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2452 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2884 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2612 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 524 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1604 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2872 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 596 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1660 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1692 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2124 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1776 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 932 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2512 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1740 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2788 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2720 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2868 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2800 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1940 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1956 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2208 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2204 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1368 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1948 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1804 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 3052 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 1040 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2852 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2572 a1457583100181705617dabaf927fc14_JaffaCakes118.exe Token: SeDebugPrivilege 2576 a1457583100181705617dabaf927fc14_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2832 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2832 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2832 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2832 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2780 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2780 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2780 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 32 PID 2976 wrote to memory of 2780 2976 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 32 PID 2780 wrote to memory of 3068 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 33 PID 2780 wrote to memory of 3068 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 33 PID 2780 wrote to memory of 3068 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 33 PID 2780 wrote to memory of 3068 2780 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 33 PID 3068 wrote to memory of 2076 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 34 PID 3068 wrote to memory of 2076 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 34 PID 3068 wrote to memory of 2076 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 34 PID 3068 wrote to memory of 2076 3068 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 34 PID 2076 wrote to memory of 2036 2076 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 35 PID 2076 wrote to memory of 2036 2076 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 35 PID 2076 wrote to memory of 2036 2076 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 35 PID 2076 wrote to memory of 2036 2076 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 35 PID 2036 wrote to memory of 1148 2036 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 36 PID 2036 wrote to memory of 1148 2036 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 36 PID 2036 wrote to memory of 1148 2036 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 36 PID 2036 wrote to memory of 1148 2036 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 36 PID 1148 wrote to memory of 1288 1148 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 37 PID 1148 wrote to memory of 1288 1148 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 37 PID 1148 wrote to memory of 1288 1148 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 37 PID 1148 wrote to memory of 1288 1148 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 37 PID 1288 wrote to memory of 2344 1288 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 38 PID 1288 wrote to memory of 2344 1288 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 38 PID 1288 wrote to memory of 2344 1288 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 38 PID 1288 wrote to memory of 2344 1288 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 38 PID 2344 wrote to memory of 1044 2344 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 39 PID 2344 wrote to memory of 1044 2344 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 39 PID 2344 wrote to memory of 1044 2344 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 39 PID 2344 wrote to memory of 1044 2344 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 39 PID 1044 wrote to memory of 1124 1044 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 41 PID 1044 wrote to memory of 1124 1044 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 41 PID 1044 wrote to memory of 1124 1044 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 41 PID 1044 wrote to memory of 1124 1044 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 41 PID 1124 wrote to memory of 1896 1124 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 42 PID 1124 wrote to memory of 1896 1124 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 42 PID 1124 wrote to memory of 1896 1124 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 42 PID 1124 wrote to memory of 1896 1124 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 42 PID 1896 wrote to memory of 2512 1896 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 43 PID 1896 wrote to memory of 2512 1896 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 43 PID 1896 wrote to memory of 2512 1896 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 43 PID 1896 wrote to memory of 2512 1896 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 43 PID 2512 wrote to memory of 2548 2512 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 44 PID 2512 wrote to memory of 2548 2512 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 44 PID 2512 wrote to memory of 2548 2512 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 44 PID 2512 wrote to memory of 2548 2512 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 44 PID 2548 wrote to memory of 2452 2548 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 45 PID 2548 wrote to memory of 2452 2548 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 45 PID 2548 wrote to memory of 2452 2548 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 45 PID 2548 wrote to memory of 2452 2548 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 45 PID 2452 wrote to memory of 2884 2452 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 46 PID 2452 wrote to memory of 2884 2452 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 46 PID 2452 wrote to memory of 2884 2452 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 46 PID 2452 wrote to memory of 2884 2452 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 46 PID 2884 wrote to memory of 2976 2884 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 47 PID 2884 wrote to memory of 2976 2884 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 47 PID 2884 wrote to memory of 2976 2884 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 47 PID 2884 wrote to memory of 2976 2884 a1457583100181705617dabaf927fc14_JaffaCakes118.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"10⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"11⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"15⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"16⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"17⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"18⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:524 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"19⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"20⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"21⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:596 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"22⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"23⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"25⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"26⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 88827⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a1457583100181705617dabaf927fc14_JaffaCakes118.exe"27⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD59b9ecfad378b1b4cc9bf94daade10579
SHA1379833b8901a29d80aa15ac4771197f1af767598
SHA256e93320d2e68770cea70f56bc56e509c70596dfd0bc3e494bdbad196dd001f95d
SHA5125134154725309db7d79752231ea37dce93f0f46432c225781a9c21be972e6fdf65cf9a966eb58effcbb1627c8972df51f444323734ec0b5a6159e29020bb084c
-
Filesize
148B
MD512b616a5801c18511d6c06e61b52a78a
SHA15eadc005b1bf8680b515737baf0e23cf7ff3182f
SHA25643bbe6a07a9b01d77eef7b9a2e844631b92795065351f57c10283a0a0f5e10b9
SHA512c8dde68e512b1ce9b15e2ee9217c76bcadb8cd9a368d672b0306d582528e5c57dbd9fbe52c4ab6d045b69ad2fa0309ca86436e59fa651a7836e6b505b7b29432
-
Filesize
148B
MD52e7b99d9dff5c200d6070323f93d94f2
SHA18e90e87f1ae03db8aab6bdf1629aaebf8436b6e3
SHA256bf34c0d464f591324e5045f021c71f5c24f1dcdabad4c2e0b56e250cf6cb510d
SHA512eb8eeb4eb479235d078d82d008267b5bcf531d2f0a4bedfb647baddca8ba0db6d30d818b3a54bf2d4b41c7d773e73c20548bfe45ff37ae1fa91b57da9da37f59
-
Filesize
148B
MD501fbb71eefbde8b803bd396d49181996
SHA104f41ac7c632b6af3582fd6ed1c973306906364e
SHA256068ea1f674f1388a1c36dafc4a15a891f6776c361e4fc0e2cd0d2b966d17cca2
SHA512d8d3c158e256cc02e3d6649bfc9ed64a12ca7f7c6fec7a4670d565be5774a1d8d3700925ac14376ca0d5bfe74951d17a98d7cb7d8a05f8c8a89f44faacf90b09