Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe
-
Size
366KB
-
MD5
3da2de776282613661f16dd31862eb4b
-
SHA1
74e14e81159a88f40997326d338bf6f0c3410176
-
SHA256
5aeca94bc26733d48b4d8373bb8148f622b7fb7d3983ab7cab84288aeca0d41b
-
SHA512
737b895fe91fe9ecd2a3c66eadb4e824f2118c8a50cb0b3ef5abeffb9fe802abc80ff6ea49dad731c9f2dca71184832cfbab10b32b6df1a2c02c47c894e145b2
-
SSDEEP
6144:hqHPCyJr9mZD3kpbVJ3k/SceUsgToMIqUsJfKVjhcl5V7:+v1ED3kpbMbeOFUI0W9
Malware Config
Extracted
cybergate
2.6
vítima
cronprorat.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Files
-
install_file
start.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Erro Inesperado !
-
message_box_title
Erro
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 16 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exestart.exeexplorer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Windows\\system32\\Files\\start.exe" 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run start.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Windows\\SysWOW64\\Files\\start.exe" start.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run start.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Windows\\system32\\Files\\start.exe" 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run start.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Windows\\system32\\Files\\start.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Users\\Admin\\AppData\\Roaming\\Files\\start.exe" start.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Windows\\system32\\Files\\start.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run start.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Users\\Admin\\AppData\\Roaming\\Files\\start.exe" start.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\win32 = "C:\\Windows\\SysWOW64\\Files\\start.exe" start.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
start.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exeexplorer.exestart.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP} start.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP}\StubPath = "C:\\Windows\\SysWOW64\\Files\\start.exe Restart" start.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP} 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP}\StubPath = "C:\\Windows\\system32\\Files\\start.exe Restart" 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP}\StubPath = "C:\\Windows\\system32\\Files\\start.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP} start.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4766UC57-C8O7-628U-APE8-XETG6MDG02YP}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Files\\start.exe Restart" start.exe -
Executes dropped EXE 8 IoCs
Processes:
start.exestart.exestart.exestart.exestart.exestart.exestart.exestart.exepid Process 2868 start.exe 2860 start.exe 1852 start.exe 3032 start.exe 336 start.exe 1736 start.exe 1248 start.exe 1652 start.exe -
Loads dropped DLL 6 IoCs
Processes:
explorer.exeWerFault.exepid Process 1988 explorer.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 1988 explorer.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
explorer.exestart.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Files\\start.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Files\\start.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\SysWOW64\\Files\\start.exe" start.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\SysWOW64\\Files\\start.exe" start.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Files\\start.exe" 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Files\\start.exe" 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\Files\\start.exe" start.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\Files\\start.exe" start.exe -
Drops file in System32 directory 9 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exestart.exestart.exestart.exestart.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\Files\start.exe 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Files\start.exe start.exe File opened for modification C:\Windows\SysWOW64\Files\start.exe start.exe File created C:\Windows\SysWOW64\Files\start.exe start.exe File created C:\Windows\SysWOW64\Files\start.exe start.exe File created C:\Windows\SysWOW64\Files\start.exe 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Files\start.exe start.exe File opened for modification C:\Windows\SysWOW64\Files\start.exe start.exe File opened for modification C:\Windows\SysWOW64\Files\start.exe start.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exestart.exestart.exedescription pid Process procid_target PID 2452 set thread context of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2868 set thread context of 2860 2868 start.exe 37 PID 3032 set thread context of 336 3032 start.exe 42 PID 1248 set thread context of 1652 1248 start.exe 46 -
Processes:
resource yara_rule behavioral1/memory/1988-560-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1988-879-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 1596 672 WerFault.exe 33 2744 1852 WerFault.exe 39 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
start.exestart.exestart.exestart.exestart.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exeexplorer.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exestart.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exestart.exepid Process 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 2860 start.exe 336 start.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
start.exepid Process 1736 start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
start.exedescription pid Process Token: SeDebugPrivilege 1736 start.exe Token: SeDebugPrivilege 1736 start.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exepid Process 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exestart.exestart.exestart.exestart.exestart.exepid Process 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 672 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 2868 start.exe 2868 start.exe 1852 start.exe 3032 start.exe 3032 start.exe 1736 start.exe 1248 start.exe 1248 start.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe3da2de776282613661f16dd31862eb4b_JaffaCakes118.exedescription pid Process procid_target PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2460 2452 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 30 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21 PID 2460 wrote to memory of 1180 2460 3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\Files\start.exe"C:\Windows\system32\Files\start.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2868 -
C:\Windows\SysWOW64\Files\start.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2860 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2368
-
-
C:\Windows\SysWOW64\Files\start.exe"C:\Windows\SysWOW64\Files\start.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 2048⤵
- Loads dropped DLL
- Program crash
PID:2744
-
-
-
-
-
C:\Windows\SysWOW64\Files\start.exe"C:\Windows\system32\Files\start.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3032 -
C:\Windows\SysWOW64\Files\start.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:336 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:352
-
-
C:\Windows\SysWOW64\Files\start.exe"C:\Windows\SysWOW64\Files\start.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1736 -
C:\Windows\SysWOW64\Files\start.exe"C:\Windows\SysWOW64\Files\start.exe"8⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1248 -
C:\Windows\SysWOW64\Files\start.exe
- Executes dropped EXE
PID:1652
-
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3da2de776282613661f16dd31862eb4b_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 672 -s 2205⤵
- Program crash
PID:1596
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD59546197b9b9a7146a5f24ae271f6687b
SHA1dd0644d70a4ae4d362fdcbdcfe492d659359d4f6
SHA2560ada91164e8e953d6b3df75328c308f03da3c8712342c2f1e142d8a8ef59fca2
SHA5124c17f846af464d5988ba38025b63043e2c109352e7397b0efa278847a138aecfc30864e9076ca66d7cfc054f23e526f9de83adcd02ce5a9cb3e1bd5048b76d7e
-
Filesize
229KB
MD5cc31db822098fde3e69fdb59e167b936
SHA14617fe07ce1d891cb973d9c0fe4dea6dea4ebfa5
SHA2565887e49c4095174ec79a0f028cfe7966430560b9d74e166005b7aac8619091c6
SHA5125acc2689915e09a69c92f376f24d409041ef91aca871555ddcdb84e43ff2eaf271f5a54cf50670455722f1baf82198df47a579bb8f584a6fce9528ee29091311
-
Filesize
8B
MD565368bc6b3d162df128cf27371a2afeb
SHA1d448596fc7535e4f0381355c5a342c78a644185b
SHA256fa638b0c38812dfd6e77c6caa642a6d150dd85c74f19560d9885708fa379c1fe
SHA51290d3a5ac61c37a164d3eb1f690aa22bc897faa1b40e85aedcd22d678d355f9ef316505a9af73201726adf5c1beee4204bfad8e7717e116f6ded1d8176d0f034a
-
Filesize
8B
MD53a535a003722f3015e5d599ff7050388
SHA11186140388af927db7eafbb307ad6e062c272dfd
SHA2562d462909f6bd4ff2dd86b52bcfa7c467970edbb33dca18de799468a5e50f634c
SHA512dee1bc23820778b5559d8734aa979278fffad30cb4e775f70545e355c9176a16189d04b5374074cfe76251d03cbdcf3a86a67a57de4728734167fa72b28b1067
-
Filesize
8B
MD5f7a7ad5a930fe45c3b0ee4e2218b6380
SHA16b38d5b579860ac801146d42f12a9776213cec4c
SHA2565c103ac095c0cd97f342e3e0cf87464f85a791a2a2f277d717892d65c5af2114
SHA512be94edc9a2c95bfc55c42cf5b7aa95f1c237ec99a445c8b796645edb3de869fcb93e7ac253e839681b561f7c2305195d35cdb908b164f0a39d8f16eb901d2e18
-
Filesize
8B
MD5e506d89f1b7cb804bbda0daaa21d4a4d
SHA1c7314b1a7dc3f94f5b025aa3d984b87fe0d918e9
SHA256baed6ebf7f797f855070c176af4143903148743b6d0c50e4f5327af91746e6ed
SHA5127638935708c8244e1833141538b044247e69fb84f74c8e60f703bcbac1cb7910c41f4648dd7d9818032d02d673cd9adc13c694b8242901eb7aabb09040daba62
-
Filesize
8B
MD5876e2821201cad0decd82fea3e116e4d
SHA14becf0625ab229fd4537c71036b35c1b5851b0cd
SHA256c2169b78f33f480e9036a9f94b25402ce6634ae9989fe8fae471f83c1bdbc962
SHA512ceab2cc3889adf46c3afb8660feef7c5c0ee96f51542bd5d76a4d3dc93ed4cef4539d6200162314140be6da7001da1eacf9edcb32e66337b00909764f79b1837
-
Filesize
8B
MD51c9bd6989db2800353568defbcdd41e0
SHA19891c6a11ba91d006ea61eb685b7541a37241d19
SHA2566e1403474d4182a97773dcfab28e4973fd0340430ff8c8f09235c4d55bae17a8
SHA5126d76d1f537e48a150fc881d17123944dcb2848f9ed21868b73010fd8b9fcdc7ccf1ee8f099021ce4e858dae9472f31fa128006e0c4bb03b226afad951834c4c8
-
Filesize
8B
MD5a520ec30dd44e09d7272bc934560fee4
SHA112d1b99cce391385090a45967fb060f1cabc909e
SHA2566a89b5fcfa10be3358c68fa0b848f86c20af3ac95bf5798a4e536f1b344d49f7
SHA512884357dd20b73176d3a9b535fd4d2c0426420b4189641dda62353af45129b2b930eb6e15f8aa47cedadf17233925c0719168a3c7d6872f8b6f8b4eee283292c1
-
Filesize
8B
MD53d1de41dd5f850e1a3552b69843a4197
SHA1f511e071c33e7a85a46afb65d96744ae536904f5
SHA25652577cb97b4b7c3173a6207d9d78dab180351c97be18e8bfc3b7b8183dc55d1b
SHA5126611cae5c4ed7084a76a3e422df55d3d075b3cd4a5f8ce77ade74e03148fc04b9b46a22588004eb45e126b6212f498bbc9a440edc2b807943161dcbe3f1ba42b
-
Filesize
8B
MD52b2880baedd08a47d42f8abd9a792f50
SHA1c3b773022af183a5f0c7e0a7c617174ddfb0c37b
SHA256f32eb37ebac154d541068b9e0769defbfdda2de56c31048ab16f286f71d71ba8
SHA512dd515c5809dcc430cb7eb1bbd2a39687066bd8084a2345a72af97201ca6bc95f12ae4d2cd14340636962fe8bdcce8125c45869e78fbc7e209b0d619a9a97e537
-
Filesize
8B
MD587c014f7c03874fabe47792679a64044
SHA14e3319ef3238084e1f953b300c9ac9284872ff86
SHA256e1267056ed446f9a1bf6e69a0a52c54f9a64162d45dfdab2fe71f85b4038f3b8
SHA512505223fc295609dcdf22247acd1e50b26afc069237dd72ba1c9fdf0718e5e6ca97bdc952b11f68b60c7d8ce95d2809938950708a1f629ec29a006dde5c108904
-
Filesize
8B
MD51753d9604d2b59be7da03c6a658be5bb
SHA102c40a3ab1a6d4c4547c4eec7998a0b18a07461d
SHA25650332b7d4f84a79c1f87bcc76dde67e1034123a3aa36b0bf88ff1d1c0912f065
SHA5122ef9c322e3d1f0965e73ef6b04f430a7fdf0c1e03a079c5798c4d481074098a5acbebe4b9e6ec7054a0893ff01732d290b3bb76479ac92a960f68b6aad99343d
-
Filesize
8B
MD57f2644e7b32b85d253143026660f52bc
SHA196a640219d94371ecf2cc2fa7ab3b1d9a7b7de66
SHA256fa00ad48bdbb5aa0caa0360293c29abdf00915899ec78bed32f7eb70f79a5f28
SHA5122af53ea23b90d7ffb04888192cc60545a733a034b414b46afb9d3515ab764d143baa08c65ab403f023028b236c6ad1d395b66d898b8d59fe0619f00ae15d0b53
-
Filesize
8B
MD5c02a65a176677b3e08bfa19cf6a8fb80
SHA1060a1ea942f5fd7b78649eb2e1f903934b3ccf42
SHA25690fa4eb045aa4ce3174c481e62fd571fbd486177d3828c983eb9a4ad0b3618ae
SHA512bfb23e80be9d35d133c36af364a6bd51a0cd5723ba40b2cf6acea60025f01a1854b24f2a383561cf756893e6e7bc25987eb39cd638be8fe42dc14294333b9208
-
Filesize
8B
MD5d15b2525f1de3693c2bc91001b04bb8e
SHA1adcd1eeaf925af9d52eed1fcb1ed301645e1fd9f
SHA256f8e0b096ab72b67090486e364b70c97e607b2d59df4995767fb5863a49f8c680
SHA5122e8e8a67b9fbea57751b0405cfd6b549ee667f1514a861677bc6d9857158108493db5215fc2083e5d4b7fd54e0912c5834c03e1d61c33e611faa344210c904eb
-
Filesize
8B
MD5089d4d2bcbf6e72982afe736b7bdb3b9
SHA1e1f8c2383b3f3cad0dce55ac6275843b1d83b718
SHA25660c8ae0b9f738b6bf2d191a506425878c1bae65ba2613624fee241c885bb26d4
SHA5124d0d7cef13c2ee62995c8e7ff5dc366bc622fd32620145348e381712330639bd46b0d1bae9d9f88c56f0b453be3fb881fbefb30f2e501553e6bf180605a5894c
-
Filesize
8B
MD51ee15e08aeb8f2580a40e24fc2a471b6
SHA18a35282cc6e9d462ca9541b5407df86a99ddeda9
SHA256562a4adbd6142e9e4bb73fbf8973bae4869ae63290951ea96b7851aaf5bc66e6
SHA51270402545b407a34e37e8a334192e8051ef4f9922efa6c6bd60a49d352dde1eb131c66458947db367e3361c94b6c276c327f8f8b50bed59d8b55f8f27dd484552
-
Filesize
8B
MD5d6de258b21d11ec5f7ebc50844798255
SHA1bad95e4ababf7611510917533f549e5515a26267
SHA256ac2e454ca4aad76ed543a93c4a2ccf2022456cddf7a6b61c70da17232bfbc100
SHA5124265a00965b2092a1af3706fa15b5cd908633a0b98efc0df02d380004440cbc7f9f640dd47be47615f80d5e07d65fbc67dc84f9f8da9cb024a314f48e6a5c4d9
-
Filesize
8B
MD567f8ee73706131f7c0ff829d26c8eb01
SHA14f9388a7de5ce55b86fde6b183b0368b25cc723b
SHA256ff6d378448f7eb7668e0db8871e9b828a02dfc21da6ce0aa45317bc84288d255
SHA512c8ffb88c47a249f8841c4c1745feabf1a73e38ceb357dc66a21ce620f3405aacd71e19533d093dafcc2c711223c32155891bab17da9fdbc653c1fb25954b224e
-
Filesize
8B
MD55f17de87ed9d24b9ab298e9486a086fa
SHA10ec466177c6e552c149d2fd12012ad07d18c3fb9
SHA25602b6c200c8cd5cffa0455fafac22b2f8c2a25e1d4f681ba59e0a55e283748c57
SHA512ce2d7b7f9d79c9668cb376066dbfb860b8debcfe5b64b672996e77669b288cb08e43fe83f94d52738ab404e81b4c3648163603e59bd06be06d0de7b5eb65b27f
-
Filesize
8B
MD571d0adec588587b0163ac220ff546f64
SHA15bc64791113d3ba9bd5746b01244b842253da4f7
SHA2568093c461798df00c717fc718142f5469979cc512764e8867a81eecbe97fcfbbe
SHA5122d81fa6b236af8e678c00d0fae0329c1827071650cdca016173b79248d2824e7a077cfc9e0fcb7e3ad1ee6b1d86c3c50dbda2ccbdf85fb534cf3673c537b53b2
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
366KB
MD53da2de776282613661f16dd31862eb4b
SHA174e14e81159a88f40997326d338bf6f0c3410176
SHA2565aeca94bc26733d48b4d8373bb8148f622b7fb7d3983ab7cab84288aeca0d41b
SHA512737b895fe91fe9ecd2a3c66eadb4e824f2118c8a50cb0b3ef5abeffb9fe802abc80ff6ea49dad731c9f2dca71184832cfbab10b32b6df1a2c02c47c894e145b2