Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 18:43
Behavioral task
behavioral1
Sample
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
23a5eb38c422eba6ad53f6f87750a409
-
SHA1
deedef041d8adba3a03bf0171034361b9addea85
-
SHA256
baaf52f06256430addfe4303d0c4e0643c3d0c0a10f50912dc1d4a44d3d63265
-
SHA512
a7c9885d2995b977452c40ff469c01e92e57d7a76050f7915128d98892566c6c1c2897e2f023a0d26b2edf56051484084c01ab8ce24b96060643845447ae50b8
-
SSDEEP
24576:qGVOaElGNkG1BZ1i3NTjL++PzFRdE89K7j8jEShHYWrnF8LNYwA8J5:eCtEJz37I70ESlYWLaBr5
Malware Config
Extracted
latentbot
eragondaboss.zapto.org
1eragondaboss.zapto.org
2eragondaboss.zapto.org
3eragondaboss.zapto.org
4eragondaboss.zapto.org
5eragondaboss.zapto.org
6eragondaboss.zapto.org
7eragondaboss.zapto.org
8eragondaboss.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\my5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\my5.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe = "C:\\Users\\Admin\\AppData\\Roaming\\TBGJFDZANK.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
my5.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run my5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\chkdsk = "C:\\Users\\Admin\\AppData\\Roaming\\TBGJFDZANK.exe" my5.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
my5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CA7DABEE-FD6E-EECF-39FC-A36674ADDA5B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\TBGJFDZANK.exe" my5.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CA7DABEE-FD6E-EECF-39FC-A36674ADDA5B} my5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components\{CA7DABEE-FD6E-EECF-39FC-A36674ADDA5B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\TBGJFDZANK.exe" my5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CA7DABEE-FD6E-EECF-39FC-A36674ADDA5B} my5.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2836 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
my5.exemy5.exepid process 2440 my5.exe 2544 my5.exe -
Loads dropped DLL 3 IoCs
Processes:
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exemy5.exepid process 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 2440 my5.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
my5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\chkdsk = "C:\\Users\\Admin\\AppData\\Roaming\\TBGJFDZANK.exe" my5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\chkdsk = "C:\\Users\\Admin\\AppData\\Roaming\\TBGJFDZANK.exe" my5.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exedescription ioc process File opened for modification \??\PhysicalDrive0 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exemy5.exedescription pid process target process PID 3048 set thread context of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 set thread context of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 set thread context of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 set thread context of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2440 set thread context of 2544 2440 my5.exe my5.exe -
Processes:
resource yara_rule behavioral1/memory/3048-0-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/memory/3048-7-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
my5.execmd.exemy5.execmd.execmd.exereg.exereg.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exetimeout.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.execmd.exereg.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.execmd.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language my5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language my5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2532 timeout.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 304 reg.exe 1744 reg.exe 400 reg.exe 708 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
my5.exedescription pid process Token: 1 2544 my5.exe Token: SeCreateTokenPrivilege 2544 my5.exe Token: SeAssignPrimaryTokenPrivilege 2544 my5.exe Token: SeLockMemoryPrivilege 2544 my5.exe Token: SeIncreaseQuotaPrivilege 2544 my5.exe Token: SeMachineAccountPrivilege 2544 my5.exe Token: SeTcbPrivilege 2544 my5.exe Token: SeSecurityPrivilege 2544 my5.exe Token: SeTakeOwnershipPrivilege 2544 my5.exe Token: SeLoadDriverPrivilege 2544 my5.exe Token: SeSystemProfilePrivilege 2544 my5.exe Token: SeSystemtimePrivilege 2544 my5.exe Token: SeProfSingleProcessPrivilege 2544 my5.exe Token: SeIncBasePriorityPrivilege 2544 my5.exe Token: SeCreatePagefilePrivilege 2544 my5.exe Token: SeCreatePermanentPrivilege 2544 my5.exe Token: SeBackupPrivilege 2544 my5.exe Token: SeRestorePrivilege 2544 my5.exe Token: SeShutdownPrivilege 2544 my5.exe Token: SeDebugPrivilege 2544 my5.exe Token: SeAuditPrivilege 2544 my5.exe Token: SeSystemEnvironmentPrivilege 2544 my5.exe Token: SeChangeNotifyPrivilege 2544 my5.exe Token: SeRemoteShutdownPrivilege 2544 my5.exe Token: SeUndockPrivilege 2544 my5.exe Token: SeSyncAgentPrivilege 2544 my5.exe Token: SeEnableDelegationPrivilege 2544 my5.exe Token: SeManageVolumePrivilege 2544 my5.exe Token: SeImpersonatePrivilege 2544 my5.exe Token: SeCreateGlobalPrivilege 2544 my5.exe Token: 31 2544 my5.exe Token: 32 2544 my5.exe Token: 33 2544 my5.exe Token: 34 2544 my5.exe Token: 35 2544 my5.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exemy5.exepid process 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 2544 my5.exe 2544 my5.exe 2544 my5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.execmd.exemy5.exemy5.exedescription pid process target process PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 3048 wrote to memory of 2380 3048 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2380 wrote to memory of 2164 2380 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2164 wrote to memory of 2104 2164 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2104 wrote to memory of 2824 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe PID 2824 wrote to memory of 2836 2824 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe cmd.exe PID 2824 wrote to memory of 2836 2824 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe cmd.exe PID 2824 wrote to memory of 2836 2824 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe cmd.exe PID 2824 wrote to memory of 2836 2824 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe cmd.exe PID 2104 wrote to memory of 2440 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe my5.exe PID 2104 wrote to memory of 2440 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe my5.exe PID 2104 wrote to memory of 2440 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe my5.exe PID 2104 wrote to memory of 2440 2104 23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe my5.exe PID 2836 wrote to memory of 2532 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2532 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2532 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2532 2836 cmd.exe timeout.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2440 wrote to memory of 2544 2440 my5.exe my5.exe PID 2544 wrote to memory of 3020 2544 my5.exe cmd.exe PID 2544 wrote to memory of 3020 2544 my5.exe cmd.exe PID 2544 wrote to memory of 3020 2544 my5.exe cmd.exe PID 2544 wrote to memory of 3020 2544 my5.exe cmd.exe PID 2544 wrote to memory of 2584 2544 my5.exe cmd.exe PID 2544 wrote to memory of 2584 2544 my5.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe3⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 5 && del C:\Users\Admin\AppData\Local\Temp\23A5EB~1.EXE6⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\timeout.exetimeout 57⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\my5.exe"C:\Users\Admin\AppData\Local\Temp\my5.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\my5.exeC:\Users\Admin\AppData\Local\Temp\my5.exe6⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f8⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\my5.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\my5.exe:*:Enabled:Windows Messanger" /f7⤵
- System Location Discovery: System Language Discovery
PID:2584 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\my5.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\my5.exe:*:Enabled:Windows Messanger" /f8⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- System Location Discovery: System Language Discovery
PID:536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f8⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe:*:Enabled:Windows Messanger" /f7⤵
- System Location Discovery: System Language Discovery
PID:2548 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe:*:Enabled:Windows Messanger" /f8⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1744
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
472KB
MD55ffb0ae3c260b8cabda4d97a3cfc5db6
SHA17632fecdedab428752158ab5515234691a08103a
SHA25658910765ee0ba0ef898b12e57789f447010b6cf2b22c97672f8029ee1caa2c88
SHA512e5cc86be98bed8c508d1ecb7a7f6cb25fe0b7794b204587912698b3cb5c332f666d321f3b200ace286ff174c6355464cba1f68857ca9efb7eda6709e38a31f3b