Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 15:34
Behavioral task
behavioral1
Sample
42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe
-
Size
247KB
-
MD5
42e2c1ca8af67130d9ffea86fa259c9a
-
SHA1
2bc78cb9dbaf07e646a980538811ae4a0fb9ac24
-
SHA256
6a1f3dd373df4ff19f842f0171ffa148ac4b2f88b5a87ff3bc42d012a215179f
-
SHA512
fc1f8198adf886ac148f030a680ae0043b6dcb5975ec24fdedec0db49b50d093cde6249f3058ab33d0a3c161840381679290262953b46b7616850c06d23341ed
-
SSDEEP
6144:tOxiV8jwcD5MCF8y1unn66DhhA/JMqWVcj3uRmk:2wctMLy0nn68PA/JMnV08mk
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts lsass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options lsass.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0009000000016c5c-68.dat acprotect behavioral1/files/0x0007000000016d27-77.dat acprotect -
Executes dropped EXE 5 IoCs
pid Process 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2564 lsass.exe 2756 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe 1864 lsass.exe 1300 smss.exe -
Loads dropped DLL 12 IoCs
pid Process 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2564 lsass.exe 2564 lsass.exe 2564 lsass.exe 2084 regsvr32.exe 1300 smss.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe -
Checks for any installed AV software in registry 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService lsass.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: lsass.exe File opened (read-only) \??\e: lsass.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options lsass.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops autorun.inf file 1 TTPs 7 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification D:\AUTORUN.INF lsass.exe File opened for modification \??\E:\AUTORUN.INF lsass.exe File opened for modification C:\autorun.inf lsass.exe File opened for modification D:\autorun.inf lsass.exe File opened for modification \??\E:\autorun.inf lsass.exe File opened for modification C:\AUTORUN.INF lsass.exe File created C:\AUTORUN.INF lsass.exe -
Drops file in System32 directory 23 IoCs
description ioc Process File created C:\Windows\SysWOW64\com\netcfg.dll lsass.exe File created C:\Windows\SysWOW64\dnsq.dll lsass.exe File created C:\Windows\SysWOW64\259434045.log lsass.exe File opened for modification C:\Windows\SysWOW64\259434045.log lsass.exe File created C:\Windows\SysWOW64\00302.log 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\com\smss.exe 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\com\lsass.exe lsass.exe File opened for modification C:\Windows\SysWOW64\com\netcfg.000 lsass.exe File opened for modification C:\Windows\SysWOW64\259434030.log lsass.exe File opened for modification C:\Windows\SysWOW64\dnsq.dll lsass.exe File opened for modification C:\Windows\SysWOW64\com\bak lsass.exe File opened for modification C:\Windows\SysWOW64\com\lsass.exe 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log File created C:\Windows\SysWOW64\00302.log lsass.exe File opened for modification C:\Windows\SysWOW64\com\smss.exe lsass.exe File created C:\Windows\SysWOW64\com\netcfg.000 lsass.exe File opened for modification \??\c:\windows\SysWOW64\com\lsass.exe lsass.exe File created C:\Windows\SysWOW64\00302.log 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log File opened for modification C:\Windows\SysWOW64\com\smss.exe 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log File created C:\Windows\SysWOW64\com\lsass.exe 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log File created C:\Windows\SysWOW64\259434030.log lsass.exe File created C:\Windows\SysWOW64\com\smss.exe 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\com\netcfg.dll lsass.exe File created C:\Windows\SysWOW64\com\lsass.exe lsass.exe -
resource yara_rule behavioral1/memory/3012-0-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/files/0x0009000000016cfd-7.dat upx behavioral1/memory/3012-16-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-41-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/files/0x0008000000016d1f-39.dat upx behavioral1/memory/2660-54-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/1864-53-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/1864-56-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/files/0x0009000000016c5c-68.dat upx behavioral1/memory/2564-81-0x0000000010000000-0x0000000010019000-memory.dmp upx behavioral1/files/0x0007000000016d27-77.dat upx behavioral1/memory/2084-91-0x0000000010000000-0x0000000010010000-memory.dmp upx behavioral1/memory/1300-94-0x0000000010000000-0x0000000010019000-memory.dmp upx behavioral1/memory/2564-99-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-100-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-103-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-106-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-109-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-112-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-115-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-118-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-121-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-124-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-127-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-130-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-133-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-136-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2564-144-0x0000000000400000-0x000000000042C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1652 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2492 ping.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main lsass.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1\ = "IfObj Control" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\FLAGS\ = "2" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ = "_DIfObjEvents" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ = "_DIfObj" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ = "IfObj Control" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ToolboxBitmap32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll, 1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ = "_DIfObjEvents" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\0\win32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\ = "ifObj ActiveX Control module" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC}\ = "IfObj Property Page" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ToolboxBitmap32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ = "_DIfObj" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1\CLSID\ = "{D9901239-34A2-448D-A000-3705544ECE9D}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\1\ = "131473" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\HELPDIR\ = "C:\\Windows\\SysWow64\\com" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Control regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Control\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC}\InprocServer32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll" regsvr32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2492 ping.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2564 lsass.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 480 Process not Found 480 Process not Found 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe Token: SeDebugPrivilege 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log Token: SeDebugPrivilege 2564 lsass.exe Token: SeShutdownPrivilege 1652 msiexec.exe Token: SeIncreaseQuotaPrivilege 1652 msiexec.exe Token: 33 444 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 444 AUDIODG.EXE Token: 33 444 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 444 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1652 msiexec.exe 1652 msiexec.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 2564 lsass.exe 2564 lsass.exe 2564 lsass.exe 2564 lsass.exe 1864 lsass.exe 1864 lsass.exe 1864 lsass.exe 1864 lsass.exe 2564 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3012 wrote to memory of 1276 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 30 PID 3012 wrote to memory of 1276 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 30 PID 3012 wrote to memory of 1276 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 30 PID 3012 wrote to memory of 1276 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2028 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 32 PID 3012 wrote to memory of 2028 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 32 PID 3012 wrote to memory of 2028 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 32 PID 3012 wrote to memory of 2028 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 32 PID 3012 wrote to memory of 1564 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 33 PID 3012 wrote to memory of 1564 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 33 PID 3012 wrote to memory of 1564 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 33 PID 3012 wrote to memory of 1564 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 33 PID 3012 wrote to memory of 2660 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 36 PID 3012 wrote to memory of 2660 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 36 PID 3012 wrote to memory of 2660 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 36 PID 3012 wrote to memory of 2660 3012 42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe 36 PID 2660 wrote to memory of 2956 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 37 PID 2660 wrote to memory of 2956 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 37 PID 2660 wrote to memory of 2956 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 37 PID 2660 wrote to memory of 2956 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 37 PID 2660 wrote to memory of 2844 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 39 PID 2660 wrote to memory of 2844 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 39 PID 2660 wrote to memory of 2844 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 39 PID 2660 wrote to memory of 2844 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 39 PID 2660 wrote to memory of 2984 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 40 PID 2660 wrote to memory of 2984 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 40 PID 2660 wrote to memory of 2984 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 40 PID 2660 wrote to memory of 2984 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 40 PID 2660 wrote to memory of 2220 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 42 PID 2660 wrote to memory of 2220 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 42 PID 2660 wrote to memory of 2220 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 42 PID 2660 wrote to memory of 2220 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 42 PID 2660 wrote to memory of 2968 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 43 PID 2660 wrote to memory of 2968 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 43 PID 2660 wrote to memory of 2968 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 43 PID 2660 wrote to memory of 2968 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 43 PID 2660 wrote to memory of 2972 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 44 PID 2660 wrote to memory of 2972 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 44 PID 2660 wrote to memory of 2972 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 44 PID 2660 wrote to memory of 2972 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 44 PID 2660 wrote to memory of 2732 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 49 PID 2660 wrote to memory of 2732 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 49 PID 2660 wrote to memory of 2732 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 49 PID 2660 wrote to memory of 2732 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 49 PID 2660 wrote to memory of 2564 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 51 PID 2660 wrote to memory of 2564 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 51 PID 2660 wrote to memory of 2564 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 51 PID 2660 wrote to memory of 2564 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 51 PID 2660 wrote to memory of 2756 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 52 PID 2660 wrote to memory of 2756 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 52 PID 2660 wrote to memory of 2756 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 52 PID 2660 wrote to memory of 2756 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 52 PID 2660 wrote to memory of 1864 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 53 PID 2660 wrote to memory of 1864 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 53 PID 2660 wrote to memory of 1864 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 53 PID 2660 wrote to memory of 1864 2660 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log 53 PID 2564 wrote to memory of 780 2564 lsass.exe 54 PID 2564 wrote to memory of 780 2564 lsass.exe 54 PID 2564 wrote to memory of 780 2564 lsass.exe 54 PID 2564 wrote to memory of 780 2564 lsass.exe 54 PID 2756 wrote to memory of 1652 2756 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe 56 PID 2756 wrote to memory of 1652 2756 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe 56 PID 2756 wrote to memory of 1652 2756 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe 56 PID 2756 wrote to memory of 1652 2756 42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\42e2c1ca8af67130d9ffea86fa259c9a_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- Adds Run key to start application
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.execmd.exe /c echo ok2⤵
- System Location Discovery: System Language Discovery
PID:1276
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F2⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F2⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
\??\c:\users\admin\appdata\local\temp\42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log"c:\users\admin\appdata\local\temp\42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log"2⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.execmd.exe /c echo ok3⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F3⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Admin:F3⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Everyone:F3⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\smss.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /F /Q "C:\Windows\system32\com\lsass.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\com\lsass.exe"C:\Windows\system32\com\lsass.exe"3⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Enumerates connected drives
- Indicator Removal: Clear Persistence
- Drops autorun.inf file
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\cmd.execmd.exe /c echo ok4⤵
- System Location Discovery: System Language Discovery
PID:780
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F4⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F4⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\lsass.exe /e /t /g Admin:F4⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\lsass.exe /e /t /g Everyone:F4⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Admin:F4⤵
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Everyone:F4⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\smss.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\lsass.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Windows\system32\com\netcfg.dll /s4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2084
-
-
C:\Windows\SysWOW64\com\smss.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\~.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\dnsq.dll"4⤵
- System Location Discovery: System Language Discovery
PID:700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\bak"4⤵
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Windows\SysWOW64\ping.exeping.exe -f -n 1 www.baidu.com4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2492
-
-
-
C:\Users\Admin\appdata\local\temp\42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe"C:\Users\Admin\appdata\local\temp\42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /i ASFAgent.msi4⤵
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1652
-
-
-
C:\Windows\SysWOW64\com\lsass.exe^c:\users\admin\appdata\local\temp\42e2c1ca8af67130d9ffea86fa259c9a_jaffacakes118.exe.log3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1864
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Image File Execution Options Injection
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Image File Execution Options Injection
1Installer Packages
1Defense Evasion
Indicator Removal
2Clear Persistence
1File Deletion
1Modify Registry
2System Binary Proxy Execution
1Msiexec
1Discovery
Peripheral Device Discovery
1Query Registry
1Remote System Discovery
1Software Discovery
1Security Software Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5cef91687bf84b5546bd3a4f3162385c4
SHA1ef54687918e82a74423aa4c1b576b957cd436803
SHA25625c9718e3fbc111fe63153f6222311e6d66544f3626b22e6d2bd93781c86ed80
SHA51200e82d14301f58d7b021ec1377b4778e5e49ca66b729a20f9b4daf58d2394772e0b950168848c7fb13be57f5b6521a4375b569ca10a3a99c73a87411be057ccc
-
Filesize
63KB
MD524cf4bccd6ae57aadc7712834d057cef
SHA1e072ff6acdaa8f9ffaa48bc4e8f966a11844f749
SHA256efeb78b0ddf901d93b68530cdef68167fe34be0641035b683ed26327091fe5fa
SHA5121f209cd1acad7ee81ba346cab44346b0db5d2e05a000003b91c13b886693e0c17edb18b35faa7ab8d19091006b59d58c1c7502d5fa3a165408e53d790b2fc04b
-
Filesize
92KB
MD59da293793ea046cdd4b110559d00e4b8
SHA14da412e440d6e69eb25c26a6783b2e841df8fdf4
SHA256035672b615839a566d62023cdb7331bbcf411e64bb792fc6bb2a31e594ed29a3
SHA5121d040b7abaf626fc88564033ae9158fea88a4a787f2e8723470f541a9c88ab972e1e9b6fbe19280072b7563ea228a70a223bc97b82585129b27eb1a192c48e63
-
Filesize
16KB
MD5d1f6b9273cbb2e23aeed11346d0072c5
SHA10d012a7c7b37082dcbd5e1688f72eeade705f825
SHA256dfb2d7cdc6ea056948d09fe139255af2dcc58f3581f4a50f4e5ee0f5a03c39fc
SHA5124c3ab878131ad38a54d04cf0d268430ab98a67df474a18ee7858c62561d90ec14c34ed63dd973fdf24115ebf17ef65a6a9fc9ac612c247903e881e584dc3b77e
-
Filesize
40KB
MD5ae1cd1d740c265b7f18f827f9e37afab
SHA16b976bc56e4021e7237b3cd4dbe412b6949fb0a0
SHA256a961e4f09ebcf11e1e384361d20d4ac031b3c159b9e6d50e3b4612102bef2a11
SHA512c8f973cbece698f0701171be501c5c24fb77345c05c136ba992b97f74b81c0487e4039c5bb9b43176cc3815e8f2181377811a8a4d8fb08f741fa304767b50571
-
Filesize
31KB
MD5f515bd3278588b6d58a316d059e2778f
SHA1ae8d987f33930d305b9d60685549dcabefa8e932
SHA2565c8d02e0398882cb177fe91068fb31cf28fa401c7c060692ca2fda86479f9310
SHA512688227aa4355cc7c156327992ae855b2aae294f12bb786bc71fb30690af3f46ad32ae360f004b899a575d833636b0c546005c85313c325e1893e5e67c9d1121c
-
Filesize
247KB
MD542e2c1ca8af67130d9ffea86fa259c9a
SHA12bc78cb9dbaf07e646a980538811ae4a0fb9ac24
SHA2566a1f3dd373df4ff19f842f0171ffa148ac4b2f88b5a87ff3bc42d012a215179f
SHA512fc1f8198adf886ac148f030a680ae0043b6dcb5975ec24fdedec0db49b50d093cde6249f3058ab33d0a3c161840381679290262953b46b7616850c06d23341ed