Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
-
Size
646KB
-
MD5
f39faafbb1da36fab9a5682550d36926
-
SHA1
6cca16af9aa9ffb6ffac8eb0df35b21847f8da6a
-
SHA256
4e307ed1132b7102cefd17dee8f29d5329d84f932001af35214515de7942b4f3
-
SHA512
232beab7ec854651ee56510f4e7dc954bbd4343dc6d7865a0aed04472e91d1281c293ab83a903b52e22db89d8bf01fc69e95cc06636cc4a231cc4e04e6d73000
-
SSDEEP
12288:k/dr9yql7Xi+mO0FKUDTtMi1NzW/DaRMvNXx265syu4MrZ:kl8qNSyUdMONUzeosyu4M
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" g6NuH2.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" noodaav.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation g6NuH2.exe -
Executes dropped EXE 7 IoCs
pid Process 3196 g6NuH2.exe 4348 noodaav.exe 2488 adhost.exe 3528 adhost.exe 5084 bdhost.exe 1808 cdhost.exe 1524 ddhost.exe -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /f" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /Z" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /a" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /e" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /t" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /u" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /i" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /o" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /H" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /U" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /B" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /E" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /S" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /y" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /P" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /V" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /X" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /d" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /s" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /p" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /D" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /n" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /J" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /O" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /m" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /N" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /M" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /k" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /z" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /j" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /v" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /G" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /b" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /i" g6NuH2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /C" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /c" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /Y" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /T" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /q" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /r" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /K" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /Q" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /w" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /W" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /R" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /I" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /L" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /x" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /h" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /F" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /l" noodaav.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\noodaav = "C:\\Users\\Admin\\noodaav.exe /A" noodaav.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4100 tasklist.exe 1656 tasklist.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4328 set thread context of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 2488 set thread context of 3528 2488 adhost.exe 105 PID 1808 set thread context of 952 1808 cdhost.exe 112 -
resource yara_rule behavioral2/memory/3792-4-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3792-3-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3792-10-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3792-8-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3792-9-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3792-56-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3792-102-0x0000000000400000-0x00000000004C4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2756 5084 WerFault.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6NuH2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language noodaav.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3196 g6NuH2.exe 3196 g6NuH2.exe 3196 g6NuH2.exe 3196 g6NuH2.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 3528 adhost.exe 3528 adhost.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 3528 adhost.exe 3528 adhost.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 3528 adhost.exe 3528 adhost.exe 4348 noodaav.exe 4348 noodaav.exe 3528 adhost.exe 3528 adhost.exe 3528 adhost.exe 3528 adhost.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 4348 noodaav.exe 3528 adhost.exe 3528 adhost.exe 4348 noodaav.exe 4348 noodaav.exe 3528 adhost.exe 3528 adhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4100 tasklist.exe Token: SeDebugPrivilege 1656 tasklist.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 3196 g6NuH2.exe 4348 noodaav.exe 1524 ddhost.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 4328 wrote to memory of 3792 4328 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 97 PID 3792 wrote to memory of 3196 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 99 PID 3792 wrote to memory of 3196 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 99 PID 3792 wrote to memory of 3196 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 99 PID 3196 wrote to memory of 4348 3196 g6NuH2.exe 100 PID 3196 wrote to memory of 4348 3196 g6NuH2.exe 100 PID 3196 wrote to memory of 4348 3196 g6NuH2.exe 100 PID 3196 wrote to memory of 4948 3196 g6NuH2.exe 101 PID 3196 wrote to memory of 4948 3196 g6NuH2.exe 101 PID 3196 wrote to memory of 4948 3196 g6NuH2.exe 101 PID 4948 wrote to memory of 4100 4948 cmd.exe 103 PID 4948 wrote to memory of 4100 4948 cmd.exe 103 PID 4948 wrote to memory of 4100 4948 cmd.exe 103 PID 3792 wrote to memory of 2488 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 104 PID 3792 wrote to memory of 2488 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 104 PID 3792 wrote to memory of 2488 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 104 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 2488 wrote to memory of 3528 2488 adhost.exe 105 PID 3792 wrote to memory of 5084 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 106 PID 3792 wrote to memory of 5084 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 106 PID 3792 wrote to memory of 5084 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 106 PID 3792 wrote to memory of 1808 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 111 PID 3792 wrote to memory of 1808 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 111 PID 3792 wrote to memory of 1808 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 111 PID 1808 wrote to memory of 952 1808 cdhost.exe 112 PID 1808 wrote to memory of 952 1808 cdhost.exe 112 PID 1808 wrote to memory of 952 1808 cdhost.exe 112 PID 3792 wrote to memory of 1524 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 115 PID 3792 wrote to memory of 1524 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 115 PID 3792 wrote to memory of 1524 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 115 PID 3792 wrote to memory of 2064 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 116 PID 3792 wrote to memory of 2064 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 116 PID 3792 wrote to memory of 2064 3792 f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe 116 PID 2064 wrote to memory of 1656 2064 cmd.exe 118 PID 2064 wrote to memory of 1656 2064 cmd.exe 118 PID 2064 wrote to memory of 1656 2064 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exef39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\g6NuH2.exeC:\Users\Admin\g6NuH2.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\noodaav.exe"C:\Users\Admin\noodaav.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del g6NuH2.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
-
-
C:\Users\Admin\adhost.exeC:\Users\Admin\adhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\adhost.exeadhost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
-
C:\Users\Admin\bdhost.exeC:\Users\Admin\bdhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 3324⤵
- Program crash
PID:2756
-
-
-
C:\Users\Admin\cdhost.exeC:\Users\Admin\cdhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\explorer.exe00000120*4⤵PID:952
-
-
-
C:\Users\Admin\ddhost.exeC:\Users\Admin\ddhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5084 -ip 50841⤵PID:4588
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD536fa3dbb1702552896cc677b5bda52dc
SHA1c87f2707913047dcd2a896896fe2905b08c33985
SHA256e8a3a99554c8aea64d2afa291655795896fbc14d053d3d29178c3536eee39f74
SHA5129ace90bd8e81b507d2db75a493554b4a676730271883976033e4025dc6d19250070b6fd8825905e2aeea213bfc271e5d2c43a2eeca86bce0b3db497801731c53
-
Filesize
174KB
MD5f3e286f3fc9467d3b9e56d41038b17d5
SHA13653c381586b01016a56de58d59300e431368162
SHA256ec735fb26d310b803d6c4370b7cdd2a4e0f100dc442d0545f3742b3b48da5f3f
SHA5120ba3b50c8dbce8da4f3a312a8f57375b102dcc7348485300b1d65fec3b6f55f62eb54e8252ddd4d73620442813731f7bfceb84c122c07a778afde76d8a642e2d
-
Filesize
118KB
MD54abe6afa1ff995b70ef6511c1f0567ae
SHA180935a41582e0fb168c37d2960dce974cab5f0ab
SHA256fba532bcf20eaba48015c06e52efd121a46dffad4a293d47d1ccc6529e0beae8
SHA512bd8521102317e02b91025d8f3b5976e3ea6a93b82d8ca76bc05f43ca845d92d1a206d1a2710c194a018504a1578004f154d83c26243ffa2336a19610ee51c565
-
Filesize
24KB
MD571aecf19a1aec54e3d2c63f945cc6956
SHA112213f95739e45881458a7bbb429a0b7b363ccbf
SHA256c98cd0c456aa393a80d81d259dc8077edaf44d833e0691054291a9ba285f74cf
SHA512a8634acb97730db9415fd5cb93cb23e1adea0d19c182cf3daf423a73d76dbf7cd3ae1829a3a24fefaab8ffa3fb5e3b93662559067590c7a6779ead71b8f145e4
-
Filesize
256KB
MD5be8379280ac23f08b8b091e1bc345eae
SHA1bb432b69277aec39e5566ec120d6fd8fe4e0097b
SHA256caf1a47f843337e61a31e6faf6745bd9fd70e14af77f171c8764ea9d2fbe9dc5
SHA512d5a26da6a5ded9961cc995a8f6e53b9a97d95330654a1e1e588ddcabcf4d058fe527b1d68de057b8b73be49f4bcb64b58db229a2007c9eb5858a7f1d81ddd215
-
Filesize
256KB
MD5bf37c8778fe0f2d5b96f410deed86e8a
SHA14f44bc60c4ea7711c851a7d9f5130405989222fd
SHA2563432caea90b92cf40b4be6ece4d47816c4e19cf6261b72d555dfa2c7455e6e72
SHA512907ea8807efe31377ec3b91d252536c0f9de07f4b4421f11893899ddcaf32aa5aaa5e0ec453296d4b04cd910232f1d71a4d0585109e9d190b5c152b65aa24690