Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe
-
Size
27KB
-
MD5
c1d60bd69f7401a7b89e68477568890b
-
SHA1
69bb44e4deee308720df5d7875ada0713a77500b
-
SHA256
8acc540558b6b27cb3cb317f518be14c8fa14357c95f9121645b6f05b77ae934
-
SHA512
03497a5c2283442eb8861ba1354d43652f4088793ee56e2113098e6566f65781829a9afb6cf7db9ade3cc7dfee0960d306da14e7e365617534f6636b11b4c636
-
SSDEEP
768:vGt/RmafR6e2pjX9rNxpyxc7JbTi3ckCI:vYRVke2p79RxWc7n8
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kmailmon.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kmailmon.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavUpdate.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavUpdate.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\~.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE\Debugger = "C:\\Windows\\system32\\wauc11.exe" c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2272 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\Z: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\G: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\I: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\L: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\S: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\V: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\X: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\H: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\N: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\O: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\U: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\W: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\Y: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\E: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\K: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\M: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\Q: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\R: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\T: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened (read-only) \??\J: c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\AUTORUN.INF c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File created C:\AUTORUN.INF c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened for modification F:\AUTORUN.INF c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File created F:\AUTORUN.INF c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\MFCN4213d.DLL c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MFCN4213d.DLL c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File created C:\Windows\SysWOW64\wauc11.exe c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File created C:\Windows\SysWOW64\explorer.exe c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\wauc11.exe c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3356 set thread context of 2272 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 137 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3708 2272 WerFault.exe 137 -
System Location Discovery: System Language Discovery 1 TTPs 43 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B0C2D475-B884-11D6-9A04-5ED96FC588C3} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeSystemtimePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeBackupPrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeBackupPrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 652 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 652 IEXPLORE.EXE 652 IEXPLORE.EXE 628 IEXPLORE.EXE 628 IEXPLORE.EXE 628 IEXPLORE.EXE 628 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3356 wrote to memory of 3540 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 84 PID 3356 wrote to memory of 3540 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 84 PID 3356 wrote to memory of 3540 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 84 PID 3540 wrote to memory of 1124 3540 cmd.exe 86 PID 3540 wrote to memory of 1124 3540 cmd.exe 86 PID 3540 wrote to memory of 1124 3540 cmd.exe 86 PID 1124 wrote to memory of 5080 1124 net.exe 87 PID 1124 wrote to memory of 5080 1124 net.exe 87 PID 1124 wrote to memory of 5080 1124 net.exe 87 PID 3356 wrote to memory of 3896 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 90 PID 3356 wrote to memory of 3896 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 90 PID 3356 wrote to memory of 3896 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 90 PID 3896 wrote to memory of 2112 3896 cmd.exe 92 PID 3896 wrote to memory of 2112 3896 cmd.exe 92 PID 3896 wrote to memory of 2112 3896 cmd.exe 92 PID 2112 wrote to memory of 224 2112 net.exe 93 PID 2112 wrote to memory of 224 2112 net.exe 93 PID 2112 wrote to memory of 224 2112 net.exe 93 PID 3356 wrote to memory of 1904 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 95 PID 3356 wrote to memory of 1904 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 95 PID 3356 wrote to memory of 1904 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 95 PID 1904 wrote to memory of 652 1904 cmd.exe 97 PID 1904 wrote to memory of 652 1904 cmd.exe 97 PID 1904 wrote to memory of 652 1904 cmd.exe 97 PID 652 wrote to memory of 3188 652 net.exe 98 PID 652 wrote to memory of 3188 652 net.exe 98 PID 652 wrote to memory of 3188 652 net.exe 98 PID 3356 wrote to memory of 2708 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 99 PID 3356 wrote to memory of 2708 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 99 PID 3356 wrote to memory of 2708 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 99 PID 2708 wrote to memory of 2764 2708 cmd.exe 101 PID 2708 wrote to memory of 2764 2708 cmd.exe 101 PID 2708 wrote to memory of 2764 2708 cmd.exe 101 PID 2764 wrote to memory of 4764 2764 net.exe 102 PID 2764 wrote to memory of 4764 2764 net.exe 102 PID 2764 wrote to memory of 4764 2764 net.exe 102 PID 3356 wrote to memory of 1628 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 103 PID 3356 wrote to memory of 1628 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 103 PID 3356 wrote to memory of 1628 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 103 PID 1628 wrote to memory of 3420 1628 cmd.exe 105 PID 1628 wrote to memory of 3420 1628 cmd.exe 105 PID 1628 wrote to memory of 3420 1628 cmd.exe 105 PID 3420 wrote to memory of 2932 3420 net.exe 106 PID 3420 wrote to memory of 2932 3420 net.exe 106 PID 3420 wrote to memory of 2932 3420 net.exe 106 PID 3356 wrote to memory of 4092 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 107 PID 3356 wrote to memory of 4092 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 107 PID 3356 wrote to memory of 4092 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 107 PID 4092 wrote to memory of 1588 4092 cmd.exe 109 PID 4092 wrote to memory of 1588 4092 cmd.exe 109 PID 4092 wrote to memory of 1588 4092 cmd.exe 109 PID 1588 wrote to memory of 3908 1588 net.exe 110 PID 1588 wrote to memory of 3908 1588 net.exe 110 PID 1588 wrote to memory of 3908 1588 net.exe 110 PID 3356 wrote to memory of 664 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 112 PID 3356 wrote to memory of 664 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 112 PID 3356 wrote to memory of 664 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 112 PID 664 wrote to memory of 2516 664 cmd.exe 114 PID 664 wrote to memory of 2516 664 cmd.exe 114 PID 664 wrote to memory of 2516 664 cmd.exe 114 PID 2516 wrote to memory of 2200 2516 net.exe 115 PID 2516 wrote to memory of 2200 2516 net.exe 115 PID 2516 wrote to memory of 2200 2516 net.exe 115 PID 3356 wrote to memory of 2396 3356 c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\cmd.execmd /c net stop McShield2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\net.exenet stop McShield3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield4⤵
- System Location Discovery: System Language Discovery
PID:5080
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KWhatchsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\net.exenet stop KWhatchsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KWhatchsvc4⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KPfwSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\net.exenet stop KPfwSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KPfwSvc4⤵
- System Location Discovery: System Language Discovery
PID:3188
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus"4⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus Drivers Services"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus Drivers Services"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Drivers Services"4⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus Definition Watcher"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus Definition Watcher"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Definition Watcher"4⤵
- System Location Discovery: System Language Discovery
PID:3908
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "McAfee Framework ·þÎñ"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\net.exenet stop "McAfee Framework ·þÎñ"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfee Framework ·þÎñ"4⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "McAfee Framework Service"2⤵
- System Location Discovery: System Language Discovery
PID:2396 -
C:\Windows\SysWOW64\net.exenet stop "McAfee Framework Service"3⤵
- System Location Discovery: System Language Discovery
PID:3548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfee Framework Service"4⤵
- System Location Discovery: System Language Discovery
PID:3544
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Network Associates McShield"2⤵
- System Location Discovery: System Language Discovery
PID:3616 -
C:\Windows\SysWOW64\net.exenet stop "Network Associates McShield"3⤵
- System Location Discovery: System Language Discovery
PID:2328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Network Associates McShield"4⤵
- System Location Discovery: System Language Discovery
PID:704
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Network Associates Task Manager"2⤵
- System Location Discovery: System Language Discovery
PID:812 -
C:\Windows\SysWOW64\net.exenet stop "Network Associates Task Manager"3⤵
- System Location Discovery: System Language Discovery
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Network Associates Task Manager"4⤵
- System Location Discovery: System Language Discovery
PID:3912
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Norton AntiVirus Server"2⤵
- System Location Discovery: System Language Discovery
PID:3916 -
C:\Windows\SysWOW64\net.exenet stop "Norton AntiVirus Server"3⤵
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Norton AntiVirus Server"4⤵
- System Location Discovery: System Language Discovery
PID:716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\c1d60bd69f7401a7b89e68477568890b_JaffaCakes118.exe2⤵
- Executes dropped EXE
PID:2272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 123⤵
- Program crash
PID:3708
-
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\packet.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\pthreadVC.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wpcap.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\npf.sys /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\npptools.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:3548
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\acpidisk.sys /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wanpacket.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Documents and Settings\All Users\¡¸¿ªÊ¼¡¹²Ëµ¥\³ÌÐò\Æô¶¯ /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:652 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:652 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2272 -ip 22721⤵PID:4500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143B
MD577959cc588db738d0b8fe7e0e71551e2
SHA16c87e5994a72ebc9e0a012eecb9572e05820d2f4
SHA256d1b07ae3ba2f9a1b5522cee988c0c67b3451bec2a61f7ad19bc1c9831c447a9b
SHA512407931710444de7b0335d30833bae567c06bdb6ce8b77f2140de67902ef12c7ce850bf01cdc16d37fdeb791258a1c7226b440d682e64db9b783b5a1e227a1fdd
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
27KB
MD5c1d60bd69f7401a7b89e68477568890b
SHA169bb44e4deee308720df5d7875ada0713a77500b
SHA2568acc540558b6b27cb3cb317f518be14c8fa14357c95f9121645b6f05b77ae934
SHA51203497a5c2283442eb8861ba1354d43652f4088793ee56e2113098e6566f65781829a9afb6cf7db9ade3cc7dfee0960d306da14e7e365617534f6636b11b4c636