Analysis
-
max time kernel
128s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe
-
Size
655KB
-
MD5
c6b8dff8c0e4204c318dc7e349d5f531
-
SHA1
af9f8e6bacac7bd9c2b59c80d4448f0abc10b3c3
-
SHA256
d76aafee2e54939467b8375394c17f0f99e1dd8497fe2e9a91ff61c4b2d6c8dc
-
SHA512
6d81e1b0b22452fab716d4e7baa8d05cec02e7a4a3d4a8460504bd7075b23645c2344576f9b0364eef9cfbce64a53d5c12266d9d7f8ab3a0c9e03fdd39d09d8f
-
SSDEEP
12288:QNlD5ZS/1WEJOAqRSEM3Sy21LVbK89elrrJ56m:QKIDAEQSy2TbKuKN
Malware Config
Extracted
quasar
2.1.0.0
ajith
23.105.131.178:7812
VNM_MUTEX_NdVd2sPSSqFdo7I35g
-
encryption_key
jyerms3KOWmt3C9DBFuq
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2488-13-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2488-10-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2488-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2488-15-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2488-19-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2488-13-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2488-10-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2488-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2488-15-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2488-19-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Defender Security.exeWindows Defender Security.exepid process 2820 Windows Defender Security.exe 2760 Windows Defender Security.exe -
Loads dropped DLL 2 IoCs
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exeWindows Defender Security.exepid process 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2820 Windows Defender Security.exe -
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exeWindows Defender Security.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription pid process target process PID 3056 set thread context of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2820 set thread context of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2928 set thread context of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.execmd.exechcp.comc6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exepowershell.execmd.execmd.exeWindows Defender Security.exeWindows Defender Security.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exePING.EXEc6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 604 schtasks.exe 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exepid process 2616 powershell.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe 908 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exepowershell.exeWindows Defender Security.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2760 Windows Defender Security.exe Token: SeDebugPrivilege 2760 Windows Defender Security.exe Token: SeDebugPrivilege 908 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid process 2760 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exeWindows Defender Security.exeWindows Defender Security.execmd.execmd.exec6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exedescription pid process target process PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 3056 wrote to memory of 2488 3056 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2488 wrote to memory of 604 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe schtasks.exe PID 2488 wrote to memory of 604 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe schtasks.exe PID 2488 wrote to memory of 604 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe schtasks.exe PID 2488 wrote to memory of 604 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe schtasks.exe PID 2488 wrote to memory of 2820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Windows Defender Security.exe PID 2488 wrote to memory of 2820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Windows Defender Security.exe PID 2488 wrote to memory of 2820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Windows Defender Security.exe PID 2488 wrote to memory of 2820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe Windows Defender Security.exe PID 2488 wrote to memory of 2616 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe powershell.exe PID 2488 wrote to memory of 2616 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe powershell.exe PID 2488 wrote to memory of 2616 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe powershell.exe PID 2488 wrote to memory of 2616 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe powershell.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2820 wrote to memory of 2760 2820 Windows Defender Security.exe Windows Defender Security.exe PID 2760 wrote to memory of 1796 2760 Windows Defender Security.exe schtasks.exe PID 2760 wrote to memory of 1796 2760 Windows Defender Security.exe schtasks.exe PID 2760 wrote to memory of 1796 2760 Windows Defender Security.exe schtasks.exe PID 2760 wrote to memory of 1796 2760 Windows Defender Security.exe schtasks.exe PID 2488 wrote to memory of 2436 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 2436 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 2436 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 2436 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2436 wrote to memory of 2452 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2452 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2452 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2452 2436 cmd.exe cmd.exe PID 2488 wrote to memory of 820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 820 2488 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe cmd.exe PID 820 wrote to memory of 1868 820 cmd.exe chcp.com PID 820 wrote to memory of 1868 820 cmd.exe chcp.com PID 820 wrote to memory of 1868 820 cmd.exe chcp.com PID 820 wrote to memory of 1868 820 cmd.exe chcp.com PID 820 wrote to memory of 936 820 cmd.exe PING.EXE PID 820 wrote to memory of 936 820 cmd.exe PING.EXE PID 820 wrote to memory of 936 820 cmd.exe PING.EXE PID 820 wrote to memory of 936 820 cmd.exe PING.EXE PID 820 wrote to memory of 2928 820 cmd.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 820 wrote to memory of 2928 820 cmd.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 820 wrote to memory of 2928 820 cmd.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 820 wrote to memory of 2928 820 cmd.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2928 wrote to memory of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2928 wrote to memory of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2928 wrote to memory of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2928 wrote to memory of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2928 wrote to memory of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe PID 2928 wrote to memory of 908 2928 c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:604
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ZTYX40UMGZ0Z.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1868
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c6b8dff8c0e4204c318dc7e349d5f531_JaffaCakes118.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
243B
MD505007ca6e55590fb3a4f19d514020340
SHA10b317850914595649d37779a0abfec9c130493b7
SHA256bd61affef30cadef80b137e8981fb4e1503ce62a1b9fbb44822198859e781c0e
SHA512c4cdd12c613cda0add2770a40274edebc1af566258c7eddd30a30c3157e8aae9b0ddfa417a21ed4042b5b6c670c0b2a6fb26a9c02e56c3f5a79e1aaf6a83e72e
-
Filesize
655KB
MD5c6b8dff8c0e4204c318dc7e349d5f531
SHA1af9f8e6bacac7bd9c2b59c80d4448f0abc10b3c3
SHA256d76aafee2e54939467b8375394c17f0f99e1dd8497fe2e9a91ff61c4b2d6c8dc
SHA5126d81e1b0b22452fab716d4e7baa8d05cec02e7a4a3d4a8460504bd7075b23645c2344576f9b0364eef9cfbce64a53d5c12266d9d7f8ab3a0c9e03fdd39d09d8f