Analysis
-
max time kernel
132s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 04:38
Static task
static1
Behavioral task
behavioral1
Sample
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe
-
Size
630KB
-
MD5
c45c3dbe62846a145d90077e4d64fe00
-
SHA1
a9413e2aadb3d0fbf0168666c93c10a74fddcd8a
-
SHA256
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c
-
SHA512
e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad
-
SSDEEP
12288:2oF8GNlD5ZS/1WEJOAqRSEM3Sy21LVbK89elrrJ5:aGKIDAEQSy2TbKuKN
Malware Config
Extracted
quasar
2.1.0.0
ajith
23.105.131.178:7812
VNM_MUTEX_NdVd2sPSSqFdo7I35g
-
encryption_key
jyerms3KOWmt3C9DBFuq
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2816-16-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-15-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-12-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2816-16-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-15-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-12-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Defender Security.exeWindows Defender Security.exepid process 2552 Windows Defender Security.exe 2532 Windows Defender Security.exe -
Loads dropped DLL 2 IoCs
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exeWindows Defender Security.exepid process 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2552 Windows Defender Security.exe -
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exeWindows Defender Security.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exedescription pid process target process PID 1876 set thread context of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 2552 set thread context of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 336 set thread context of 1048 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exeschtasks.exeWindows Defender Security.execmd.execmd.exeWindows Defender Security.execmd.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exepowershell.exeschtasks.exechcp.comPING.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2548 schtasks.exe 572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exepid process 2560 powershell.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe 1048 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exepowershell.exeWindows Defender Security.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2532 Windows Defender Security.exe Token: SeDebugPrivilege 2532 Windows Defender Security.exe Token: SeDebugPrivilege 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Token: SeDebugPrivilege 1048 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid process 2532 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exeWindows Defender Security.exeWindows Defender Security.execmd.execmd.exec45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exedescription pid process target process PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 1876 wrote to memory of 2816 1876 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 2816 wrote to memory of 2548 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe schtasks.exe PID 2816 wrote to memory of 2548 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe schtasks.exe PID 2816 wrote to memory of 2548 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe schtasks.exe PID 2816 wrote to memory of 2548 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe schtasks.exe PID 2816 wrote to memory of 2552 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Windows Defender Security.exe PID 2816 wrote to memory of 2552 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Windows Defender Security.exe PID 2816 wrote to memory of 2552 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Windows Defender Security.exe PID 2816 wrote to memory of 2552 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe Windows Defender Security.exe PID 2816 wrote to memory of 2560 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe powershell.exe PID 2816 wrote to memory of 2560 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe powershell.exe PID 2816 wrote to memory of 2560 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe powershell.exe PID 2816 wrote to memory of 2560 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe powershell.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2552 wrote to memory of 2532 2552 Windows Defender Security.exe Windows Defender Security.exe PID 2532 wrote to memory of 572 2532 Windows Defender Security.exe schtasks.exe PID 2532 wrote to memory of 572 2532 Windows Defender Security.exe schtasks.exe PID 2532 wrote to memory of 572 2532 Windows Defender Security.exe schtasks.exe PID 2532 wrote to memory of 572 2532 Windows Defender Security.exe schtasks.exe PID 2816 wrote to memory of 1172 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 2816 wrote to memory of 1172 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 2816 wrote to memory of 1172 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 2816 wrote to memory of 1172 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 1172 wrote to memory of 2192 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 2192 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 2192 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 2192 1172 cmd.exe cmd.exe PID 2816 wrote to memory of 968 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 2816 wrote to memory of 968 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 2816 wrote to memory of 968 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 2816 wrote to memory of 968 2816 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe cmd.exe PID 968 wrote to memory of 2868 968 cmd.exe chcp.com PID 968 wrote to memory of 2868 968 cmd.exe chcp.com PID 968 wrote to memory of 2868 968 cmd.exe chcp.com PID 968 wrote to memory of 2868 968 cmd.exe chcp.com PID 968 wrote to memory of 2872 968 cmd.exe PING.EXE PID 968 wrote to memory of 2872 968 cmd.exe PING.EXE PID 968 wrote to memory of 2872 968 cmd.exe PING.EXE PID 968 wrote to memory of 2872 968 cmd.exe PING.EXE PID 968 wrote to memory of 336 968 cmd.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 968 wrote to memory of 336 968 cmd.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 968 wrote to memory of 336 968 cmd.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 968 wrote to memory of 336 968 cmd.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 336 wrote to memory of 668 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 336 wrote to memory of 668 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 336 wrote to memory of 668 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 336 wrote to memory of 668 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 336 wrote to memory of 1048 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe PID 336 wrote to memory of 1048 336 c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2548
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:572
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\KbR72Qf8wBUF.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"5⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c45c3dbe62846a145d90077e4d64fe00_JaffaCakes118.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
243B
MD58e9ac9293ae2c00f3cfe7b82d59a8474
SHA10e997a54b388bbc61e7f875a626a2612b0d88cce
SHA25691183117c6ce8930d8330b0ef9ed8d9ebd3b30bf884850c2ab26bb3d38850d66
SHA512228a9bb26e940686acb3439686829e81919ae664b5a9cf147af184219e1716a948cc60440ce2347a52cb0b45b6d13215478d04373ee6b773d03e27b616a38d37
-
Filesize
630KB
MD5c45c3dbe62846a145d90077e4d64fe00
SHA1a9413e2aadb3d0fbf0168666c93c10a74fddcd8a
SHA256b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c
SHA512e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad