Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17/08/2024, 12:49
Static task
static1
Behavioral task
behavioral1
Sample
a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe
-
Size
52KB
-
MD5
a297e7fa3dedcea173796148e5e82bfe
-
SHA1
e06b7f7d8da5361d011b36da78420cdffedb24cb
-
SHA256
b1d42db18bfa2eb84594fa97bd329dce2911b3d7d0ca19ed9cd5f030db1ea19d
-
SHA512
3873443c6b9fb51eea990884453a7e87d5641b43a046900dc722d8ca6698730d10c0c71edcec4f35c7faf834727b4fe3a21adc5229149e192b5d29901a132e37
-
SSDEEP
768:sp1Pd8NxReBg5v1YoipcUtJY3HoCqkVmLqQX0zt2rWKLjOrChc8:y1FGHHYFp5PbCCLFXqaFHc8
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvMonXP.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avast.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVXP.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVXP.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avast.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe\debugger = "IFEOFILE" a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvMonXP.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1556 myjzd75setup1504.exe -
Loads dropped DLL 4 IoCs
pid Process 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1556 myjzd75setup1504.exe 1556 myjzd75setup1504.exe 1556 myjzd75setup1504.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myjzd75setup1504.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30 PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30 PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30 PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30 PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30 PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30 PID 1688 wrote to memory of 1556 1688 a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a297e7fa3dedcea173796148e5e82bfe_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Temp\myjzd75setup1504.exe"C:\Temp\myjzd75setup1504.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5e449917a2eeeced56ab21b89d3c096d3
SHA1babd0399e40519fd1819d14da30cef923ceaf6bf
SHA25627bf8167c4632ac24d0288aad177a198ff8b386712375e43ef188e7943aea4e4
SHA512894273854b1f6384b1d623f882aeaecd99a6e896684eb6ba723de014bcc51889fb974ad0dc5d8930a02ab6d617cad87f42fce6191fbe6b1e38efc491ca77c547