Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
6357046a83a8e07bb90801fa1d71e385
-
SHA1
55b6686633c969efa6d232888c4cc5d541d51835
-
SHA256
b0a06e3a17788ac6b4d598f472e49e1d5e29fb790d52c1b23591c1f3dd818ab1
-
SHA512
07de08108ecf58b2555ab6c9170e2845a8698a43fcefe03915097dfd173cba261e96449887e01f6d365a9b5b6b96a0400735acc3540b72eaa31fb65ef3b490ea
-
SSDEEP
12288:XFyplQohRYzT5xNX/td4zIRX7p4ZVyMce0KuoIkLWHG/n1iSL+p5C//6X8se7RWd:XwlQT3FrgRV3us6HG/n1x6XWKCegr1N
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\svchost.exe" 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
PUBLIC CRYPTER BY AATISH.EXEpid Process 2388 PUBLIC CRYPTER BY AATISH.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exenotepad.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\svchost.exe" 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\svchost.exe" notepad.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
PUBLIC CRYPTER BY AATISH.EXEdescription ioc Process File created C:\Windows\assembly\Desktop.ini PUBLIC CRYPTER BY AATISH.EXE File opened for modification C:\Windows\assembly\Desktop.ini PUBLIC CRYPTER BY AATISH.EXE -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 84 api.ipify.org 85 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription pid Process procid_target PID 780 set thread context of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 3444 set thread context of 1440 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 97 PID 1440 set thread context of 4388 1440 explorer.exe 113 -
Drops file in Windows directory 7 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exenotepad.exePUBLIC CRYPTER BY AATISH.EXEdescription ioc Process File created C:\Windows\svchost.exe 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe File opened for modification C:\Windows\ 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe File created C:\Windows\svchost.exe notepad.exe File opened for modification C:\Windows\assembly PUBLIC CRYPTER BY AATISH.EXE File created C:\Windows\assembly\Desktop.ini PUBLIC CRYPTER BY AATISH.EXE File opened for modification C:\Windows\assembly\Desktop.ini PUBLIC CRYPTER BY AATISH.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exenotepad.exeexplorer.exeexplorer.exenotepad.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exemsedge.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 3812 msedge.exe 3812 msedge.exe 4288 msedge.exe 4288 msedge.exe 4396 identity_helper.exe 4396 identity_helper.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 4388 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid Process 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSecurityPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSystemtimePrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeBackupPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeRestorePrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeShutdownPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeDebugPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeUndockPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeManageVolumePrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeImpersonatePrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 33 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 34 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 35 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 36 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4388 explorer.exe Token: SeSecurityPrivilege 4388 explorer.exe Token: SeTakeOwnershipPrivilege 4388 explorer.exe Token: SeLoadDriverPrivilege 4388 explorer.exe Token: SeSystemProfilePrivilege 4388 explorer.exe Token: SeSystemtimePrivilege 4388 explorer.exe Token: SeProfSingleProcessPrivilege 4388 explorer.exe Token: SeIncBasePriorityPrivilege 4388 explorer.exe Token: SeCreatePagefilePrivilege 4388 explorer.exe Token: SeBackupPrivilege 4388 explorer.exe Token: SeRestorePrivilege 4388 explorer.exe Token: SeShutdownPrivilege 4388 explorer.exe Token: SeDebugPrivilege 4388 explorer.exe Token: SeSystemEnvironmentPrivilege 4388 explorer.exe Token: SeChangeNotifyPrivilege 4388 explorer.exe Token: SeRemoteShutdownPrivilege 4388 explorer.exe Token: SeUndockPrivilege 4388 explorer.exe Token: SeManageVolumePrivilege 4388 explorer.exe Token: SeImpersonatePrivilege 4388 explorer.exe Token: SeCreateGlobalPrivilege 4388 explorer.exe Token: 33 4388 explorer.exe Token: 34 4388 explorer.exe Token: 35 4388 explorer.exe Token: 36 4388 explorer.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 4388 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exePUBLIC CRYPTER BY AATISH.EXEmsedge.exedescription pid Process procid_target PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 780 wrote to memory of 3444 780 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 91 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2584 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 94 PID 3444 wrote to memory of 2388 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 96 PID 3444 wrote to memory of 2388 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 96 PID 3444 wrote to memory of 1440 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 97 PID 3444 wrote to memory of 1440 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 97 PID 3444 wrote to memory of 1440 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 97 PID 3444 wrote to memory of 1440 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 97 PID 3444 wrote to memory of 1440 3444 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 97 PID 2388 wrote to memory of 4288 2388 PUBLIC CRYPTER BY AATISH.EXE 100 PID 2388 wrote to memory of 4288 2388 PUBLIC CRYPTER BY AATISH.EXE 100 PID 4288 wrote to memory of 3900 4288 msedge.exe 101 PID 4288 wrote to memory of 3900 4288 msedge.exe 101 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102 PID 4288 wrote to memory of 3416 4288 msedge.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\PUBLIC CRYPTER BY AATISH.EXE"C:\Users\Admin\AppData\Local\Temp\PUBLIC CRYPTER BY AATISH.EXE"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://adf.ly/1T2JP4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbe65446f8,0x7ffbe6544708,0x7ffbe65447185⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:25⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:85⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:15⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:15⤵PID:1008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:15⤵PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:15⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 /prefetch:85⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:15⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:15⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:15⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:15⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,7746224879049480033,1255779313049905424,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1260 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1440 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4388 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe5⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1932
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5064
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize432B
MD5a8def086ed795e0be6d3f68d551ed3e1
SHA155635c301d965aaf0a7b8ca6b8a2f4864aaf3f95
SHA256d266b50a70ec13187890aac27b251c524fa7ee59a1c737790e434b58928156f2
SHA5126be7c3baa5e844b43717062e56d6de32ac11d9548ae5df7b78bb6e03879382b23418d273f0592d542153861e7d3985673b19c0a4c7c980b629d8f4d27413d1a4
-
Filesize
2KB
MD59de3673efcb82c3a5dbb79d2f556efe9
SHA11566fbad77109eb9a40a6b56ebe04c1aaa69c43d
SHA2567ca4760e4843e2b30e47d1966ed0f2fb95b6d11ec8b19873ab1bcf61855ebdc8
SHA51292aaac9f3b126261e97d694d8d452898435607115d20f8be57d8f058bc663013f7960f047ccc2fe6ebe6824c78913e930fd256c50e8937e86c0d5f03ffa6255b
-
Filesize
5KB
MD5517eb035c86fa8328dc3b72a1b5e64fa
SHA1e101622a29c243b62664c0724a09f91e0f8f56a4
SHA256e8141032a6e8b2773676dd34da467121b54e8bf36df13e3505c6385c7106d54f
SHA5124c9465b557f664230ce639d059b6850d314bafbcd1e6873fab0f39f5f5304fe58007e9c27696cf436e0a90b9db471e96390125ec08e2cc0f1111e9ff5c809447
-
Filesize
7KB
MD556c105d0b5abda4296fdb1393b19d74d
SHA172115a1cb958fb100946dae28330bcae0c841c55
SHA25622db104e482e8ca4efcd93b5f77a9738a0f5afc9d55719da8c2242808b28db6f
SHA5123bc040ae303c87149b50c1ccaf3d094af3c31941c325e6875d834791175cfa560600479de5fe17ebdb3a7a24535a8248596152b408cdd6001d33742a54481821
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD532403eca4ff0ede27c0fcb9a872e3e3c
SHA1f4221079d867e6ed9ca1c997cc0b01c2b8b1c280
SHA256c991275cc6f0ca256ea1412b2a77fdb5e1aa7b64d55dfe528765f2154bb14349
SHA5123048fe9f85e6a17b21b1984190824c618f249a875f2430ca7b42fee1e1631f9f76f2b6f243bc4d5e9f8907c09ac3e5c6fe7d875ee38c68f5150909e3fa3a5710
-
Filesize
330KB
MD57407e7ed686d88e47b4c2ec381cc3725
SHA152fb3347b0816e9bcb37e72cf044c2bdfe6e7f15
SHA2560824529e353079821076732a8a7eb57d4e4face51db274d6778cecb81028bf28
SHA51286007ed64649edf5f331e0b2728bec592ac7746f3f3aeb24d7be9050bb9610acc26710e1a2268b685a862f8afc480d8154b590e9643dac09dbec24bbbd016ca0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e