Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08/09/2024, 22:30
Behavioral task
behavioral1
Sample
d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe
-
Size
539KB
-
MD5
d533b2373d6d1ffeaaf180bfdc46a20a
-
SHA1
0d3391b39814b4263fe6c9b04f97d1eb7a4c5a25
-
SHA256
957a4053d9da1b2d35aa367b0e492fb8d374b4699ba72cf18420c291ac6bc1eb
-
SHA512
5af3ec503b3127b3a35873e1dba35023ed9cda79f75aff784c4952452ab9687b4bddb81f634c65059367fca1f4f110f2ced221ace68fdf10d026bf9dd40b0563
-
SSDEEP
12288:Xu67+d02hEDhsrqNBvs4aJOO7d5NMyUaUw+:X3sPhdrqNByJv7d5NMDvw+
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 2848 explorer.exe -
resource yara_rule behavioral1/memory/1232-1-0x0000000000B50000-0x0000000000C62000-memory.dmp vmprotect behavioral1/files/0x00080000000173c8-16.dat vmprotect -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org 6 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 38 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupView = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\CID\{68006D00-6400-3800-5800-380036006A00} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\FFlags = "1092616193" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\IconSize = "48" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByDirection = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\CID\{31006D00-6F00-2F00-4600-53002F004100} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:PID = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\CID\{68006D00-6400-3800-5800-380036006A00}\1 = "r2PX9zZdbcw9lbwCgAZPT/R2laZT5BswqRhHflAq4a39LywsPfuXrvPKUryuBKUCl5Cm5H14i7mGRCg0RZjNWcEGf+EeCZz/3mOHFgjRTtvNHPR5TgI5wj+e3smSSjuGpdAQt4Ir2KE67xi6Yp894MbsySZcMN6dg5XCIS+Z+uI1ZhsKMtFcBiu8cF8z5tjW" d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Rev = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Mode = "6" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\LogicalViewMode = "2" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\FFlags = "1092616209" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\CID d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\CID\{31006D00-6F00-2F00-4600-53002F004100}\1 = "r2PX9zZdbcw9lbwCgAZPT/R2laZT5BswqRhHflAq4a37b2kLulqU0d6TJu0QRp0HKGWwp8TsCE/B+/y+GtC9mUHEv+1vZVUs+/8rRGoVSkpJs3iv3FfLHG8Ie/CZcrdwG6FBQMFX1LwSqXnYjdAqtaMuNp6Q4nG6QWcIezL74xwyEjjTc1OETx91cj/5EPAK0pvfNtEdL4INNoWHwq+wzmwWc1bpVVEGjBGu4EP1R5LG/coR3bcriB3E97IQiPF1Q+Ezqr135S8yx7kQQD8eH/DQoqk5jWdqHSeImjpDxU401N+uBh8hNQ5ficNONbR/Ve1PJBmBOvBuKO4CWPntm37NfMUEHCXGS+jDs2ceBZXOEB/HjHmOtUY3Tb6XwyhL4f9FpeuLNjflg5sejA49PsT4Ao/ySl7mQx6Kw05TqP5nMqW+zCBMciT+HZUDFgDNTm5T2G0YlJdEETySevu1NA==" d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe -
NTFS ADS 6 IoCs
description ioc Process File created C:\MSOCache:{68006D00-6400-3800-5800-380036006A00} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe File created C:\Users\Admin\AppData\Local\Temp:{31006D00-6F00-2F00-4600-53002F004100} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe File created C:\Users\Admin\Documents\My Music:{31006D00-6F00-2F00-4600-53002F004100} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe File created C:\MSOCache:{31006D00-6F00-2F00-4600-53002F004100} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe File created C:\Users\Admin\AppData\Local\Temp:{68006D00-6400-3800-5800-380036006A00} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe File created C:\Users\Admin\Documents\My Music:{68006D00-6400-3800-5800-380036006A00} d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1232 wrote to memory of 2848 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 31 PID 1232 wrote to memory of 2848 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 31 PID 1232 wrote to memory of 2848 1232 d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d533b2373d6d1ffeaaf180bfdc46a20a_JaffaCakes118.exe"1⤵
- Modifies visiblity of hidden/system files in Explorer
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2848
-
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539KB
MD5d533b2373d6d1ffeaaf180bfdc46a20a
SHA10d3391b39814b4263fe6c9b04f97d1eb7a4c5a25
SHA256957a4053d9da1b2d35aa367b0e492fb8d374b4699ba72cf18420c291ac6bc1eb
SHA5125af3ec503b3127b3a35873e1dba35023ed9cda79f75aff784c4952452ab9687b4bddb81f634c65059367fca1f4f110f2ced221ace68fdf10d026bf9dd40b0563