Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe
-
Size
81KB
-
MD5
dc4904ce3da34099518ae454667082a3
-
SHA1
9c6fd3782571002571e570cc6d63c22277b4c9dd
-
SHA256
f240c1a0c824adf9d26b1734d00609f9718c8794222e82f1f280276425abec91
-
SHA512
59012dc7d6f3f37e14eb18102f445de65e54e61213fdb87e296f672c919923886d3fc1803b5225a78b8a5d978f6c768e3b86b53c08243ebb34dc9a466c8a8409
-
SSDEEP
1536:VIqOQF0+cdsd+Vwu3IhgD5UAOqEILamxPb/4QXmycURay023z:kP+cdsMVwu3IO5mqECz4QXmycufR
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\TXMouie = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\TXMouie = "Microsoft Text Input Application" pzpBC89.tmp -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FileDsty.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FileDsty.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvfwMcl.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmsk.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrssvc.exe pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zxsweep.exe pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.Exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVDX.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonXP.kxp\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UIHost.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrssvc.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwProxy.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RfwMain.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scan32.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guangd.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MagicSet.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SysSafe.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wsyscheck.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FTCleanerShell.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iparmo.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVSetup.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFWLiveUpdate.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KMFilter.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernelwind32.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shcfg32.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QHSET.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxFwHlp.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cross.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxFwHlp.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpLive.EXE\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isPwdSvc.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRepair.COM\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvReport.kxp\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isPwdSvc.exe pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KISLnchr.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WoptiClean.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QHSET.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASTask.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAV32.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SysSafe.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAV32.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrssvc.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\servet.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guangd.exe pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adff4444g7h785v.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.exe\Debugger = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe\Debugger = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp -
Executes dropped EXE 1 IoCs
pid Process 1396 pzpBC89.tmp -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dsfghjgj = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vcbbjf = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ilortgdg = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cvhnykzx = "C:\\Windows\\system32\\keepSafe.exe" pzpBC89.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dsfghjgj = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vcbbjf = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ilortgdg = "Microsoft Text Input Application" pzpBC89.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cvhnykzx = "Microsoft Text Input Application" pzpBC89.tmp -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\keepSafe.exe pzpBC89.tmp File opened for modification C:\Windows\SysWOW64\keepSafe.exe pzpBC89.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pzpBC89.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1396 pzpBC89.tmp -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4512 wrote to memory of 1396 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 81 PID 4512 wrote to memory of 1396 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 81 PID 4512 wrote to memory of 1396 4512 dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe 81 PID 1396 wrote to memory of 860 1396 pzpBC89.tmp 82 PID 1396 wrote to memory of 860 1396 pzpBC89.tmp 82 PID 1396 wrote to memory of 860 1396 pzpBC89.tmp 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer pzpBC89.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc4904ce3da34099518ae454667082a3_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\pzpBC89.tmp"C:\Users\Admin\AppData\Local\Temp\pzpBC89.tmp"2⤵
- Adds policy Run key to start application
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1396 -
C:\Windows\SysWOW64\Notepad.exeNotepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:860
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD512cd3c515d962f472144e9da0c371a10
SHA135d235040485a24db8b119b865671e6b1c90c35a
SHA256c563704a505d22b5e57d58db657bcd02f8edd30cdfbf6c8a2bc6f78f07426705
SHA5121d3311ec9e3c4ede50667a785d5272a2057cb2df59c9f40288f2c18c92961be95ffe7585cdc0ef6a640248a922b5e4a9f4616a1213779c630b2acd4153ad6491