Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
7b13d92a5bfc7ee0ee5d9c86eb07ce23
-
SHA1
c2f5566d2a142388b9b7887c6e86ad9c619f8003
-
SHA256
0e4e50cd144c54ef6eaae2464d15977f3b60b2001118cfe6392731ccc671137c
-
SHA512
9e824a2ea95ffae8da28ec88ca6288250681a6064b8ac61210d12382f798121466d688ded6d18add1ddb85463a793d7b92cd97b13369598d832a1f6138600de1
-
SSDEEP
24576:Rj/ZAILiXtDtrn+LCHVYmpRqQYAe9GIdUfd40Qb4B/cWy52:RT+gibn++HV3pcQY7bdU1Qu/BM2
Malware Config
Signatures
-
Detects Renamer worm. 2 IoCs
Renamer aka Grename is worm written in Delphi.
resource yara_rule behavioral2/memory/3932-65-0x0000000000400000-0x00000000004DB000-memory.dmp family_renamer behavioral2/memory/3932-66-0x0000000000400000-0x00000000004DB000-memory.dmp family_renamer -
Renamer family
-
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation AeLookupSvi.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation secdrv.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation ProfSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation secdrv.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation ProfSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation LookupSvi.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Paint.lnk 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe -
Executes dropped EXE 19 IoCs
pid Process 624 LookupSvi.exe 984 secdrv.exe 1144 secdrv.exe 4144 secdrv.exe 3508 AeLookupSvi.exe 3236 secdrv.exe 2984 ProfSvc.exe 3744 ProfSvc.exe 4952 ProfSvc.exe 2936 ProfSvc.exe 2208 secdrv.exe 4272 LookupSvi.exe 3420 ProfSvc.exe 4504 LookupSvi.exe 4868 secdrv.exe 5076 AeLookupSvi.exe 4832 ProfSvc.exe 4792 AeLookupSvi.exe 2616 secdrv.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Macrovision Security Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Macrovision Security Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Macrovision Security Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification F:\autorun.inf 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\autorun.inf secdrv.exe File opened for modification F:\autorun.inf secdrv.exe -
Suspicious use of SetThreadContext 17 IoCs
description pid Process procid_target PID 4608 set thread context of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 2992 set thread context of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2372 set thread context of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 1892 set thread context of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 984 set thread context of 1144 984 secdrv.exe 109 PID 1144 set thread context of 4144 1144 secdrv.exe 110 PID 1444 set thread context of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 4144 set thread context of 3236 4144 secdrv.exe 113 PID 2984 set thread context of 3744 2984 ProfSvc.exe 116 PID 3744 set thread context of 4952 3744 ProfSvc.exe 117 PID 4408 set thread context of 3932 4408 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 118 PID 4952 set thread context of 2936 4952 ProfSvc.exe 119 PID 3236 set thread context of 2208 3236 secdrv.exe 120 PID 2936 set thread context of 3420 2936 ProfSvc.exe 127 PID 2208 set thread context of 4868 2208 secdrv.exe 129 PID 3420 set thread context of 4832 3420 ProfSvc.exe 134 PID 4868 set thread context of 2616 4868 secdrv.exe 136 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk-1.8\bin\jconsole.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\bin\javaw.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\velevation_service.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\TabTip.exe.mui secdrv.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\vchrome.exe.ico secdrv.exe File created C:\Program Files\7-Zip\7zFM.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vAppSharingHookController.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7z.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\vOSE.EXE 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\vcreatedump.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TabTip.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\msinfo32.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\TabTip.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\vnotification_helper.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\vaccicons.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\RCXEFF.tmp 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\vchrome.exe.sig secdrv.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\vchrome_pwa_launcher.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\vIntegratedOffice.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-1000-0000000FF1CE}\RCXE21.tmp 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\v7z.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\vjavaws.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-1000-0000000FF1CE}\vmisc.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\misc.exe secdrv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\ShapeCollector.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE secdrv.exe File created C:\Program Files\7-Zip\v7z.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Internet Explorer\uk-UA\iexplore.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\bin\vappletviewer.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\vchrome_pwa_launcher.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\InputPersonalization.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\bin\jhat.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\SmartTagInstall.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\EQUATION\veqnedt32.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\misc.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\vappvcleaner.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui secdrv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe secdrv.exe File created C:\Program Files\dotnet\dotnet.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\vmisc.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui secdrv.exe File opened for modification C:\Program Files\7-Zip\RCX5F4.tmp 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\OfflineScannerShell.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\OfflineScannerShell.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\RCXB6D.tmp 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\vOSE.ico 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\ShapeCollector.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Integration\Integrator.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\iexplore.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\InputPersonalization.exe.mui 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Integrator.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\v7zFM.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\v7zG.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\bfsvc.exe secdrv.exe File opened for modification C:\Windows\bfsvc.exe 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProfSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProfSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LookupSvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AeLookupSvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProfSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProfSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProfSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LookupSvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AeLookupSvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProfSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LookupSvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AeLookupSvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secdrv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Token: SeDebugPrivilege 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Token: SeDebugPrivilege 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Token: SeDebugPrivilege 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Token: SeDebugPrivilege 624 LookupSvi.exe Token: SeDebugPrivilege 984 secdrv.exe Token: SeDebugPrivilege 1144 secdrv.exe Token: SeDebugPrivilege 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Token: SeDebugPrivilege 4144 secdrv.exe Token: SeDebugPrivilege 3508 AeLookupSvi.exe Token: SeDebugPrivilege 2984 ProfSvc.exe Token: SeDebugPrivilege 3744 ProfSvc.exe Token: SeDebugPrivilege 4408 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe Token: SeDebugPrivilege 4952 ProfSvc.exe Token: SeDebugPrivilege 3236 secdrv.exe Token: SeDebugPrivilege 4272 LookupSvi.exe Token: SeDebugPrivilege 2936 ProfSvc.exe Token: SeDebugPrivilege 2208 secdrv.exe Token: SeDebugPrivilege 4504 LookupSvi.exe Token: SeDebugPrivilege 5076 AeLookupSvi.exe Token: SeDebugPrivilege 3420 ProfSvc.exe Token: SeDebugPrivilege 4868 secdrv.exe Token: SeDebugPrivilege 4792 AeLookupSvi.exe Token: SeDebugPrivilege 4832 ProfSvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2992 4608 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 90 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2992 wrote to memory of 2372 2992 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 94 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 2372 wrote to memory of 1892 2372 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 101 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 1444 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 106 PID 1892 wrote to memory of 624 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 107 PID 1892 wrote to memory of 624 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 107 PID 1892 wrote to memory of 624 1892 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 107 PID 624 wrote to memory of 984 624 LookupSvi.exe 108 PID 624 wrote to memory of 984 624 LookupSvi.exe 108 PID 624 wrote to memory of 984 624 LookupSvi.exe 108 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 984 wrote to memory of 1144 984 secdrv.exe 109 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1144 wrote to memory of 4144 1144 secdrv.exe 110 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 4408 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 111 PID 1444 wrote to memory of 3508 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 112 PID 1444 wrote to memory of 3508 1444 7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"4⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"5⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe"7⤵
- Drops startup file
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3932
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3508 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3744 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2936 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3420 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"12⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"11⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4144 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3236 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4868 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"12⤵
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"11⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"10⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD52fea9c25557997180f296578d43e2246
SHA18fcb9c13ee91282ced82a47b6fefb6bff0c99450
SHA2567f87a34e9949886fd2b56ff7e8ebd89075a0b4ba49e07389e6445e0f59169e71
SHA51286ef07fd665133c6790f4f21c34a45a6c121f4f811334ed210b526662b3f5df07c9a743af3c546d5ff8d427e39ee81b8533df2ffd995b473d5ef38b8b3b7cf51
-
Filesize
1.2MB
MD5dbb014d07ab980eec4dc9a875a65cf2b
SHA1756a2130d03b5215cbe14915accd260062b7d396
SHA25657d58e6a79b0508780598cd05ebb0330c44e58a998fae723502e9cc81388ecd6
SHA512a1947fd65d6095013d522fdcbe68234b1fdc9e9cae82f80aa2045bd09c42625498a9cc4d6979db3828cd0f44bb515d11a59f5b43758cda7dbf3da887308a3a34
-
Filesize
4KB
MD538b41d03e9dfcbbd08210c5f0b50ba71
SHA12fbfde75ce9fe8423d8e7720bf7408cedcb57a70
SHA256611f2cb2e03bd8dbcb584cd0a1c48accfba072dd3fc4e6d3144e2062553637f5
SHA512ec97556b6ff6023d9e6302ba586ef27b1b54fbf7e8ac04ff318aa4694f13ad343049210ef17b7b603963984c1340589665d67d9c65fec0f91053ff43b1401ba9
-
Filesize
4KB
MD53ea9bcbc01e1a652de5a6fc291a66d1a
SHA1aee490d53ee201879dff37503a0796c77642a792
SHA256a058bfd185fe714927e15642004866449bce425d34292a08af56d66cf03ebe6c
SHA5127c740132f026341770b6a20575786da581d8a31850d0d680978a00cc4dfca1e848ef9cdc32e51bae680ea13f6cc0d7324c38765cb4e26dcb2e423aced7da0501
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\vmisc.ico
Filesize4KB
MD5fc27f73816c9f640d800cdc1c9294751
SHA1e6c3d8835d1de4e9606e5588e741cd1be27398f6
SHA2563cc5043caa157e5f9b1870527b8c323850bdae1e58d6760e4e895d2ab8a35a05
SHA5129e36b96acc97bc7cd45e67a47f1ae7ab7d3818cc2fdaad147524ce9e4baedfaac9cd012923ec65db763bfd850c65b497376bb0694508bee59747f97bf1591fd4
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\7b13d92a5bfc7ee0ee5d9c86eb07ce23_JaffaCakes118.exe.log
Filesize676B
MD53bc2150211e33cd343b025da5a9b1457
SHA1a180ee6e62a496a226590390651a1d3708c7b89c
SHA256ff2e05f53cc9b927bed429bb2df53290223b459c49be1bea6b0ef13c52903787
SHA512e192903a8d0855203615c2ddd60c45c791492327fcd8a025e1dd1744cc2a526a4e90b8619e19b170f3ed808f3cbe4c839dc86fc70d97c5b0fb86ea529b78442c
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
7KB
MD554b446b04c83570cc974ed428b416a63
SHA1f6e9eb6319a45d381baef998ce45e50f247cbc7d
SHA256ead396edbe63927c734b30f9275e52c4dde8fd3c1e53963cfdafb24f53e9fab4
SHA5120d0129553c623c107d70d756c1d023f8f4463cd6d6517639e5ca2c79944285cfd23dffe98a3ca6c12b9d33501830de05c599d89d12a3ae5514ddd6c18b28e939
-
Filesize
13KB
MD5cf7e259dd0225ae86a29f5952bcb5b4d
SHA14c6b2363a754bcaa07edeee5b4837b464cfb5d5c
SHA256bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8
SHA51291c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a
-
Filesize
1.2MB
MD57b13d92a5bfc7ee0ee5d9c86eb07ce23
SHA1c2f5566d2a142388b9b7887c6e86ad9c619f8003
SHA2560e4e50cd144c54ef6eaae2464d15977f3b60b2001118cfe6392731ccc671137c
SHA5129e824a2ea95ffae8da28ec88ca6288250681a6064b8ac61210d12382f798121466d688ded6d18add1ddb85463a793d7b92cd97b13369598d832a1f6138600de1
-
Filesize
102B
MD55513829683bff23161ca7d8595c25c72
SHA19961b65bbd3bac109dddd3a161fc30650e8a7096
SHA25694e323bd9071db7369ade16f45454e7a0dbfb6a39efddc1234c4719d1f7ee4c2
SHA512308c84446106cda0a71e37b0de46aaf4b7361f9ddcc3c4c29f8e87da8acb606525dce8a42caf9d74e708c56b31c524f9535a2f5f4757c6c357401da1c495ddb6