Analysis
-
max time kernel
129s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 03:46
Static task
static1
Behavioral task
behavioral1
Sample
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe
-
Size
606KB
-
MD5
c23863e0d7186334ca69903c6653ae06
-
SHA1
6040256f4dabd5ee5dee6560e04c56f699532db6
-
SHA256
4e07acab1178209379b2f3926e63da1a3002c9640667907db610216bd6e02e72
-
SHA512
b9a7ffaa9a01a488efd29a9f9162c95a8c50f25d2183679f4783ce900319d81f4d375518667959b89bf8df002a869736a2c47bccae3b8ec5844f8f31c2fa7759
-
SSDEEP
12288:HDNN+IaAFB0OLrdd5xSx8G3cK6TsrId6dd4WCWd9nNxtSR9UcN+Pjv:HDr+FqVvL5x4RcKYd83CWd9+UPv
Malware Config
Extracted
quasar
2.1.0.0
hacked
23.105.131.178:7812
VNM_MUTEX_cFzA15c8rYLW8gVTCh
-
encryption_key
VGvtyILUmmcgl2gY0sSm
-
install_name
Windows Security Health Service.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1908-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1908-14-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1908-16-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1908-12-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1908-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1908-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1908-14-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1908-16-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1908-12-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1908-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Security Health Service.exeWindows Security Health Service.exepid process 2776 Windows Security Health Service.exe 2860 Windows Security Health Service.exe -
Loads dropped DLL 2 IoCs
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exeWindows Security Health Service.exepid process 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 2776 Windows Security Health Service.exe -
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exeWindows Security Health Service.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription pid process target process PID 348 set thread context of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 2776 set thread context of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 900 set thread context of 564 900 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exePING.EXEpowershell.exeWindows Security Health Service.exechcp.comc23863e0d7186334ca69903c6653ae06_JaffaCakes118.exeWindows Security Health Service.execmd.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exeschtasks.exeschtasks.execmd.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Health Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Health Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2696 schtasks.exe 1404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exepowershell.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exepid process 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 2136 powershell.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe 564 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exepowershell.exeWindows Security Health Service.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Token: SeDebugPrivilege 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2860 Windows Security Health Service.exe Token: SeDebugPrivilege 2860 Windows Security Health Service.exe Token: SeDebugPrivilege 564 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security Health Service.exepid process 2860 Windows Security Health Service.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exeWindows Security Health Service.exeWindows Security Health Service.execmd.execmd.exec23863e0d7186334ca69903c6653ae06_JaffaCakes118.exedescription pid process target process PID 348 wrote to memory of 2464 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 2464 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 2464 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 2464 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 348 wrote to memory of 1908 348 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 1908 wrote to memory of 2696 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe schtasks.exe PID 1908 wrote to memory of 2696 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe schtasks.exe PID 1908 wrote to memory of 2696 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe schtasks.exe PID 1908 wrote to memory of 2696 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe schtasks.exe PID 1908 wrote to memory of 2776 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Windows Security Health Service.exe PID 1908 wrote to memory of 2776 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Windows Security Health Service.exe PID 1908 wrote to memory of 2776 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Windows Security Health Service.exe PID 1908 wrote to memory of 2776 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe Windows Security Health Service.exe PID 1908 wrote to memory of 2136 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe powershell.exe PID 1908 wrote to memory of 2136 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe powershell.exe PID 1908 wrote to memory of 2136 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe powershell.exe PID 1908 wrote to memory of 2136 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe powershell.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2776 wrote to memory of 2860 2776 Windows Security Health Service.exe Windows Security Health Service.exe PID 2860 wrote to memory of 1404 2860 Windows Security Health Service.exe schtasks.exe PID 2860 wrote to memory of 1404 2860 Windows Security Health Service.exe schtasks.exe PID 2860 wrote to memory of 1404 2860 Windows Security Health Service.exe schtasks.exe PID 2860 wrote to memory of 1404 2860 Windows Security Health Service.exe schtasks.exe PID 1908 wrote to memory of 2636 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 1908 wrote to memory of 2636 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 1908 wrote to memory of 2636 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 1908 wrote to memory of 2636 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 1740 2636 cmd.exe cmd.exe PID 2636 wrote to memory of 1740 2636 cmd.exe cmd.exe PID 2636 wrote to memory of 1740 2636 cmd.exe cmd.exe PID 2636 wrote to memory of 1740 2636 cmd.exe cmd.exe PID 1908 wrote to memory of 2428 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 1908 wrote to memory of 2428 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 1908 wrote to memory of 2428 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 1908 wrote to memory of 2428 1908 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe cmd.exe PID 2428 wrote to memory of 940 2428 cmd.exe chcp.com PID 2428 wrote to memory of 940 2428 cmd.exe chcp.com PID 2428 wrote to memory of 940 2428 cmd.exe chcp.com PID 2428 wrote to memory of 940 2428 cmd.exe chcp.com PID 2428 wrote to memory of 704 2428 cmd.exe PING.EXE PID 2428 wrote to memory of 704 2428 cmd.exe PING.EXE PID 2428 wrote to memory of 704 2428 cmd.exe PING.EXE PID 2428 wrote to memory of 704 2428 cmd.exe PING.EXE PID 2428 wrote to memory of 900 2428 cmd.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 2428 wrote to memory of 900 2428 cmd.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 2428 wrote to memory of 900 2428 cmd.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 2428 wrote to memory of 900 2428 cmd.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 900 wrote to memory of 564 900 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe PID 900 wrote to memory of 564 900 c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"2⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Security Health Service.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Security Health Service.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Security Health Service.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1404
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Bh8ScvT4g7xK.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c23863e0d7186334ca69903c6653ae06_JaffaCakes118.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
243B
MD5531d607dd6a2043f02068d26a78cc5d7
SHA1a00bbee84792a708382cdca2deb5026a66fc8112
SHA2566deed257e0b721c9888a57fda715e7e801b8d2afbf493c11089d6601f82b9db8
SHA51218ab2fdbec8f8cbf27dd7a059b7c2bb28f5db0e61e00392b9cf009c784651bf4f153473aad93aafa23caa79d0addcff605913b40dc0209a91e47cccc9ded4cc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
606KB
MD5c23863e0d7186334ca69903c6653ae06
SHA16040256f4dabd5ee5dee6560e04c56f699532db6
SHA2564e07acab1178209379b2f3926e63da1a3002c9640667907db610216bd6e02e72
SHA512b9a7ffaa9a01a488efd29a9f9162c95a8c50f25d2183679f4783ce900319d81f4d375518667959b89bf8df002a869736a2c47bccae3b8ec5844f8f31c2fa7759