Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 06:30
Behavioral task
behavioral1
Sample
JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe
-
Size
165KB
-
MD5
dfdec291a53f62834e81d192af2fb64e
-
SHA1
959f8ffa233dd320b100258724adfe69b71144a5
-
SHA256
5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc
-
SHA512
e7560f6a230f37f18faf4876aae015e3e0050f0ea6f09a637e53cb559abbd020ec48e8e971f055641ecf8057e928493e1469ef56b1bfeede533bad48c95e23d9
-
SSDEEP
3072:vVpwQ/8KbV8nKet98UL0ZCN4CEgEamqlZbb25BF1ilZ:dpvOsZ6+tq3bi3FG
Malware Config
Signatures
-
Njrat family
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Client.exe -
Executes dropped EXE 3 IoCs
pid Process 480 Client.exe 2024 Client.exe 1288 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Client.exe\" .." Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Client.exe\" .." Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 14 4.tcp.eu.ngrok.io 17 4.tcp.eu.ngrok.io 19 4.tcp.eu.ngrok.io 2 4.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Kills process with taskkill 10 IoCs
pid Process 1572 TASKKILL.exe 1208 TASKKILL.exe 2860 TASKKILL.exe 2620 TASKKILL.exe 2304 TASKKILL.exe 2324 TASKKILL.exe 2352 TASKKILL.exe 1676 TASKKILL.exe 2988 TASKKILL.exe 1700 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2172 schtasks.exe 2684 schtasks.exe 2864 schtasks.exe 112 schtasks.exe 2720 schtasks.exe 2380 schtasks.exe 2104 schtasks.exe 2420 schtasks.exe 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 480 Client.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe Token: SeDebugPrivilege 2324 TASKKILL.exe Token: SeDebugPrivilege 2352 TASKKILL.exe Token: SeDebugPrivilege 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe Token: SeDebugPrivilege 1572 TASKKILL.exe Token: SeDebugPrivilege 1208 TASKKILL.exe Token: SeDebugPrivilege 480 Client.exe Token: SeDebugPrivilege 2860 TASKKILL.exe Token: SeDebugPrivilege 1676 TASKKILL.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: SeDebugPrivilege 2024 Client.exe Token: SeDebugPrivilege 2988 TASKKILL.exe Token: SeDebugPrivilege 1700 TASKKILL.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: SeDebugPrivilege 1288 Client.exe Token: SeDebugPrivilege 2620 TASKKILL.exe Token: SeDebugPrivilege 2304 TASKKILL.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe Token: 33 480 Client.exe Token: SeIncBasePriorityPrivilege 480 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1272 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 30 PID 1680 wrote to memory of 1272 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 30 PID 1680 wrote to memory of 1272 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 30 PID 1680 wrote to memory of 1272 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 30 PID 1680 wrote to memory of 112 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 32 PID 1680 wrote to memory of 112 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 32 PID 1680 wrote to memory of 112 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 32 PID 1680 wrote to memory of 112 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 32 PID 1680 wrote to memory of 2324 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 34 PID 1680 wrote to memory of 2324 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 34 PID 1680 wrote to memory of 2324 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 34 PID 1680 wrote to memory of 2324 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 34 PID 1680 wrote to memory of 2352 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 35 PID 1680 wrote to memory of 2352 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 35 PID 1680 wrote to memory of 2352 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 35 PID 1680 wrote to memory of 2352 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 35 PID 1680 wrote to memory of 2492 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 39 PID 1680 wrote to memory of 2492 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 39 PID 1680 wrote to memory of 2492 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 39 PID 1680 wrote to memory of 2492 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 39 PID 1680 wrote to memory of 2720 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 41 PID 1680 wrote to memory of 2720 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 41 PID 1680 wrote to memory of 2720 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 41 PID 1680 wrote to memory of 2720 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 41 PID 2604 wrote to memory of 2996 2604 taskeng.exe 44 PID 2604 wrote to memory of 2996 2604 taskeng.exe 44 PID 2604 wrote to memory of 2996 2604 taskeng.exe 44 PID 2604 wrote to memory of 2996 2604 taskeng.exe 44 PID 2996 wrote to memory of 2144 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 45 PID 2996 wrote to memory of 2144 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 45 PID 2996 wrote to memory of 2144 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 45 PID 2996 wrote to memory of 2144 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 45 PID 2996 wrote to memory of 2380 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 47 PID 2996 wrote to memory of 2380 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 47 PID 2996 wrote to memory of 2380 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 47 PID 2996 wrote to memory of 2380 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 47 PID 2996 wrote to memory of 1572 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 48 PID 2996 wrote to memory of 1572 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 48 PID 2996 wrote to memory of 1572 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 48 PID 2996 wrote to memory of 1572 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 48 PID 2996 wrote to memory of 1208 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 50 PID 2996 wrote to memory of 1208 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 50 PID 2996 wrote to memory of 1208 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 50 PID 2996 wrote to memory of 1208 2996 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 50 PID 1680 wrote to memory of 480 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 53 PID 1680 wrote to memory of 480 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 53 PID 1680 wrote to memory of 480 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 53 PID 1680 wrote to memory of 480 1680 JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe 53 PID 480 wrote to memory of 2080 480 Client.exe 54 PID 480 wrote to memory of 2080 480 Client.exe 54 PID 480 wrote to memory of 2080 480 Client.exe 54 PID 480 wrote to memory of 2080 480 Client.exe 54 PID 480 wrote to memory of 2104 480 Client.exe 56 PID 480 wrote to memory of 2104 480 Client.exe 56 PID 480 wrote to memory of 2104 480 Client.exe 56 PID 480 wrote to memory of 2104 480 Client.exe 56 PID 480 wrote to memory of 1676 480 Client.exe 57 PID 480 wrote to memory of 1676 480 Client.exe 57 PID 480 wrote to memory of 1676 480 Client.exe 57 PID 480 wrote to memory of 1676 480 Client.exe 57 PID 480 wrote to memory of 2860 480 Client.exe 59 PID 480 wrote to memory of 2860 480 Client.exe 59 PID 480 wrote to memory of 2860 480 Client.exe 59 PID 480 wrote to memory of 2860 480 Client.exe 59
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe"1⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe" /sc minute /mo 52⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:112
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2104
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {304AC375-CD66-41DC-A7E7-F1427125172E} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2024 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2172
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Roaming\Client.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165KB
MD5dfdec291a53f62834e81d192af2fb64e
SHA1959f8ffa233dd320b100258724adfe69b71144a5
SHA2565b1f6877dab9979d9dfff733cb357d06d6c7010bc8cc662b6ba416fa6b086abc
SHA512e7560f6a230f37f18faf4876aae015e3e0050f0ea6f09a637e53cb559abbd020ec48e8e971f055641ecf8057e928493e1469ef56b1bfeede533bad48c95e23d9