Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe
-
Size
857KB
-
MD5
76330c374f7dba1afa9f26a155e2d824
-
SHA1
1f895aa731e8a020174a97b99ea9777eff12b136
-
SHA256
725deffcd4aea66a76a07cdc605d120d57070f0845b74e0a9a1c6849620faa12
-
SHA512
d3bf41771e509154950a5b1cbe6f01b69ae4abc75b9c00b96b5aeacbd9134d9d2ddfd62ced69d2faf896b3bb834862b1ea3c6da3ff9abbf5dc2a7c1c8088d75e
-
SSDEEP
12288:Jp/TC4LesYpZ+XYMXg8uBvw6yu3h8dGvyMsdwqAxKqEGPXRvE/Y+m+De4/uDXwkq:J/tCvMP2Ib7dGywJP5ItbDh/KXwkN
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process 848 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe -
Luminosity family
-
Adds Run key to start application 2 TTPs 23 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snoopy = "cmd /c \"start \"Snoopy\" \"C:\\Program Files (x86)\\Snoopy\\builder.exe\"" REG.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Snoopy\builder.exe 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Snoopy\builder.exe 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2712 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2712 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2712 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2712 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 30 PID 2068 wrote to memory of 848 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 32 PID 2068 wrote to memory of 848 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 32 PID 2068 wrote to memory of 848 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 32 PID 2068 wrote to memory of 848 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 32 PID 2068 wrote to memory of 2608 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 34 PID 2068 wrote to memory of 2608 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 34 PID 2068 wrote to memory of 2608 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 34 PID 2068 wrote to memory of 2608 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 34 PID 2068 wrote to memory of 1240 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 36 PID 2068 wrote to memory of 1240 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 36 PID 2068 wrote to memory of 1240 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 36 PID 2068 wrote to memory of 1240 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 36 PID 2068 wrote to memory of 2792 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 38 PID 2068 wrote to memory of 2792 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 38 PID 2068 wrote to memory of 2792 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 38 PID 2068 wrote to memory of 2792 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 38 PID 2068 wrote to memory of 1404 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 40 PID 2068 wrote to memory of 1404 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 40 PID 2068 wrote to memory of 1404 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 40 PID 2068 wrote to memory of 1404 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 40 PID 2068 wrote to memory of 1596 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 42 PID 2068 wrote to memory of 1596 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 42 PID 2068 wrote to memory of 1596 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 42 PID 2068 wrote to memory of 1596 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 42 PID 2068 wrote to memory of 1200 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 44 PID 2068 wrote to memory of 1200 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 44 PID 2068 wrote to memory of 1200 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 44 PID 2068 wrote to memory of 1200 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 44 PID 2068 wrote to memory of 2400 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 47 PID 2068 wrote to memory of 2400 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 47 PID 2068 wrote to memory of 2400 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 47 PID 2068 wrote to memory of 2400 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 47 PID 2068 wrote to memory of 2032 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 49 PID 2068 wrote to memory of 2032 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 49 PID 2068 wrote to memory of 2032 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 49 PID 2068 wrote to memory of 2032 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 49 PID 2068 wrote to memory of 1084 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 51 PID 2068 wrote to memory of 1084 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 51 PID 2068 wrote to memory of 1084 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 51 PID 2068 wrote to memory of 1084 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 51 PID 2068 wrote to memory of 2244 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 53 PID 2068 wrote to memory of 2244 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 53 PID 2068 wrote to memory of 2244 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 53 PID 2068 wrote to memory of 2244 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 53 PID 2068 wrote to memory of 2368 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 55 PID 2068 wrote to memory of 2368 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 55 PID 2068 wrote to memory of 2368 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 55 PID 2068 wrote to memory of 2368 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 55 PID 2068 wrote to memory of 956 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 57 PID 2068 wrote to memory of 956 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 57 PID 2068 wrote to memory of 956 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 57 PID 2068 wrote to memory of 956 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 57 PID 2068 wrote to memory of 900 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 59 PID 2068 wrote to memory of 900 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 59 PID 2068 wrote to memory of 900 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 59 PID 2068 wrote to memory of 900 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 59 PID 2068 wrote to memory of 2276 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 61 PID 2068 wrote to memory of 2276 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 61 PID 2068 wrote to memory of 2276 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 61 PID 2068 wrote to memory of 2276 2068 76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76330c374f7dba1afa9f26a155e2d824_JaffaCakes118.exe"1⤵
- Luminosity
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /NP /sc onlogon /tn "Snoopy" /rl highest /tr "'C:\Program Files (x86)\Snoopy\builder.exe' /startup" /f2⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1240
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1084
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:956
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:900
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1224
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:108
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Snoopy" /d "cmd /c """start """Snoopy""" """C:\Program Files (x86)\Snoopy\builder.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857KB
MD576330c374f7dba1afa9f26a155e2d824
SHA11f895aa731e8a020174a97b99ea9777eff12b136
SHA256725deffcd4aea66a76a07cdc605d120d57070f0845b74e0a9a1c6849620faa12
SHA512d3bf41771e509154950a5b1cbe6f01b69ae4abc75b9c00b96b5aeacbd9134d9d2ddfd62ced69d2faf896b3bb834862b1ea3c6da3ff9abbf5dc2a7c1c8088d75e