Analysis
-
max time kernel
89s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 04:34
Static task
static1
Behavioral task
behavioral1
Sample
d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe
-
Size
308KB
-
MD5
d5426d2a3e1a214f38f43dc0007e0b3b
-
SHA1
d5a352be812ba7a2a51f5cfd06f121a116e1a185
-
SHA256
f291241981cb75befd19e00d00aa8c7e4ba6119fd5a266cbbf1cfdd8c15a1d18
-
SHA512
1c93ac6e334c007309dbb0abc61b70569a84b76dbca1ab5fcac5df706012e8ea03a4bac08dd7a7e852aaf430d410ad41ea923f975725b8108dfdb0d6a8a4da2c
-
SSDEEP
6144:CSOAyQCNxAxzpLPt2owuEziZvDNWUhICR30wnV112r/NqFKzSwY/ON2fp:CSIx4V2JscKZ7nh8FSwY2Ne
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/files/0x0008000000017530-6.dat modiloader_stage2 behavioral1/memory/2756-16-0x0000000000400000-0x00000000004B9000-memory.dmp modiloader_stage2 -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avast.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvMonXP.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avast.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvMonXP.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVXP.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVXP.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\debugger = "IFEOFILE" d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 awrqf42008b.exe -
Loads dropped DLL 2 IoCs
pid Process 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\MSINFO\FieleWay.txt awrqf42008b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awrqf42008b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2756 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2756 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2756 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2756 2188 d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d5426d2a3e1a214f38f43dc0007e0b3b_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Temp\awrqf42008b.exe"C:\Temp\awrqf42008b.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
673KB
MD5da59b8015da51c64f195d4bd3ab929b1
SHA12c2947447bc9e62c2e41176ed3f08045e102c01a
SHA256aedd8fded64a8c95cdb2b7c0b4b7e4dcc5aca47ec2e25dd5b83452cb4a7c11e1
SHA5125c38d48eb39dd8aa49f23cd16198486eed77c7d280a55387fb64c4745e080244a8d7aca8eab92cc5e26b93fe782326f2c28a31e08b74f794d6871244178d5627