Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 22:39
Static task
static1
Behavioral task
behavioral1
Sample
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe
-
Size
339KB
-
MD5
7cfb602fba2283c98ca2890d342f95fd
-
SHA1
482e8600cc4f79159f68b6c1b8df6d1811ed107a
-
SHA256
2432b6162e67009a808cef4b72c678c29843e450457f6a07c789a8ba35695051
-
SHA512
91e61a5a5207a3ffcf2d714ed79622bed743b715a685d82a2931e9ed9540f52f9a517c6dcaed8359bfdeeb442deb061a31ef9f9644f0dbe9ecc2cae34224559f
-
SSDEEP
6144:xyutuIclgSHwqSccPQiNoG2pNw8P2h7t7tmpEgKFHrd7cBio7opjz:MHxgSHsceQiNoG2sFqEg+Zlo7opjz
Malware Config
Extracted
darkcomet
Victim
truehack.no-ip.biz:3080
DC_MUTEX-A3WT0S0
-
gencode
KTfhrGxQkhEJ
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 26 IoCs
Processes:
VSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exepid Process 2248 VSCover.exe 2736 VSCover.exe 2808 VSCover.exe 2644 VSCover.exe 2668 VSCover.exe 568 VSCover.exe 1484 VSCover.exe 1816 VSCover.exe 2424 VSCover.exe 1520 VSCover.exe 1768 VSCover.exe 1720 VSCover.exe 1784 VSCover.exe 2904 VSCover.exe 2492 VSCover.exe 3060 VSCover.exe 2200 VSCover.exe 1684 VSCover.exe 1632 VSCover.exe 2180 VSCover.exe 1380 VSCover.exe 1588 VSCover.exe 2400 VSCover.exe 1736 VSCover.exe 2276 VSCover.exe 1812 VSCover.exe -
Loads dropped DLL 2 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exepid Process 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exedescription pid Process procid_target PID 2404 set thread context of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 -
Processes:
resource yara_rule behavioral1/memory/1956-15-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-16-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-17-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-9-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-19-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-23-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-22-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-30-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1956-35-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
VSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exe7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeAppLaunch.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exepid Process 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exeAppLaunch.exedescription pid Process Token: SeDebugPrivilege 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1956 AppLaunch.exe Token: SeSecurityPrivilege 1956 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1956 AppLaunch.exe Token: SeLoadDriverPrivilege 1956 AppLaunch.exe Token: SeSystemProfilePrivilege 1956 AppLaunch.exe Token: SeSystemtimePrivilege 1956 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1956 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1956 AppLaunch.exe Token: SeCreatePagefilePrivilege 1956 AppLaunch.exe Token: SeBackupPrivilege 1956 AppLaunch.exe Token: SeRestorePrivilege 1956 AppLaunch.exe Token: SeShutdownPrivilege 1956 AppLaunch.exe Token: SeDebugPrivilege 1956 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1956 AppLaunch.exe Token: SeChangeNotifyPrivilege 1956 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1956 AppLaunch.exe Token: SeUndockPrivilege 1956 AppLaunch.exe Token: SeManageVolumePrivilege 1956 AppLaunch.exe Token: SeImpersonatePrivilege 1956 AppLaunch.exe Token: SeCreateGlobalPrivilege 1956 AppLaunch.exe Token: 33 1956 AppLaunch.exe Token: 34 1956 AppLaunch.exe Token: 35 1956 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid Process 1956 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exedescription pid Process procid_target PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 1956 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 30 PID 2404 wrote to memory of 2248 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2248 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2248 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2248 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2736 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 32 PID 2404 wrote to memory of 2736 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 32 PID 2404 wrote to memory of 2736 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 32 PID 2404 wrote to memory of 2736 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 32 PID 2404 wrote to memory of 2808 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2808 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2808 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2808 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2644 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2644 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2644 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2644 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 35 PID 2404 wrote to memory of 2668 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 36 PID 2404 wrote to memory of 2668 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 36 PID 2404 wrote to memory of 2668 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 36 PID 2404 wrote to memory of 2668 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 36 PID 2404 wrote to memory of 568 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 37 PID 2404 wrote to memory of 568 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 37 PID 2404 wrote to memory of 568 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 37 PID 2404 wrote to memory of 568 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 37 PID 2404 wrote to memory of 1484 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 38 PID 2404 wrote to memory of 1484 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 38 PID 2404 wrote to memory of 1484 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 38 PID 2404 wrote to memory of 1484 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 38 PID 2404 wrote to memory of 1816 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 39 PID 2404 wrote to memory of 1816 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 39 PID 2404 wrote to memory of 1816 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 39 PID 2404 wrote to memory of 1816 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 39 PID 2404 wrote to memory of 2424 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 40 PID 2404 wrote to memory of 2424 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 40 PID 2404 wrote to memory of 2424 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 40 PID 2404 wrote to memory of 2424 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 40 PID 2404 wrote to memory of 1520 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 41 PID 2404 wrote to memory of 1520 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 41 PID 2404 wrote to memory of 1520 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 41 PID 2404 wrote to memory of 1520 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 41 PID 2404 wrote to memory of 1768 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 42 PID 2404 wrote to memory of 1768 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 42 PID 2404 wrote to memory of 1768 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 42 PID 2404 wrote to memory of 1768 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 42 PID 2404 wrote to memory of 1720 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 43 PID 2404 wrote to memory of 1720 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 43 PID 2404 wrote to memory of 1720 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 43 PID 2404 wrote to memory of 1720 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 43 PID 2404 wrote to memory of 1784 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 44 PID 2404 wrote to memory of 1784 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 44 PID 2404 wrote to memory of 1784 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 44 PID 2404 wrote to memory of 1784 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 44 PID 2404 wrote to memory of 2904 2404 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1956
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1768
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD51efd527286c183608fa350f24501ceea
SHA1f8f83f86a4967f326274b98af1da03857a910052
SHA25695df0bdc292aaf16fab3a9f930b1845ff0209ec6c3ae45f42e8969ed82f34cd0
SHA51215d7242e721cb196e0504c47ca66f3ef44cfcba442e787b3d58a42c1146f5aacd939b2204a29e4dd1b361ed832d9a57e47b9f94548bfa90bfca0e13f9d578a98