Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 22:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe
-
Size
99KB
-
MD5
68bb2bc04c3e1e1c2d88aa6f73285bb0
-
SHA1
dc00c4fb8e14e11395935b215c86c88e3e72e0eb
-
SHA256
46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107
-
SHA512
f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276
-
SSDEEP
3072:elwT11JOsyobBuL7OdhR5rgGuXMQ8oWfz16xK:EwxdbBuLSdlwWoWh6xK
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
MAJ
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/2784-6-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/2784-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Netwire family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4488 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe -
Executes dropped EXE 1 IoCs
pid Process 2784 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2164 set thread context of 2784 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 164 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3188 ping.exe 4412 ping.exe 3816 ping.exe 4828 ping.exe 4664 ping.exe 4024 ping.exe 1824 ping.exe 3976 ping.exe 4424 ping.exe 3528 ping.exe 1316 ping.exe 4032 ping.exe 2684 ping.exe 1460 ping.exe 4476 ping.exe 4052 ping.exe 336 ping.exe 4436 ping.exe 380 ping.exe 4336 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 4424 ping.exe 4336 ping.exe 4412 ping.exe 2684 ping.exe 4476 ping.exe 1824 ping.exe 4052 ping.exe 336 ping.exe 4664 ping.exe 4024 ping.exe 4032 ping.exe 1460 ping.exe 3528 ping.exe 1316 ping.exe 3188 ping.exe 4436 ping.exe 380 ping.exe 4828 ping.exe 3816 ping.exe 3976 ping.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2164 wrote to memory of 4052 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 83 PID 2164 wrote to memory of 4052 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 83 PID 2164 wrote to memory of 4052 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 83 PID 2164 wrote to memory of 3188 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 86 PID 2164 wrote to memory of 3188 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 86 PID 2164 wrote to memory of 3188 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 86 PID 2164 wrote to memory of 336 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 89 PID 2164 wrote to memory of 336 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 89 PID 2164 wrote to memory of 336 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 89 PID 2164 wrote to memory of 4436 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 99 PID 2164 wrote to memory of 4436 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 99 PID 2164 wrote to memory of 4436 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 99 PID 2164 wrote to memory of 4424 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 104 PID 2164 wrote to memory of 4424 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 104 PID 2164 wrote to memory of 4424 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 104 PID 2164 wrote to memory of 380 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 111 PID 2164 wrote to memory of 380 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 111 PID 2164 wrote to memory of 380 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 111 PID 2164 wrote to memory of 3528 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 114 PID 2164 wrote to memory of 3528 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 114 PID 2164 wrote to memory of 3528 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 114 PID 2164 wrote to memory of 4336 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 117 PID 2164 wrote to memory of 4336 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 117 PID 2164 wrote to memory of 4336 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 117 PID 2164 wrote to memory of 1316 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 120 PID 2164 wrote to memory of 1316 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 120 PID 2164 wrote to memory of 1316 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 120 PID 2164 wrote to memory of 4828 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 124 PID 2164 wrote to memory of 4828 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 124 PID 2164 wrote to memory of 4828 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 124 PID 2164 wrote to memory of 4488 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 128 PID 2164 wrote to memory of 4488 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 128 PID 2164 wrote to memory of 4488 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 128 PID 2164 wrote to memory of 2240 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 130 PID 2164 wrote to memory of 2240 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 130 PID 2164 wrote to memory of 2240 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 130 PID 2164 wrote to memory of 4412 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 131 PID 2164 wrote to memory of 4412 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 131 PID 2164 wrote to memory of 4412 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 131 PID 2164 wrote to memory of 4664 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 136 PID 2164 wrote to memory of 4664 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 136 PID 2164 wrote to memory of 4664 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 136 PID 2164 wrote to memory of 4024 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 139 PID 2164 wrote to memory of 4024 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 139 PID 2164 wrote to memory of 4024 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 139 PID 2164 wrote to memory of 3816 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 142 PID 2164 wrote to memory of 3816 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 142 PID 2164 wrote to memory of 3816 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 142 PID 2164 wrote to memory of 4032 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 145 PID 2164 wrote to memory of 4032 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 145 PID 2164 wrote to memory of 4032 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 145 PID 2164 wrote to memory of 2684 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 148 PID 2164 wrote to memory of 2684 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 148 PID 2164 wrote to memory of 2684 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 148 PID 2164 wrote to memory of 1460 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 151 PID 2164 wrote to memory of 1460 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 151 PID 2164 wrote to memory of 1460 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 151 PID 2164 wrote to memory of 1824 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 154 PID 2164 wrote to memory of 1824 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 154 PID 2164 wrote to memory of 1824 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 154 PID 2164 wrote to memory of 4476 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 158 PID 2164 wrote to memory of 4476 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 158 PID 2164 wrote to memory of 4476 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 158 PID 2164 wrote to memory of 3976 2164 JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe 161 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4488 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4052
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:336
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4436
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4424
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:380
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3528
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4336
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1316
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4828
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4488
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4412
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4664
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4024
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3816
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4032
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1460
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1824
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4476
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68bb2bc04c3e1e1c2d88aa6f73285bb0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1324
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3864
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4148
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1760
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1052
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3368
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD598cd22701315b93b0e2e63db62b7fdae
SHA1a0d3600f6a6b5967a292d38787eefd68a35986ed
SHA256662f50d6033d63b7c347a07dd4a328582640d47870ce70adc9402e7b648cbee1
SHA512bc82894c1b8ffc894d6342136ae245a464f0ad344f2816608cc07af578192357e30581184ea96916a24fab294e5ddd52f10f808529dcf1c0f3e3e8975a276b5f
-
Filesize
99KB
MD568bb2bc04c3e1e1c2d88aa6f73285bb0
SHA1dc00c4fb8e14e11395935b215c86c88e3e72e0eb
SHA25646f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107
SHA512f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276