Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe
-
Size
544KB
-
MD5
329c87854b586f27e35a305159a2e22e
-
SHA1
0a18868c28758866756f69031c450fffa1428902
-
SHA256
184df27cfadde2dabe41ef66712b7e63e00278b896e675ee3d183494aba34edc
-
SHA512
b31c6570665b0d193d4c4ab6c4f512ee6934b71fd135da7529ee207d023878de85c2cdf5ba506b3eda619f9d8e398a940605872480b74b6d6c8a81cb4d5862d7
-
SSDEEP
12288:DQIWT/UzJW8ivxh7vHzgryd4GT1QOoJqbbEUqe9mJd/uB28Rr8O9F8/CwM:DQI+cJHiJRTHnxhUqEhe9suB2C8O9O
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\32ed4225\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" gau5f8p1.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" xeauya.exe -
Deletes itself 1 IoCs
pid Process 436 cmd.exe -
Executes dropped EXE 11 IoCs
pid Process 1828 gau5f8p1.exe 2788 xeauya.exe 2832 2des.exe 2724 2des.exe 2636 2des.exe 2592 2des.exe 1612 2des.exe 2072 2des.exe 2996 3des.exe 332 csrss.exe 936 X -
Loads dropped DLL 10 IoCs
pid Process 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 1828 gau5f8p1.exe 1828 gau5f8p1.exe 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 2996 3des.exe 2996 3des.exe -
resource yara_rule behavioral1/memory/2724-50-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2636-65-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2636-63-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2636-62-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2636-60-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2636-57-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2636-55-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2724-48-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2724-46-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2724-43-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2724-41-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2592-73-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1612-89-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2592-88-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1612-86-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2592-85-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1612-83-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1612-80-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1612-78-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2592-75-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2592-70-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2592-68-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2724-138-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2592-155-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1612-156-0x0000000000400000-0x0000000000407000-memory.dmp upx -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /v" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /j" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /n" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /N" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /L" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /d" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /t" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /l" gau5f8p1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /J" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /e" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /Q" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /r" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /C" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /Z" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /g" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /f" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /I" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /W" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /A" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /b" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /p" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /m" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /U" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /c" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /x" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /S" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /Y" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /T" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /G" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /X" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /K" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /R" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /H" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /M" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /i" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /w" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /l" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /a" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /s" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /E" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /q" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /B" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /k" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /D" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /h" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /o" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /z" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /O" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /y" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /V" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /u" xeauya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\xeauya = "C:\\Users\\Admin\\xeauya.exe /P" xeauya.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2des.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2des.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2832 set thread context of 2724 2832 2des.exe 32 PID 2832 set thread context of 2636 2832 2des.exe 33 PID 2832 set thread context of 2592 2832 2des.exe 34 PID 2832 set thread context of 1612 2832 2des.exe 35 PID 2832 set thread context of 2072 2832 2des.exe 36 PID 2996 set thread context of 1484 2996 3des.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3004 tasklist.exe 1012 tasklist.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{21240613-e5f7-3097-7118-07a5e49ca0cc} 3des.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21240613-e5f7-3097-7118-07a5e49ca0cc}\u = "188" 3des.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21240613-e5f7-3097-7118-07a5e49ca0cc}\cid = "2435816145021976095" 3des.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1828 gau5f8p1.exe 1828 gau5f8p1.exe 2636 2des.exe 2592 2des.exe 2788 xeauya.exe 2996 3des.exe 2996 3des.exe 2996 3des.exe 2996 3des.exe 936 X 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2592 2des.exe 2788 xeauya.exe 2788 xeauya.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2636 2des.exe 2788 xeauya.exe 2788 xeauya.exe 2788 xeauya.exe 2636 2des.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2636 2des.exe 2788 xeauya.exe 2788 xeauya.exe 2788 xeauya.exe 2636 2des.exe 2636 2des.exe 2636 2des.exe 2636 2des.exe 2636 2des.exe 2788 xeauya.exe 2636 2des.exe 2788 xeauya.exe 2788 xeauya.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3004 tasklist.exe Token: SeDebugPrivilege 2996 3des.exe Token: SeDebugPrivilege 2996 3des.exe Token: SeDebugPrivilege 1012 tasklist.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 1828 gau5f8p1.exe 2788 xeauya.exe 2832 2des.exe 2724 2des.exe 1612 2des.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2388 wrote to memory of 1828 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 29 PID 2388 wrote to memory of 1828 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 29 PID 2388 wrote to memory of 1828 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 29 PID 2388 wrote to memory of 1828 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 29 PID 1828 wrote to memory of 2788 1828 gau5f8p1.exe 30 PID 1828 wrote to memory of 2788 1828 gau5f8p1.exe 30 PID 1828 wrote to memory of 2788 1828 gau5f8p1.exe 30 PID 1828 wrote to memory of 2788 1828 gau5f8p1.exe 30 PID 2388 wrote to memory of 2832 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2832 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2832 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2832 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 31 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2724 2832 2des.exe 32 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2636 2832 2des.exe 33 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 2592 2832 2des.exe 34 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 1612 2832 2des.exe 35 PID 2832 wrote to memory of 2072 2832 2des.exe 36 PID 2832 wrote to memory of 2072 2832 2des.exe 36 PID 2832 wrote to memory of 2072 2832 2des.exe 36 PID 2832 wrote to memory of 2072 2832 2des.exe 36 PID 2832 wrote to memory of 2072 2832 2des.exe 36 PID 1828 wrote to memory of 2236 1828 gau5f8p1.exe 37 PID 1828 wrote to memory of 2236 1828 gau5f8p1.exe 37 PID 1828 wrote to memory of 2236 1828 gau5f8p1.exe 37 PID 1828 wrote to memory of 2236 1828 gau5f8p1.exe 37 PID 2236 wrote to memory of 3004 2236 cmd.exe 39 PID 2236 wrote to memory of 3004 2236 cmd.exe 39 PID 2236 wrote to memory of 3004 2236 cmd.exe 39 PID 2236 wrote to memory of 3004 2236 cmd.exe 39 PID 2388 wrote to memory of 2996 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 40 PID 2388 wrote to memory of 2996 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 40 PID 2388 wrote to memory of 2996 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 40 PID 2388 wrote to memory of 2996 2388 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe 40 PID 2996 wrote to memory of 1344 2996 3des.exe 20 PID 2996 wrote to memory of 332 2996 3des.exe 2 PID 2996 wrote to memory of 936 2996 3des.exe 42
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\gau5f8p1.exeC:\Users\Admin\gau5f8p1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\xeauya.exe"C:\Users\Admin\xeauya.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del gau5f8p1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
-
-
C:\Users\Admin\2des.exeC:\Users\Admin\2des.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
PID:2072
-
-
-
C:\Users\Admin\3des.exeC:\Users\Admin\3des.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\32ed4225\X*0*bc*de323e1f*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe3⤵
- Deletes itself
PID:436 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
286KB
MD5cb278b7760c080ea4f57aea471f0f674
SHA12c052b2db7a196d127c2b84b62563d0c98ec0413
SHA25674cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930
SHA512dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
252KB
MD57ad4bbe21a42c20b67708273745600d5
SHA1b9eea6b57b2ac47150f318ec5023dd0116048d26
SHA256bd895a2882a9f801776f9673aba65f8e3b9f668dc5400300869db1879b8ef6d3
SHA5121477bed28634087775627440c2dec22c8b8dabce7176ecdae66acd151bf3fc0b92bce0be223799831f1c1e7bb25c71d27927b412af0be449cfe9647434ec123c
-
Filesize
2KB
MD50aea8f4a7e1249d8371b302cfeee61bc
SHA1d6b56649e7cfeb4f5e99d8b02f647d3829eb6bfb
SHA256e16f78b590bc5107fca8d426de5f638974bd11d492d98e28ce5c1f732bc8558c
SHA5125c120746c4596f4a978d81d08dcc729c8dd847d3a0db0a65dbf082139b0e462360367ac796199e75b2777d13034cb87cd4d3d653be211af1180cab763552cb75