Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe
-
Size
20KB
-
MD5
ebf0477ea66e2b448e03c7d894b55764
-
SHA1
68943914562bc01f5d7c2002898de95720cc9b60
-
SHA256
4aa5f5138f47225accc17e22463ccaa0e6f6f6f4a3a6bd9abb131b39803c6e34
-
SHA512
05d74d0a3199f862fd5f18ebb453f4515b9e8186f0eaf57fdcc0a88ecf3585365bcb07f6246bd2940b8d0d014633011535d11633b3b1d482aa72ddfd44b7df5b
-
SSDEEP
384:icBKBJGvdw7/bGtOl5YC5HhRI83YdwbomCH7Xrgo7IX3:fBKBJGVw7jGt+55RdnBCHTk
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 4816 IEXPLORE.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Program Files\\Common Files\\Services\\svchost.exe" ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\P: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\R: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\S: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\U: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\Y: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\G: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\I: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\J: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\Q: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\O: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\T: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\B: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\H: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\L: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\N: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\W: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\X: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\Z: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\E: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\K: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\M: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened (read-only) \??\V: ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created F:\autorun.inf ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened for modification F:\autorun.inf ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File created C:\autorun.inf ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened for modification C:\autorun.inf ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\DirectX10.dll ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\DirectX10.dll ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\Services\svchost.exe ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Services\svchost.exe ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31132353" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2707017254" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31132353" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31132353" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31132353" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2707017254" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2702016994" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "2029826551" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CC46FB76-76B4-11EF-A2A4-5ED96FC588C3} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2702016994" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe Token: SeDebugPrivilege 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe Token: SeDebugPrivilege 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe Token: SeSystemtimePrivilege 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe Token: SeDebugPrivilege 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4976 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4976 IEXPLORE.EXE 4976 IEXPLORE.EXE 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3316 wrote to memory of 3756 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 99 PID 3316 wrote to memory of 3756 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 99 PID 3316 wrote to memory of 3756 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 99 PID 3316 wrote to memory of 2504 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 100 PID 3316 wrote to memory of 2504 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 100 PID 3316 wrote to memory of 2504 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 100 PID 3316 wrote to memory of 1336 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 101 PID 3316 wrote to memory of 1336 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 101 PID 3316 wrote to memory of 1336 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 101 PID 3316 wrote to memory of 2240 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 102 PID 3316 wrote to memory of 2240 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 102 PID 3316 wrote to memory of 2240 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 102 PID 3316 wrote to memory of 4976 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 107 PID 3316 wrote to memory of 4976 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 107 PID 2240 wrote to memory of 3540 2240 net.exe 108 PID 2240 wrote to memory of 3540 2240 net.exe 108 PID 2240 wrote to memory of 3540 2240 net.exe 108 PID 2504 wrote to memory of 4052 2504 Net.exe 109 PID 2504 wrote to memory of 4052 2504 Net.exe 109 PID 2504 wrote to memory of 4052 2504 Net.exe 109 PID 1336 wrote to memory of 3992 1336 net.exe 110 PID 1336 wrote to memory of 3992 1336 net.exe 110 PID 1336 wrote to memory of 3992 1336 net.exe 110 PID 3756 wrote to memory of 1936 3756 Net.exe 111 PID 3756 wrote to memory of 1936 3756 Net.exe 111 PID 3756 wrote to memory of 1936 3756 Net.exe 111 PID 4976 wrote to memory of 4816 4976 IEXPLORE.EXE 112 PID 4976 wrote to memory of 4816 4976 IEXPLORE.EXE 112 PID 4976 wrote to memory of 4816 4976 IEXPLORE.EXE 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112 PID 3316 wrote to memory of 4816 3316 ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebf0477ea66e2b448e03c7d894b55764_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\Net.exeNet Stop Norton Antivirus Auto Protect Service2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 Stop Norton Antivirus Auto Protect Service3⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
-
C:\Windows\SysWOW64\Net.exeNet Stop mcshield2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 Stop mcshield3⤵
- System Location Discovery: System Language Discovery
PID:4052
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- System Location Discovery: System Language Discovery
PID:3992
-
-
-
C:\Windows\SysWOW64\net.exenet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:3540
-
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4976 CREDAT:17410 /prefetch:23⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4816
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3988,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=3956 /prefetch:81⤵PID:2848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5ebf0477ea66e2b448e03c7d894b55764
SHA168943914562bc01f5d7c2002898de95720cc9b60
SHA2564aa5f5138f47225accc17e22463ccaa0e6f6f6f4a3a6bd9abb131b39803c6e34
SHA51205d74d0a3199f862fd5f18ebb453f4515b9e8186f0eaf57fdcc0a88ecf3585365bcb07f6246bd2940b8d0d014633011535d11633b3b1d482aa72ddfd44b7df5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5d05db975cf07282910d2eeaf4d1d6e0a
SHA1ee43161120259ffd9a634c71ad97a786a228c559
SHA2563198a8f5168605583124b415310f2b135b6233cd3ff9d3bec9b064d609f86e5e
SHA512c0aeba576a2b4baa4c38b4b4176137c3c72a426e222cf16424e333cbeb16e559499fa9c70d200adcd71bb012c35e65478772879071c80f7f9a2b945c9f6c0f3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55293ed9bd395818ad8f1ea3ba73b3169
SHA116fea4b7d801ff62ae6d54feda3e6c1a994b7067
SHA2560e9cdd02a00f793553c47d0dd8fb788d8d0e3c6f4597c2f910e2d09457760104
SHA512bba6ca2d45dc3c8732ed3a988c052a42a2ebda60ef863ce2f31ce7fd58a1555a2f458841eeca26ff92dea4d9e5e183bdbca168e18164abbc64fad2438b0b251d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5a3e2900ad6d144626df0673701d56803
SHA11c0dc28fdee1d96245e24a6459fac0615f186ed0
SHA2564a0589ef0b5ad30e6234fcdd928eaa654aca0d61e798cc9bdf09ab08cdab5463
SHA5125b588a2dd27c31bc3830587965ef89e8b0b21438c431c4777cb213ed55a3724232dfc2b51c5030ded741fe7bd52e9bf73e47c1b7e243a9758b1713ca6a3e9224
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
1.6MB
MD5e0e12856ca90be7f5ab8dfc0f0313078
SHA1cc5accf48b8e6c2fd39d1f800229cdbb54305518
SHA25681ec3e3c98e5f0af0dca21b9f08f2be445b46df2ca2354eaf3523bddcb125619
SHA512162c56367dca2291117f2391951970273969518b0db2bbc5d51c458173a8028c88d9dfd93aef01ed05b369f953e2953cc6be252daeb17556dbc33e5383900fa6