Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
78c5c2db96bfdd238ac0dd5bee2bce5b
-
SHA1
81c3c1d0ddb30da089dd47242286ae8b476c5d71
-
SHA256
5d212770151fffd697609fbd09e19f3e148b61fb6caea1b836d8e024dbf232f1
-
SHA512
5aea8ae331fd916d49b5fc4c791951ce57ba7afc16467718636812775f2d11f1dff59156397000bfcd780bc8ec720e2ee5eea85707bfee14da67a2e57f593a36
-
SSDEEP
24576:SlGhL2RMK23ZbL3yMP46SBehe/nG3FXY9mH0Lo03G7ua8K5uCVV6xilORAwJ6cpk:vc/2cjzGqgHI3G7ua35JVV6UluZpSl93
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 1584 schtasks.exe -
Luminosity family
-
Adds Run key to start application 2 TTPs 23 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 316 set thread context of 2176 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2176-10-0x0000000000400000-0x00000000005C6000-memory.dmp upx behavioral1/memory/2176-6-0x0000000000400000-0x00000000005C6000-memory.dmp upx behavioral1/memory/2176-5-0x0000000000400000-0x00000000005C6000-memory.dmp upx behavioral1/memory/2176-2-0x0000000000400000-0x00000000005C6000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Client\client.exe 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Client\client.exe 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 316 wrote to memory of 2176 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 30 PID 316 wrote to memory of 2176 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 30 PID 316 wrote to memory of 2176 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 30 PID 316 wrote to memory of 2176 316 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2944 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 31 PID 2176 wrote to memory of 2944 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 31 PID 2176 wrote to memory of 2944 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 31 PID 2176 wrote to memory of 2944 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 31 PID 2176 wrote to memory of 1584 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 34 PID 2176 wrote to memory of 1584 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 34 PID 2176 wrote to memory of 1584 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 34 PID 2176 wrote to memory of 1584 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 34 PID 2176 wrote to memory of 544 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 36 PID 2176 wrote to memory of 544 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 36 PID 2176 wrote to memory of 544 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 36 PID 2176 wrote to memory of 544 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 36 PID 2176 wrote to memory of 2904 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 38 PID 2176 wrote to memory of 2904 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 38 PID 2176 wrote to memory of 2904 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 38 PID 2176 wrote to memory of 2904 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 38 PID 2176 wrote to memory of 1852 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 40 PID 2176 wrote to memory of 1852 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 40 PID 2176 wrote to memory of 1852 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 40 PID 2176 wrote to memory of 1852 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 40 PID 2176 wrote to memory of 1952 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 42 PID 2176 wrote to memory of 1952 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 42 PID 2176 wrote to memory of 1952 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 42 PID 2176 wrote to memory of 1952 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 42 PID 2176 wrote to memory of 1964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 44 PID 2176 wrote to memory of 1964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 44 PID 2176 wrote to memory of 1964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 44 PID 2176 wrote to memory of 1964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 44 PID 2176 wrote to memory of 1744 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 46 PID 2176 wrote to memory of 1744 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 46 PID 2176 wrote to memory of 1744 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 46 PID 2176 wrote to memory of 1744 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 46 PID 2176 wrote to memory of 2256 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 48 PID 2176 wrote to memory of 2256 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 48 PID 2176 wrote to memory of 2256 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 48 PID 2176 wrote to memory of 2256 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 48 PID 2176 wrote to memory of 868 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 50 PID 2176 wrote to memory of 868 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 50 PID 2176 wrote to memory of 868 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 50 PID 2176 wrote to memory of 868 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 50 PID 2176 wrote to memory of 2964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 52 PID 2176 wrote to memory of 2964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 52 PID 2176 wrote to memory of 2964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 52 PID 2176 wrote to memory of 2964 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 52 PID 2176 wrote to memory of 880 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 54 PID 2176 wrote to memory of 880 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 54 PID 2176 wrote to memory of 880 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 54 PID 2176 wrote to memory of 880 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 54 PID 2176 wrote to memory of 1684 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 56 PID 2176 wrote to memory of 1684 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 56 PID 2176 wrote to memory of 1684 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 56 PID 2176 wrote to memory of 1684 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 56 PID 2176 wrote to memory of 844 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 58 PID 2176 wrote to memory of 844 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 58 PID 2176 wrote to memory of 844 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 58 PID 2176 wrote to memory of 844 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 58 PID 2176 wrote to memory of 1528 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 60 PID 2176 wrote to memory of 1528 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 60 PID 2176 wrote to memory of 1528 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 60 PID 2176 wrote to memory of 1528 2176 78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe 60
Processes
-
C:\Users\Admin\AppData\Local\Temp\78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe"1⤵
- Luminosity
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78c5c2db96bfdd238ac0dd5bee2bce5b_JaffaCakes118.exe"2⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /NP /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /f3⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1584
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:544
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:868
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:880
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1808
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:348
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1968
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD578c5c2db96bfdd238ac0dd5bee2bce5b
SHA181c3c1d0ddb30da089dd47242286ae8b476c5d71
SHA2565d212770151fffd697609fbd09e19f3e148b61fb6caea1b836d8e024dbf232f1
SHA5125aea8ae331fd916d49b5fc4c791951ce57ba7afc16467718636812775f2d11f1dff59156397000bfcd780bc8ec720e2ee5eea85707bfee14da67a2e57f593a36