Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/08/2024, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe
-
Size
460KB
-
MD5
87ea573002bd2458bc24ea302ade821f
-
SHA1
b1895c282a626738cab83c28458cb9ff5f314ca7
-
SHA256
531eab03314df5ae6c9f5075e63da130c87b7d1cfe8c14251c75152e57519279
-
SHA512
8ecfd2437b05f3d9b22fb9f49117087ae982b5df62ef6b738805af7f4d6f83f15a06c7353d744628bb6394860cb13d8f4ac289ce635a8f862655d3139caef1b9
-
SSDEEP
12288:IlSt6oIHNOhU5O5TYo4XqTig5GSR9CClDDL:IlSt69HNx6T/5xT
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" iBdqphzke5.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" kiupoe.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation iBdqphzke5.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe -
Executes dropped EXE 6 IoCs
pid Process 2756 iBdqphzke5.exe 2152 astat.exe 4072 kiupoe.exe 1512 astat.exe 3924 dstat.exe 216 fstat.exe -
resource yara_rule behavioral2/memory/1512-51-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1512-49-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1512-47-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1512-44-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /Y" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /P" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /C" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /i" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /u" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /r" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /Q" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /L" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /g" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /W" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /R" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /H" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /B" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /b" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /o" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /p" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /z" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /h" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /t" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /O" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /s" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /l" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /e" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /a" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /A" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /U" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /D" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /F" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /x" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /c" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /d" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /N" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /T" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /m" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /V" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /K" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /S" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /v" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /M" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /k" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /I" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /Z" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /y" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /q" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /G" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /n" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /w" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /j" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /E" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /f" iBdqphzke5.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /X" kiupoe.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiupoe = "C:\\Users\\Admin\\kiupoe.exe /f" kiupoe.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4992 tasklist.exe 3872 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2152 set thread context of 1512 2152 astat.exe 94 PID 216 set thread context of 4352 216 fstat.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language astat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kiupoe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dstat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iBdqphzke5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fstat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 iBdqphzke5.exe 2756 iBdqphzke5.exe 2756 iBdqphzke5.exe 2756 iBdqphzke5.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 1512 astat.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe 4072 kiupoe.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4992 tasklist.exe Token: SeDebugPrivilege 216 fstat.exe Token: SeDebugPrivilege 3872 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 2756 iBdqphzke5.exe 2152 astat.exe 4072 kiupoe.exe 3924 dstat.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3480 wrote to memory of 2756 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 87 PID 3480 wrote to memory of 2756 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 87 PID 3480 wrote to memory of 2756 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 87 PID 3480 wrote to memory of 2152 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 92 PID 3480 wrote to memory of 2152 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 92 PID 3480 wrote to memory of 2152 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 92 PID 2756 wrote to memory of 4072 2756 iBdqphzke5.exe 93 PID 2756 wrote to memory of 4072 2756 iBdqphzke5.exe 93 PID 2756 wrote to memory of 4072 2756 iBdqphzke5.exe 93 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2152 wrote to memory of 1512 2152 astat.exe 94 PID 2756 wrote to memory of 664 2756 iBdqphzke5.exe 95 PID 2756 wrote to memory of 664 2756 iBdqphzke5.exe 95 PID 2756 wrote to memory of 664 2756 iBdqphzke5.exe 95 PID 664 wrote to memory of 4992 664 cmd.exe 97 PID 664 wrote to memory of 4992 664 cmd.exe 97 PID 664 wrote to memory of 4992 664 cmd.exe 97 PID 3480 wrote to memory of 3924 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 98 PID 3480 wrote to memory of 3924 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 98 PID 3480 wrote to memory of 3924 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 98 PID 3480 wrote to memory of 216 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 105 PID 3480 wrote to memory of 216 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 105 PID 3480 wrote to memory of 216 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 105 PID 216 wrote to memory of 4352 216 fstat.exe 106 PID 216 wrote to memory of 4352 216 fstat.exe 106 PID 216 wrote to memory of 4352 216 fstat.exe 106 PID 216 wrote to memory of 4352 216 fstat.exe 106 PID 3480 wrote to memory of 3500 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 108 PID 3480 wrote to memory of 3500 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 108 PID 3480 wrote to memory of 3500 3480 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe 108 PID 3500 wrote to memory of 3872 3500 cmd.exe 110 PID 3500 wrote to memory of 3872 3500 cmd.exe 110 PID 3500 wrote to memory of 3872 3500 cmd.exe 110 PID 4072 wrote to memory of 3872 4072 kiupoe.exe 110 PID 4072 wrote to memory of 3872 4072 kiupoe.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\iBdqphzke5.exeC:\Users\Admin\iBdqphzke5.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\kiupoe.exe"C:\Users\Admin\kiupoe.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del iBdqphzke5.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
-
-
C:\Users\Admin\astat.exeC:\Users\Admin\astat.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\astat.exe"C:\Users\Admin\astat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1512
-
-
-
C:\Users\Admin\dstat.exeC:\Users\Admin\dstat.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3924
-
-
C:\Users\Admin\fstat.exeC:\Users\Admin\fstat.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 87ea573002bd2458bc24ea302ade821f_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD587c6498966e3f85fac743c89050aa312
SHA105c165c34cbfa14e4925c33ace81992b0f50a2b5
SHA25630c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5
SHA512740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420
-
Filesize
36KB
MD5b6da847084e39e0cecf175c32c91b4bb
SHA1fbfd9494fabed5220cdf01866ff088fe7adc535b
SHA256065781e8a55cf59cb926d5950e0039e19b50b1e081023404fbff4d7a32fc9cbe
SHA51259d372ea36904cd48c99f2f34740c22004b35c5e5dada2417813b0463292af19e4aa5ba4552cc443da373e40ba03a1f7906019a567806806f5972c202a31d9d2
-
Filesize
271KB
MD534353cf7e1d1b10bcbbcae0745110535
SHA12fb471681daac6f6d66477b7772025da4f58c508
SHA256b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959
SHA5127404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6
-
Filesize
244KB
MD5a4cdb62cf4866a17e742e7e9cc73d237
SHA130d94f8e872455ac569949ac4c768d0a0cdfbba7
SHA256c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32
SHA512c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671
-
Filesize
244KB
MD58e73c9a6664f51c40ecda54bdfdc974e
SHA19491f1563914cb1f184e9c270fca27895da29ed6
SHA256cfb2a850b8bda8730f2d3130b2cd09523bc38c8ed1bba2f197e72d2c35611406
SHA512ebba816531946e55ab9530a47c03f5fb299d193470c1525e9a2283912a5dbc51b7d9b890b8480facdc381de9534db0aa38949b8090df6fe51fe3fd1025b7c049