Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 22:39
Static task
static1
Behavioral task
behavioral1
Sample
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe
-
Size
339KB
-
MD5
7cfb602fba2283c98ca2890d342f95fd
-
SHA1
482e8600cc4f79159f68b6c1b8df6d1811ed107a
-
SHA256
2432b6162e67009a808cef4b72c678c29843e450457f6a07c789a8ba35695051
-
SHA512
91e61a5a5207a3ffcf2d714ed79622bed743b715a685d82a2931e9ed9540f52f9a517c6dcaed8359bfdeeb442deb061a31ef9f9644f0dbe9ecc2cae34224559f
-
SSDEEP
6144:xyutuIclgSHwqSccPQiNoG2pNw8P2h7t7tmpEgKFHrd7cBio7opjz:MHxgSHsceQiNoG2sFqEg+Zlo7opjz
Malware Config
Extracted
darkcomet
Victim
truehack.no-ip.biz:3080
DC_MUTEX-A3WT0S0
-
gencode
KTfhrGxQkhEJ
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe -
Executes dropped EXE 26 IoCs
Processes:
VSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exepid Process 4140 VSCover.exe 316 VSCover.exe 3100 VSCover.exe 3936 VSCover.exe 4924 VSCover.exe 1344 VSCover.exe 1468 VSCover.exe 3696 VSCover.exe 3136 VSCover.exe 4036 VSCover.exe 4464 VSCover.exe 2848 VSCover.exe 4376 VSCover.exe 3916 VSCover.exe 3804 VSCover.exe 3148 VSCover.exe 4424 VSCover.exe 2284 VSCover.exe 3220 VSCover.exe 3972 VSCover.exe 212 VSCover.exe 4964 VSCover.exe 1784 VSCover.exe 2880 VSCover.exe 3160 VSCover.exe 1912 VSCover.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exedescription pid Process procid_target PID 5064 set thread context of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 -
Processes:
resource yara_rule behavioral2/memory/1424-7-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1424-8-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1424-9-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1424-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1424-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1424-13-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1424-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
VSCover.exe7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeAppLaunch.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exeVSCover.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VSCover.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exepid Process 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exeAppLaunch.exedescription pid Process Token: SeDebugPrivilege 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1424 AppLaunch.exe Token: SeSecurityPrivilege 1424 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1424 AppLaunch.exe Token: SeLoadDriverPrivilege 1424 AppLaunch.exe Token: SeSystemProfilePrivilege 1424 AppLaunch.exe Token: SeSystemtimePrivilege 1424 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1424 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1424 AppLaunch.exe Token: SeCreatePagefilePrivilege 1424 AppLaunch.exe Token: SeBackupPrivilege 1424 AppLaunch.exe Token: SeRestorePrivilege 1424 AppLaunch.exe Token: SeShutdownPrivilege 1424 AppLaunch.exe Token: SeDebugPrivilege 1424 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1424 AppLaunch.exe Token: SeChangeNotifyPrivilege 1424 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1424 AppLaunch.exe Token: SeUndockPrivilege 1424 AppLaunch.exe Token: SeManageVolumePrivilege 1424 AppLaunch.exe Token: SeImpersonatePrivilege 1424 AppLaunch.exe Token: SeCreateGlobalPrivilege 1424 AppLaunch.exe Token: 33 1424 AppLaunch.exe Token: 34 1424 AppLaunch.exe Token: 35 1424 AppLaunch.exe Token: 36 1424 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid Process 1424 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exedescription pid Process procid_target PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 1424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 84 PID 5064 wrote to memory of 4140 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 86 PID 5064 wrote to memory of 4140 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 86 PID 5064 wrote to memory of 4140 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 86 PID 5064 wrote to memory of 316 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 94 PID 5064 wrote to memory of 316 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 94 PID 5064 wrote to memory of 316 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 94 PID 5064 wrote to memory of 3100 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 97 PID 5064 wrote to memory of 3100 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 97 PID 5064 wrote to memory of 3100 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 97 PID 5064 wrote to memory of 3936 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 98 PID 5064 wrote to memory of 3936 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 98 PID 5064 wrote to memory of 3936 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 98 PID 5064 wrote to memory of 4924 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 99 PID 5064 wrote to memory of 4924 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 99 PID 5064 wrote to memory of 4924 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 99 PID 5064 wrote to memory of 1344 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 101 PID 5064 wrote to memory of 1344 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 101 PID 5064 wrote to memory of 1344 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 101 PID 5064 wrote to memory of 1468 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 104 PID 5064 wrote to memory of 1468 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 104 PID 5064 wrote to memory of 1468 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 104 PID 5064 wrote to memory of 3696 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 105 PID 5064 wrote to memory of 3696 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 105 PID 5064 wrote to memory of 3696 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 105 PID 5064 wrote to memory of 3136 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 106 PID 5064 wrote to memory of 3136 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 106 PID 5064 wrote to memory of 3136 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 106 PID 5064 wrote to memory of 4036 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 107 PID 5064 wrote to memory of 4036 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 107 PID 5064 wrote to memory of 4036 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 107 PID 5064 wrote to memory of 4464 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 108 PID 5064 wrote to memory of 4464 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 108 PID 5064 wrote to memory of 4464 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 108 PID 5064 wrote to memory of 2848 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 109 PID 5064 wrote to memory of 2848 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 109 PID 5064 wrote to memory of 2848 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 109 PID 5064 wrote to memory of 4376 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 111 PID 5064 wrote to memory of 4376 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 111 PID 5064 wrote to memory of 4376 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 111 PID 5064 wrote to memory of 3916 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 112 PID 5064 wrote to memory of 3916 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 112 PID 5064 wrote to memory of 3916 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 112 PID 5064 wrote to memory of 3804 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 113 PID 5064 wrote to memory of 3804 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 113 PID 5064 wrote to memory of 3804 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 113 PID 5064 wrote to memory of 3148 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 114 PID 5064 wrote to memory of 3148 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 114 PID 5064 wrote to memory of 3148 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 114 PID 5064 wrote to memory of 4424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 115 PID 5064 wrote to memory of 4424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 115 PID 5064 wrote to memory of 4424 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 115 PID 5064 wrote to memory of 2284 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 117 PID 5064 wrote to memory of 2284 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 117 PID 5064 wrote to memory of 2284 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 117 PID 5064 wrote to memory of 3220 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 121 PID 5064 wrote to memory of 3220 5064 7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cfb602fba2283c98ca2890d342f95fd_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1424
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4140
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3100
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3936
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4924
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1344
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3136
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4036
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4464
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3916
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3804
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3148
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3220
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3972
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4964
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3160
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\VSCover.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312B
MD51754173b0ed4624c61fcf04f894e5bb6
SHA12fbf7999a2e14f19c9aeb1ac0e58b8a3859368b1
SHA25619e1f5731300f62cc4bb6eac90e96b7ff5de1bf8c13a434f1a7e38ee6927d757
SHA51263ae7b7da19c5b65ce73565042cf7386c8d53ab6645b901a9f684d5039e28addd91938d8d61cec153b675e80c25d92fae62bff53edf19914643c94f3a56db710
-
Filesize
8KB
MD51efd527286c183608fa350f24501ceea
SHA1f8f83f86a4967f326274b98af1da03857a910052
SHA25695df0bdc292aaf16fab3a9f930b1845ff0209ec6c3ae45f42e8969ed82f34cd0
SHA51215d7242e721cb196e0504c47ca66f3ef44cfcba442e787b3d58a42c1146f5aacd939b2204a29e4dd1b361ed832d9a57e47b9f94548bfa90bfca0e13f9d578a98