Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe
-
Size
304KB
-
MD5
73fad7f43d84bcda12adbfa6cd8e9ea6
-
SHA1
1df1082319f6a9f37ed33c412881334be226f1b5
-
SHA256
9a2c9d0f5f889043eac309a2111fdaae1f52b8b939e732ecb4ab7fa01753603d
-
SHA512
19dff05edd6eae4660ce2bd407b165935282cbeefe01d81c070b7cfdf08125a70b448e38fc6057cdf9ba8a75d7ad2fca69cc26b50a5a5b62467feedfded8582b
-
SSDEEP
3072:LGRb3FWp+W33MqSytZdiiBY3B6Qk5TZwBVr3W/s3O2Lb4L0FM8Q/:Labm3MUnpikT66GOCb44FM8
Malware Config
Extracted
xpertrat
3.0.10
Group
46.183.220.104:10101
K8P3I007-I4G2-R2U0-V0G8-T1Q3K5W771L5
Signatures
-
Processes:
tmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Processes:
tmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
XpertRAT Core payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2964-32-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral2/memory/2056-71-0x00000000003F0000-0x0000000000410000-memory.dmp xpertrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Drops startup file 1 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.exe.lnk 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp.exepid process 4468 tmp.exe -
Processes:
tmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Processes:
tmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Program crash 8 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2460 400 WerFault.exe iexplore.exe 4856 1396 WerFault.exe iexplore.exe 2712 1940 WerFault.exe iexplore.exe 2448 2056 WerFault.exe iexplore.exe 2228 2056 WerFault.exe iexplore.exe 4284 2056 WerFault.exe iexplore.exe 5072 1548 WerFault.exe iexplore.exe 452 2400 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 50 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exetmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription pid process target process PID 1412 set thread context of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 4468 set thread context of 2964 4468 tmp.exe iexplore.exe PID 4956 set thread context of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 8 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3892 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 5060 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3836 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 548 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2572 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3868 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3516 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 5036 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4852 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1200 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1204 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1396 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4748 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1068 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4824 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4156 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1940 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2040 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1920 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4000 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 5100 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3292 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 5068 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2056 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1548 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 924 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2008 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2300 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 220 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 5004 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4484 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3644 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 544 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2448 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 1620 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4168 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 5000 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 2280 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 792 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 3788 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 set thread context of 4580 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe -
Drops file in Windows directory 3 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 50 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
iexplore.exeiexplore.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.execmd.exereg.exetmp.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exetimeout.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.execmd.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 440 timeout.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exetmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exepid process 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4468 tmp.exe 4468 tmp.exe 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4468 tmp.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4468 tmp.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Token: 33 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Token: SeDebugPrivilege 2964 iexplore.exe Token: SeDebugPrivilege 4256 iexplore.exe Token: SeDebugPrivilege 4732 iexplore.exe Token: SeDebugPrivilege 4436 iexplore.exe Token: SeDebugPrivilege 8 iexplore.exe Token: SeDebugPrivilege 3892 iexplore.exe Token: SeDebugPrivilege 5060 iexplore.exe Token: SeDebugPrivilege 3836 iexplore.exe Token: SeDebugPrivilege 548 iexplore.exe Token: SeDebugPrivilege 2572 iexplore.exe Token: SeDebugPrivilege 3868 iexplore.exe Token: SeDebugPrivilege 3516 iexplore.exe Token: SeDebugPrivilege 5036 iexplore.exe Token: SeDebugPrivilege 4852 iexplore.exe Token: SeDebugPrivilege 1200 iexplore.exe Token: SeDebugPrivilege 1204 iexplore.exe Token: SeDebugPrivilege 4748 iexplore.exe Token: SeDebugPrivilege 1068 iexplore.exe Token: SeDebugPrivilege 4824 iexplore.exe Token: SeDebugPrivilege 4156 iexplore.exe Token: SeDebugPrivilege 3400 iexplore.exe Token: SeDebugPrivilege 2040 iexplore.exe Token: SeDebugPrivilege 1920 iexplore.exe Token: SeDebugPrivilege 4000 iexplore.exe Token: SeDebugPrivilege 5100 iexplore.exe Token: SeDebugPrivilege 3292 iexplore.exe Token: SeDebugPrivilege 5068 iexplore.exe Token: SeDebugPrivilege 924 iexplore.exe Token: SeDebugPrivilege 2008 iexplore.exe Token: SeDebugPrivilege 2300 iexplore.exe Token: SeDebugPrivilege 220 iexplore.exe Token: SeDebugPrivilege 5004 iexplore.exe Token: SeDebugPrivilege 4484 iexplore.exe Token: SeDebugPrivilege 3644 iexplore.exe Token: SeDebugPrivilege 544 iexplore.exe Token: SeDebugPrivilege 2448 iexplore.exe Token: SeDebugPrivilege 1620 iexplore.exe Token: SeDebugPrivilege 4168 iexplore.exe Token: SeDebugPrivilege 5000 iexplore.exe Token: SeDebugPrivilege 2280 iexplore.exe Token: SeDebugPrivilege 792 iexplore.exe Token: SeDebugPrivilege 3788 iexplore.exe Token: SeDebugPrivilege 4580 iexplore.exe -
Suspicious use of SetWindowsHookEx 45 IoCs
Processes:
tmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exepid process 4468 tmp.exe 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2964 iexplore.exe 4256 iexplore.exe 4732 iexplore.exe 4436 iexplore.exe 8 iexplore.exe 3892 iexplore.exe 5060 iexplore.exe 3836 iexplore.exe 548 iexplore.exe 2572 iexplore.exe 3868 iexplore.exe 3516 iexplore.exe 5036 iexplore.exe 4852 iexplore.exe 1200 iexplore.exe 1204 iexplore.exe 4748 iexplore.exe 1068 iexplore.exe 4824 iexplore.exe 4156 iexplore.exe 3400 iexplore.exe 2040 iexplore.exe 1920 iexplore.exe 4000 iexplore.exe 5100 iexplore.exe 3292 iexplore.exe 5068 iexplore.exe 924 iexplore.exe 2008 iexplore.exe 2300 iexplore.exe 220 iexplore.exe 5004 iexplore.exe 4484 iexplore.exe 3644 iexplore.exe 544 iexplore.exe 2448 iexplore.exe 1620 iexplore.exe 4168 iexplore.exe 5000 iexplore.exe 2280 iexplore.exe 792 iexplore.exe 3788 iexplore.exe 4580 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.execmd.exetmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.execmd.exedescription pid process target process PID 1412 wrote to memory of 224 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe cmd.exe PID 1412 wrote to memory of 224 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe cmd.exe PID 1412 wrote to memory of 224 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe cmd.exe PID 224 wrote to memory of 1244 224 cmd.exe reg.exe PID 224 wrote to memory of 1244 224 cmd.exe reg.exe PID 224 wrote to memory of 1244 224 cmd.exe reg.exe PID 1412 wrote to memory of 4468 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe tmp.exe PID 1412 wrote to memory of 4468 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe tmp.exe PID 1412 wrote to memory of 4468 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe tmp.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4956 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe PID 1412 wrote to memory of 4928 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe cmd.exe PID 1412 wrote to memory of 4928 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe cmd.exe PID 1412 wrote to memory of 4928 1412 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe cmd.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4468 wrote to memory of 2964 4468 tmp.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4256 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4928 wrote to memory of 440 4928 cmd.exe timeout.exe PID 4928 wrote to memory of 440 4928 cmd.exe timeout.exe PID 4928 wrote to memory of 440 4928 cmd.exe timeout.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4732 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 400 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 4436 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 8 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe PID 4956 wrote to memory of 8 4956 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe iexplore.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
tmp.exe73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:1244
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4468 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Roaming\tmp.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4956 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4256
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4732
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 844⤵
- Program crash
PID:2460
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4436
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:8
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3892
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5060
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3836
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:548
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3868
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3516
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5036
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1200
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1204
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1924⤵
- Program crash
PID:4856
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4748
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1068
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4824
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4156
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3400
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵PID:1940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 1924⤵
- Program crash
PID:2712
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2040
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4000
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3292
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5068
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵PID:2056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 844⤵
- Program crash
PID:2448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 924⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 1204⤵
- Program crash
PID:4284
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵PID:1548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 844⤵
- Program crash
PID:5072
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:924
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2300
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:220
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5004
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4484
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵PID:2400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 1924⤵
- Program crash
PID:452
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3644
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:544
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2448
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1620
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4168
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5000
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2280
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:792
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3788
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:440
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 400 -ip 4001⤵PID:3904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1396 -ip 13961⤵PID:1952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1940 -ip 19401⤵PID:2060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2056 -ip 20561⤵PID:3500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2056 -ip 20561⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2056 -ip 20561⤵PID:2540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1548 -ip 15481⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2400 -ip 24001⤵PID:1948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304KB
MD573fad7f43d84bcda12adbfa6cd8e9ea6
SHA11df1082319f6a9f37ed33c412881334be226f1b5
SHA2569a2c9d0f5f889043eac309a2111fdaae1f52b8b939e732ecb4ab7fa01753603d
SHA51219dff05edd6eae4660ce2bd407b165935282cbeefe01d81c070b7cfdf08125a70b448e38fc6057cdf9ba8a75d7ad2fca69cc26b50a5a5b62467feedfded8582b
-
Filesize
189B
MD5dca86f6bec779bba1b58d992319e88db
SHA1844e656d3603d15ae56f36298f8031ad52935829
SHA256413b4ee68f5400fcd30ae5df957d723989b400637dbc7f5d158fa050bdc20743
SHA5124b9d532a777921543b3243020ea4b655a8b956c400b237ce714b5bd8e9a3ad7fdbcb11410e84e2e0ecc45e87dcd107385a487f5bb5b359aabd1322314ef2d24c
-
Filesize
172KB
MD5d5ac3689652f1d3566ec15d8ba4f088a
SHA1aedd8e90ec29f1a0259eb31fab519a398cb4f205
SHA2564c4b3ad8895c8ea779e3e359b8f3610f061d4d865170e32b7af648ff0268e2b8
SHA5126b989ca5018c9ff845461e150ac23b92ae71ef1d268d8975e52a3293f15eefadde6f3b73670c902f4d146e80db0f799b08fedd87c786ab7af366f4b54e35ba70