Analysis
-
max time kernel
140s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
f9bb522ae0a4aa47a6d94bc99e215bb6
-
SHA1
665c41342fa5b963bb29fc78b27fd6798ceb3f4f
-
SHA256
1013ad1290523f5417ed789d11900f8ae804c0d81ed60af75684039fb06223b8
-
SHA512
6a16c60bb872ddfca4d522bd87ebee7010a135287923081a7bf93c3bd3e0805353c241f13634c86523a8e19958a4dd63c81bbbfa63b6a7ec33f67b949415ef8d
-
SSDEEP
49152:pJ2G79v/xSHzBJ6WC+j2bpW+6Q4GIPs7eBl3au:pJ2G7J/xSKWmbp9F4Gr
Malware Config
Extracted
metasploit
encoder/fnstenv_mov
Signatures
-
Detect Lumma Stealer payload V4 22 IoCs
Processes:
resource yara_rule behavioral1/memory/3048-122-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/3048-163-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1584-167-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1584-170-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1584-181-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1300-190-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1300-301-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1300-308-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1968-430-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1968-435-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1968-445-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2632-454-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2632-564-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2632-570-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2480-585-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2480-695-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2004-831-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2132-953-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/2132-964-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1624-1084-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/1624-1094-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 behavioral1/memory/988-1212-0x0000000000400000-0x00000000007D4000-memory.dmp family_lumma_v4 -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Modifies security service 2 TTPs 20 IoCs
Processes:
regedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" regedit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" regedit.exe -
Executes dropped EXE 11 IoCs
Processes:
MINE.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exepid process 3048 MINE.exe 1584 windows_update.exe 1300 windows_update.exe 1968 windows_update.exe 2632 windows_update.exe 2480 windows_update.exe 2004 windows_update.exe 2132 windows_update.exe 1624 windows_update.exe 988 windows_update.exe 2836 windows_update.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
windows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exeMINE.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine MINE.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Wine windows_update.exe -
Loads dropped DLL 42 IoCs
Processes:
f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exeMINE.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exepid process 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe 3048 MINE.exe 1584 windows_update.exe 1584 windows_update.exe 1584 windows_update.exe 1584 windows_update.exe 1300 windows_update.exe 1300 windows_update.exe 1300 windows_update.exe 1300 windows_update.exe 1968 windows_update.exe 1968 windows_update.exe 1968 windows_update.exe 1968 windows_update.exe 2632 windows_update.exe 2632 windows_update.exe 2632 windows_update.exe 2632 windows_update.exe 2480 windows_update.exe 2480 windows_update.exe 2480 windows_update.exe 2480 windows_update.exe 2004 windows_update.exe 2004 windows_update.exe 2004 windows_update.exe 2004 windows_update.exe 2132 windows_update.exe 2132 windows_update.exe 2132 windows_update.exe 2132 windows_update.exe 1624 windows_update.exe 1624 windows_update.exe 1624 windows_update.exe 1624 windows_update.exe 988 windows_update.exe 988 windows_update.exe 988 windows_update.exe 988 windows_update.exe 2836 windows_update.exe 2836 windows_update.exe 2836 windows_update.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\MINE.exe themida behavioral1/memory/3048-16-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/3048-122-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1584-164-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/3048-163-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1584-167-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1584-170-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1300-177-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1584-181-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1300-190-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1300-301-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1300-308-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1968-310-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1968-430-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1968-435-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2632-441-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1968-445-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2632-454-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2632-564-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2632-570-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2480-573-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2480-585-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2480-695-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2004-831-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2132-953-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/2132-964-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1624-1084-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/1624-1094-0x0000000000400000-0x00000000007D4000-memory.dmp themida behavioral1/memory/988-1212-0x0000000000400000-0x00000000007D4000-memory.dmp themida -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in System32 directory 22 IoCs
Processes:
MINE.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exedescription ioc process File created C:\Windows\SysWOW64\windows_update.exe MINE.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe MINE.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File created C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe File opened for modification C:\Windows\SysWOW64\windows_update.exe windows_update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs .reg file with regedit 10 IoCs
Processes:
regedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exepid process 2460 regedit.exe 2748 regedit.exe 2760 regedit.exe 1360 regedit.exe 1868 regedit.exe 540 regedit.exe 2968 regedit.exe 832 regedit.exe 2656 regedit.exe 712 regedit.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
MINE.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exewindows_update.exepid process 3048 MINE.exe 1584 windows_update.exe 1300 windows_update.exe 1968 windows_update.exe 2632 windows_update.exe 2480 windows_update.exe 2004 windows_update.exe 2132 windows_update.exe 1624 windows_update.exe 988 windows_update.exe 2836 windows_update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msiexec.exepid process 1756 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1756 msiexec.exe Token: SeIncreaseQuotaPrivilege 1756 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeSecurityPrivilege 2564 msiexec.exe Token: SeCreateTokenPrivilege 1756 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1756 msiexec.exe Token: SeLockMemoryPrivilege 1756 msiexec.exe Token: SeIncreaseQuotaPrivilege 1756 msiexec.exe Token: SeMachineAccountPrivilege 1756 msiexec.exe Token: SeTcbPrivilege 1756 msiexec.exe Token: SeSecurityPrivilege 1756 msiexec.exe Token: SeTakeOwnershipPrivilege 1756 msiexec.exe Token: SeLoadDriverPrivilege 1756 msiexec.exe Token: SeSystemProfilePrivilege 1756 msiexec.exe Token: SeSystemtimePrivilege 1756 msiexec.exe Token: SeProfSingleProcessPrivilege 1756 msiexec.exe Token: SeIncBasePriorityPrivilege 1756 msiexec.exe Token: SeCreatePagefilePrivilege 1756 msiexec.exe Token: SeCreatePermanentPrivilege 1756 msiexec.exe Token: SeBackupPrivilege 1756 msiexec.exe Token: SeRestorePrivilege 1756 msiexec.exe Token: SeShutdownPrivilege 1756 msiexec.exe Token: SeDebugPrivilege 1756 msiexec.exe Token: SeAuditPrivilege 1756 msiexec.exe Token: SeSystemEnvironmentPrivilege 1756 msiexec.exe Token: SeChangeNotifyPrivilege 1756 msiexec.exe Token: SeRemoteShutdownPrivilege 1756 msiexec.exe Token: SeUndockPrivilege 1756 msiexec.exe Token: SeSyncAgentPrivilege 1756 msiexec.exe Token: SeEnableDelegationPrivilege 1756 msiexec.exe Token: SeManageVolumePrivilege 1756 msiexec.exe Token: SeImpersonatePrivilege 1756 msiexec.exe Token: SeCreateGlobalPrivilege 1756 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 1756 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exeMINE.execmd.exewindows_update.exewindows_update.execmd.exewindows_update.execmd.exedescription pid process target process PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 1756 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe msiexec.exe PID 2852 wrote to memory of 3048 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe MINE.exe PID 2852 wrote to memory of 3048 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe MINE.exe PID 2852 wrote to memory of 3048 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe MINE.exe PID 2852 wrote to memory of 3048 2852 f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe MINE.exe PID 3048 wrote to memory of 2776 3048 MINE.exe cmd.exe PID 3048 wrote to memory of 2776 3048 MINE.exe cmd.exe PID 3048 wrote to memory of 2776 3048 MINE.exe cmd.exe PID 3048 wrote to memory of 2776 3048 MINE.exe cmd.exe PID 2776 wrote to memory of 540 2776 cmd.exe regedit.exe PID 2776 wrote to memory of 540 2776 cmd.exe regedit.exe PID 2776 wrote to memory of 540 2776 cmd.exe regedit.exe PID 2776 wrote to memory of 540 2776 cmd.exe regedit.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 3048 wrote to memory of 1584 3048 MINE.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1584 wrote to memory of 1300 1584 windows_update.exe windows_update.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 1300 wrote to memory of 3008 1300 windows_update.exe cmd.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 3008 wrote to memory of 2460 3008 cmd.exe regedit.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1300 wrote to memory of 1968 1300 windows_update.exe windows_update.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1968 wrote to memory of 1652 1968 windows_update.exe cmd.exe PID 1652 wrote to memory of 2748 1652 cmd.exe regedit.exe PID 1652 wrote to memory of 2748 1652 cmd.exe regedit.exe PID 1652 wrote to memory of 2748 1652 cmd.exe regedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9bb522ae0a4aa47a6d94bc99e215bb6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\Mayoko110.msi"2⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\MINE.exe"C:\Users\Admin\AppData\Local\Temp\MINE.exe"2⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg4⤵
- Modifies security service
- Runs .reg file with regedit
PID:540
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 668 "C:\Users\Admin\AppData\Local\Temp\MINE.exe"3⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 768 "C:\Windows\SysWOW64\windows_update.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat5⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg6⤵
- Modifies security service
- Runs .reg file with regedit
PID:2460
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 784 "C:\Windows\SysWOW64\windows_update.exe"5⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat6⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg7⤵
- Modifies security service
- Runs .reg file with regedit
PID:2748
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 792 "C:\Windows\SysWOW64\windows_update.exe"6⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2632 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat7⤵PID:1444
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg8⤵
- Modifies security service
- Runs .reg file with regedit
PID:2968
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 788 "C:\Windows\SysWOW64\windows_update.exe"7⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2480 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat8⤵PID:1536
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg9⤵
- Modifies security service
- Runs .reg file with regedit
PID:2760
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 800 "C:\Windows\SysWOW64\windows_update.exe"8⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2004 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat9⤵PID:1248
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg10⤵
- Modifies security service
- Runs .reg file with regedit
PID:832
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 796 "C:\Windows\SysWOW64\windows_update.exe"9⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2132 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat10⤵PID:2664
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg11⤵
- Modifies security service
- Runs .reg file with regedit
PID:2656
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 808 "C:\Windows\SysWOW64\windows_update.exe"10⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1624 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat11⤵PID:2012
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg12⤵
- Modifies security service
- Runs .reg file with regedit
PID:712
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 812 "C:\Windows\SysWOW64\windows_update.exe"11⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:988 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat12⤵PID:320
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg13⤵
- Modifies security service
- Runs .reg file with regedit
PID:1868
-
-
-
C:\Windows\SysWOW64\windows_update.exeC:\Windows\system32\windows_update.exe 816 "C:\Windows\SysWOW64\windows_update.exe"12⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c c:\a.bat13⤵PID:2204
-
C:\Windows\SysWOW64\regedit.exeREGEDIT /S C:\Users\Admin\AppData\Local\Temp\1.reg14⤵
- Modifies security service
- Runs .reg file with regedit
PID:1360
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59e5db93bd3302c217b15561d8f1e299d
SHA195a5579b336d16213909beda75589fd0a2091f30
SHA256f360fb5740172b6b4dd59c1ac30b480511665ae991196f833167e275d91f943e
SHA512b5547e5047a3c43397ee846ff9d5979cba45ba44671db5c5df5536d9dc26262e27a8645a08e0cf35960a3601dc0f6f5fe8d47ae232c9ca44d6899e97d36fb25a
-
Filesize
331KB
MD5c6b2b9d56db7b703f815cfb6c3afe15f
SHA1755374a9e93762d5cc954b9ac8b7806b0350f5e9
SHA256f5d26026febd4fb52b651fd2cb0677289a32db2dda7a76fa161a0f72f3e1f7b4
SHA512a1e92ff0aec339275747f86c6261a2e78bd4511b406fd90e22e8514a76bf161c4758135e2142ccc472e4d4d04c9911853d17e27272c6c389e9bea6c01debcdd7
-
Filesize
5KB
MD50019a0451cc6b9659762c3e274bc04fb
SHA15259e256cc0908f2846e532161b989f1295f479b
SHA256ce4674afd978d1401596d22a0961f90c8fb53c5bd55649684e1a999c8cf77876
SHA512314c23ec37cb0cd4443213c019c4541df968447353b422ef6fff1e7ddf6c983c80778787408b7ca9b81e580a6a7f1589ca7f43c022e6fc16182973580ed4d904
-
Filesize
1.4MB
MD59c0595fe4367e61e2e578ef6fa5e3d0f
SHA199a64947b86b69e2dda873076e18433a63338729
SHA25660591d011a090da281ada86b6b9d505e7faa491ce23304b74f7e243a973d5714
SHA512898712fa3192ccdfbb0346119357bada0839d58d095c18099ac839778b10eb13372618bf0ad0187b4a4526f95a6058bb5bbcd137046bbfb7ef19c60fa0417c85