Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe
-
Size
218KB
-
MD5
cb7d40ded5b771e19e3c8cb1ea484805
-
SHA1
336554d1f03f8740ecd6be12b031911c5963ab3c
-
SHA256
1ed33096379abcac370501dfc3e230be24c87f406a215802a5ce5390eb8d1177
-
SHA512
ca25480609ba59b610c73e03423b0bf574ec02bf319cd16bfaa173090926d5cc49f3bd5482087c66677ce1a0ab300133e464fa01161b9a644ea88164ca8b820c
-
SSDEEP
6144:0PkAnUpxcp929I4AyvtXCOEKrKzC45Eu81b7t2:0PUp4M9I6vtdEKrKzr5Ej1bJ2
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/memory/4932-34-0x0000000000400000-0x000000000042D000-memory.dmp modiloader_stage2 behavioral2/memory/3380-40-0x0000000000400000-0x000000000042D000-memory.dmp modiloader_stage2 -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023ca9-41.dat acprotect -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate RUNDLL32.exe -
Deletes itself 1 IoCs
pid Process 3380 RUNDLL32.exe -
Executes dropped EXE 1 IoCs
pid Process 3380 RUNDLL32.exe -
Loads dropped DLL 2 IoCs
pid Process 5088 iexplore.exe 5088 iexplore.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\rundll32.exe = "C:\\Windows\\Win Types\\RUNDLL32.exe" iexplore.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RUNDLL32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RUNDLL32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 RUNDLL32.exe -
resource yara_rule behavioral2/files/0x0007000000023ca9-41.dat upx -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\win.ini iexplore.exe File created C:\Windows\1.mzp RUNDLL32.exe File created C:\Windows\Win Types\1.mzp cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe File created C:\Windows\Win Types\RUNDLL32.exe cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe File opened for modification C:\Windows\PCGWIN32.LI4 RUNDLL32.exe File created C:\Windows\Win Types\RUNDLL321.idx iexplore.exe File opened for modification C:\Windows\Win Types\1.mzp cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe File opened for modification C:\Windows\1.mzp RUNDLL32.exe File opened for modification C:\Windows\Win Types\1.MZP iexplore.exe File opened for modification C:\Windows\Win Types\1.mzp RUNDLL32.exe File created C:\Windows\Win Types\1\0.dll RUNDLL32.exe File created C:\Windows\Win Types\RUNDLL320.idx iexplore.exe File opened for modification C:\Windows\system.ini iexplore.exe File opened for modification C:\Windows\PCGWIN32.LI4 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe File created C:\Windows\1.mzp cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe File opened for modification C:\Windows\1.mzp cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUNDLL32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RUNDLL32.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31147943" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1617143785" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440231157" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1615425219" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1615425219" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31147943" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31147943" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8BE96C29-B39A-11EF-AEE2-6AACA39217E0} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\{6B57DC83-1C96C61F-77C11A9C} RUNDLL32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\{6B57DC83-1C96C61F-77C11A9C} cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\{6B57DC83-1C96C61F-77C11A9C}\ = "4209168896" cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633}\ = 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 RUNDLL32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633}\ = 11139979fe991dfa3d59a1414ec592f9495e2902d556063ae498b5382a5a30c058f73c2b5c8fbe93e3f0a8d493f7f7ab24306698c4c3c8b715d4b9b6b1d5eec92d44af8f8d650dd9313a95a64a44d6f64a250e954c4a70289cd441b4b95ba6476bbb6f981342cf6eecb30d6011c0b5bb569f8b3c4822d260870edb72b898d883fd2fdd93c2ffde5cc33f00a3c3a0a8d72e8472f726149a49380e9e0cbc4ce38c0ff3932f4873f6d795b4b5e51aeafe105dbcc1a0762fda937938e15906824aefee8c93edc02ed40cfbce20d2df77bc6b610f96334b67106bcb6f2813f7f794a4799465f7e5e40afa57df34c36b0088268eba7321578dfbb2df2e7cb25cd8c2bb88e7d5c4b9971abbb8982143760095c7b9fb5ea0420cf84cdcb083d780b4e0ab21977d74a1663514158a4516754a262e0a8c56f18a59ef8553b50f66537a47188b8650e5822ab71654ca482812f2ce58cd8071f311a875b559e902ca2eee12d3bef7a3d48fc86cf5521a863eabe257de4b03a8078e9b4d00516efdece1b192158135dd6a0270409cfa42a7f61b2b7fb7e35488f8f15d128178d22246185478b8a661c4b965a6658ad971c5610aadce8e2d4c2d8c11b2c95fee032dd731f4d1a60d75112539c5e1f53d6a1d70fe129dc601db6187dd64be28e30c186f1593f9255b0a466c39f404e5272dc283d5854b8e68abb406d66763484251e2e2b958f3fda675d46486cce7d48aa4a477f8e7b931 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633} RUNDLL32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633}\ = 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 RUNDLL32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633} cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633}\ = 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 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{FBE3B40A-087079FD-0032D22D-BDA20633}\ = 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 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeSecurityPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeSystemtimePrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeBackupPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeRestorePrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeShutdownPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeDebugPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeUndockPrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeManageVolumePrivilege 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: 33 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: 34 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: 35 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: 36 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3380 RUNDLL32.exe Token: SeSecurityPrivilege 3380 RUNDLL32.exe Token: SeTakeOwnershipPrivilege 3380 RUNDLL32.exe Token: SeLoadDriverPrivilege 3380 RUNDLL32.exe Token: SeSystemProfilePrivilege 3380 RUNDLL32.exe Token: SeSystemtimePrivilege 3380 RUNDLL32.exe Token: SeProfSingleProcessPrivilege 3380 RUNDLL32.exe Token: SeIncBasePriorityPrivilege 3380 RUNDLL32.exe Token: SeCreatePagefilePrivilege 3380 RUNDLL32.exe Token: SeBackupPrivilege 3380 RUNDLL32.exe Token: SeRestorePrivilege 3380 RUNDLL32.exe Token: SeShutdownPrivilege 3380 RUNDLL32.exe Token: SeDebugPrivilege 3380 RUNDLL32.exe Token: SeSystemEnvironmentPrivilege 3380 RUNDLL32.exe Token: SeRemoteShutdownPrivilege 3380 RUNDLL32.exe Token: SeUndockPrivilege 3380 RUNDLL32.exe Token: SeManageVolumePrivilege 3380 RUNDLL32.exe Token: 33 3380 RUNDLL32.exe Token: 34 3380 RUNDLL32.exe Token: 35 3380 RUNDLL32.exe Token: 36 3380 RUNDLL32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4524 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4524 IEXPLORE.EXE 4524 IEXPLORE.EXE 4976 IEXPLORE.EXE 4976 IEXPLORE.EXE 4976 IEXPLORE.EXE 4976 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4932 wrote to memory of 3380 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe 84 PID 4932 wrote to memory of 3380 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe 84 PID 4932 wrote to memory of 3380 4932 cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe 84 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 3380 wrote to memory of 5088 3380 RUNDLL32.exe 90 PID 5088 wrote to memory of 4524 5088 iexplore.exe 91 PID 5088 wrote to memory of 4524 5088 iexplore.exe 91 PID 4524 wrote to memory of 4976 4524 IEXPLORE.EXE 93 PID 4524 wrote to memory of 4976 4524 IEXPLORE.EXE 93 PID 4524 wrote to memory of 4976 4524 IEXPLORE.EXE 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\Win Types\RUNDLL32.exe"C:\Windows\Win Types\RUNDLL32.exe" "C:\Users\Admin\AppData\Local\Temp\cb7d40ded5b771e19e3c8cb1ea484805_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- Deletes itself
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Program Files (x86)\internet explorer\iexplore.exe"C:\Program Files (x86)\internet explorer\iexplore.exe"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4524 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4976
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD58ccf65b127d0608732734b96b79d8a12
SHA1f50e2ff848a61949c79f1bca80fa174dc04e448e
SHA256761614367687e75bf56abe14b096a9dc92f4eea785bb07077e521d8047396453
SHA51289de5a300af7dd2204f11a2a1f86787b2778bc33e9a601d889736063e37bdf8b81e7a32c4ec2aaae4e7a18ce5814c72fb0e2857bb76c08ec24a0917864584f34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b69fc239116938e0d157fcc5ed5d92d4
SHA1959c6a24054c7a2a6e82a825baf29e46b5f32956
SHA256be18be24e4aedba04343d9c697a61c7c25ca37247e0f99293074501a996214b0
SHA512418452d2762abbe40a16314ef6dddc1377629cc01906c775bce62a907a303d0781f2f92e14e6114d48e0bd74159dcd6a30212520bc71f6a4e93e166ad534c530
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
528B
MD58a81cafd725b78b8962f47273ea7eb79
SHA12ed9d9a99bbc7908ed41e75551c34dbe2e34f715
SHA256e8b50c9087908c536cb003e8d045c74d65e822a5a3f6cd87e6e8df57f7aafb2e
SHA512ef094b05110f1388b1cf43a2dd19c9c319cdee9af50e354afbbdfdeba5940281302004f02fba7befbfb66cfd822a8389e9b4707fd0c5c59878fae1a4fe054bb2
-
Filesize
528B
MD5b1e23e4a08bf65423b624c3caad731be
SHA17047498779b6416d97369a64ef5e66f56a06d196
SHA25651c9a2a3034c9cfc4f0cc71bf4974e5e565fce48e27ae27d4a30a828ee605266
SHA512fd860ed3757a4f75c725326a5eeede541d3e0b924860d5d7f5c1092d6531c0a2023e7e73e9c0b1b6cd00f1bd33b89ac690145b0199ae6713c080eede08bbd749
-
Filesize
59KB
MD562cc2400e5e330e7d53f0ae47e588faa
SHA19e0bc228e271488f3584b2d1dbfe78c5decd0a80
SHA256c286cde196cb862e110b14a955d798dbf6af81b4c4a7298d79d31b17db526065
SHA51286b169dd2395f8dd47e5eba63c408caac3bc781b7b200bfc4ec61c95296d83cbba4a9da4bffae2c09fb00e2a2fad6ee474d941decc007b71f952b55a90f566fc
-
Filesize
59KB
MD52327ef47dc5ce548fc3e459be934aa64
SHA11cf4e9beebd4aef75f8535fe69db3eae52f598ea
SHA256b225d4f33cd33ab29258961bbe32a6226fa2057decca089857911d507f9bcf20
SHA512ea1ae88831e210b1d71d277e8a04e3b8e87065fa9e7c0ad7bad6a5f3285b889d98858167450a009bdf0be54e1b11c4b1af1cb71fa445fc189a6a9eef1546b26c
-
Filesize
218KB
MD5cb7d40ded5b771e19e3c8cb1ea484805
SHA1336554d1f03f8740ecd6be12b031911c5963ab3c
SHA2561ed33096379abcac370501dfc3e230be24c87f406a215802a5ce5390eb8d1177
SHA512ca25480609ba59b610c73e03423b0bf574ec02bf319cd16bfaa173090926d5cc49f3bd5482087c66677ce1a0ab300133e464fa01161b9a644ea88164ca8b820c