Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe
-
Size
602KB
-
MD5
f78e8fdb5c76c784818c1ea7ba8217cd
-
SHA1
9a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
-
SHA256
0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
-
SHA512
9fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
-
SSDEEP
12288:hmBU27je2sGbV7LsAlhgLTj9BBnWobokcoyhUvqA2i:kBUYje21R0b9BBnWooXhQqAt
Malware Config
Extracted
quasar
2.1.0.0
windows security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_XaCO2YtLAsadylDHBP
-
encryption_key
eKgGUbCubcSIafuOAN5V
-
install_name
windows security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1944-7-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1944-15-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1944-11-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1944-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1944-13-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1944-7-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1944-15-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1944-11-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1944-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1944-13-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
windows security.exewindows security.exepid process 2252 windows security.exe 3000 windows security.exe -
Loads dropped DLL 7 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.exeWerFault.exepid process 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 2252 windows security.exe 3040 WerFault.exe 3040 WerFault.exe 3040 WerFault.exe 3040 WerFault.exe 3040 WerFault.exe -
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription pid process target process PID 2948 set thread context of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2252 set thread context of 3000 2252 windows security.exe windows security.exe PID 896 set thread context of 1012 896 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3040 3000 WerFault.exe windows security.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEf78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.execmd.execmd.exechcp.comf78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exeschtasks.exepowershell.exeschtasks.execmd.exewindows security.exechcp.comPING.EXEcmd.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 2712 PING.EXE 1512 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2008 schtasks.exe 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exepid process 2212 powershell.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe 1012 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.exepowershell.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Token: SeDebugPrivilege 3000 windows security.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 3000 windows security.exe Token: SeDebugPrivilege 1012 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows security.exepid process 3000 windows security.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.exewindows security.execmd.execmd.execmd.exedescription pid process target process PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 2948 wrote to memory of 1944 2948 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 1944 wrote to memory of 2008 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 1944 wrote to memory of 2008 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 1944 wrote to memory of 2008 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 1944 wrote to memory of 2008 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 1944 wrote to memory of 2252 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 1944 wrote to memory of 2252 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 1944 wrote to memory of 2252 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 1944 wrote to memory of 2252 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 1944 wrote to memory of 2212 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 1944 wrote to memory of 2212 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 1944 wrote to memory of 2212 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 1944 wrote to memory of 2212 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 2252 wrote to memory of 3000 2252 windows security.exe windows security.exe PID 3000 wrote to memory of 2744 3000 windows security.exe schtasks.exe PID 3000 wrote to memory of 2744 3000 windows security.exe schtasks.exe PID 3000 wrote to memory of 2744 3000 windows security.exe schtasks.exe PID 3000 wrote to memory of 2744 3000 windows security.exe schtasks.exe PID 3000 wrote to memory of 2988 3000 windows security.exe cmd.exe PID 3000 wrote to memory of 2988 3000 windows security.exe cmd.exe PID 3000 wrote to memory of 2988 3000 windows security.exe cmd.exe PID 3000 wrote to memory of 2988 3000 windows security.exe cmd.exe PID 2988 wrote to memory of 1788 2988 cmd.exe chcp.com PID 2988 wrote to memory of 1788 2988 cmd.exe chcp.com PID 2988 wrote to memory of 1788 2988 cmd.exe chcp.com PID 2988 wrote to memory of 1788 2988 cmd.exe chcp.com PID 3000 wrote to memory of 3040 3000 windows security.exe WerFault.exe PID 3000 wrote to memory of 3040 3000 windows security.exe WerFault.exe PID 3000 wrote to memory of 3040 3000 windows security.exe WerFault.exe PID 3000 wrote to memory of 3040 3000 windows security.exe WerFault.exe PID 2988 wrote to memory of 1512 2988 cmd.exe PING.EXE PID 2988 wrote to memory of 1512 2988 cmd.exe PING.EXE PID 2988 wrote to memory of 1512 2988 cmd.exe PING.EXE PID 2988 wrote to memory of 1512 2988 cmd.exe PING.EXE PID 1944 wrote to memory of 1040 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1944 wrote to memory of 1040 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1944 wrote to memory of 1040 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1944 wrote to memory of 1040 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1040 wrote to memory of 2784 1040 cmd.exe cmd.exe PID 1040 wrote to memory of 2784 1040 cmd.exe cmd.exe PID 1040 wrote to memory of 2784 1040 cmd.exe cmd.exe PID 1040 wrote to memory of 2784 1040 cmd.exe cmd.exe PID 1944 wrote to memory of 1084 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1944 wrote to memory of 1084 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1944 wrote to memory of 1084 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1944 wrote to memory of 1084 1944 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe cmd.exe PID 1084 wrote to memory of 924 1084 cmd.exe chcp.com PID 1084 wrote to memory of 924 1084 cmd.exe chcp.com
Processes
-
C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\SheT0fHwUcxK.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1512
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 14685⤵
- Loads dropped DLL
- Program crash
PID:3040
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\c9OA6s6KxLEM.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:924
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:896 -
C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
217B
MD5f318dcc32913d291225b7607501694ae
SHA1fa635d51026420f0dcb6dbfe2f66596140a25bee
SHA256dbc07e82adfc1406c01d68410fa595b23e092c0755278715e5eb5c048d99afde
SHA512746144ae8cf8e82b41bd318782fd801f9234b862be1366c7e797e222b293fa8459cf9e70365c8b18261b8f41a93e3c31b29726cb94d202d3efdb660e51e22dab
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
243B
MD5ea87094037d876808930a92279bf20a2
SHA1263d856635c21d96c56a79f05ece224488d5be02
SHA256332094cf23cc90e9fcde0219a62a36e5ee525eb6e391e4f6e6f3ac0189f09aaf
SHA512d64c024f038cb81c11eb1546806d62f0cd6af0548986b602a4e89b71ecc7b0bc879b853c1dcb6226f83dc6fd51339db1ade6118d8b8613325ce962e2409317f9
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3