Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe
-
Size
564KB
-
MD5
8686418a68ee6af68467a5c548a5b3a1
-
SHA1
fb3e02bbe1ab21de12fe61fb160f629a5a74e9a1
-
SHA256
a22641f822e509298eb383e8accd405a2959b5ec5a8cb78222dace2f4e345c09
-
SHA512
f79790027c80dc65d5dcc754886022dbf8728a12ab70b16df0e08a8ad429c7f8939b6a79c31e64457829b395ad8c0f4eb538b102f40671c6733fd9b417a3077a
-
SSDEEP
12288:ziEPVIq0TcwMi7tBNMLpJVeVvsZWILqY02JwwA1x33GwTuIj+w:ziRq0TcwvypSVvsfLNzJwwAkX
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Za0Fr02eH4.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" zeouso.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Za0Fr02eH4.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe -
Executes dropped EXE 10 IoCs
pid Process 2900 Za0Fr02eH4.exe 4292 zeouso.exe 2844 2eaz.exe 2376 2eaz.exe 3124 2eaz.exe 368 2eaz.exe 2880 2eaz.exe 2772 2eaz.exe 2116 3eaz.exe 3244 X -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2880-53-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/2772-69-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/2772-67-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/2772-63-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/2880-62-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/368-61-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2880-60-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/2880-59-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/368-56-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/368-54-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3124-52-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3124-51-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3124-50-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3124-48-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/2772-74-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/3124-86-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/368-88-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2880-87-0x0000000000400000-0x0000000000455000-memory.dmp upx -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /g" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /W" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /c" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /r" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /d" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /h" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /q" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /y" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /x" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /e" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /P" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /u" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /n" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /b" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /k" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /t" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /i" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /w" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /I" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /M" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /O" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /F" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /E" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /m" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /o" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /N" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /v" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /f" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /s" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /U" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /H" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /Y" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /A" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /K" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /j" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /z" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /p" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /J" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /R" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /V" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /B" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /Z" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /I" Za0Fr02eH4.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /T" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /Q" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /L" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /D" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /l" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /C" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /X" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /S" zeouso.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zeouso = "C:\\Users\\Admin\\zeouso.exe /G" zeouso.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2eaz.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2eaz.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1860 tasklist.exe 3272 tasklist.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2844 set thread context of 2376 2844 2eaz.exe 97 PID 2844 set thread context of 3124 2844 2eaz.exe 99 PID 2844 set thread context of 2880 2844 2eaz.exe 101 PID 2844 set thread context of 368 2844 2eaz.exe 102 PID 2844 set thread context of 2772 2844 2eaz.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3212 2376 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3eaz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Za0Fr02eH4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zeouso.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2900 Za0Fr02eH4.exe 2900 Za0Fr02eH4.exe 2900 Za0Fr02eH4.exe 2900 Za0Fr02eH4.exe 3124 2eaz.exe 3124 2eaz.exe 2116 3eaz.exe 2116 3eaz.exe 3244 X 3244 X 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 3124 2eaz.exe 3124 2eaz.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe 4292 zeouso.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1860 tasklist.exe Token: SeDebugPrivilege 2116 3eaz.exe Token: SeDebugPrivilege 2116 3eaz.exe Token: SeDebugPrivilege 3272 tasklist.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 2900 Za0Fr02eH4.exe 4292 zeouso.exe 2844 2eaz.exe 368 2eaz.exe 2772 2eaz.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2900 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 86 PID 2084 wrote to memory of 2900 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 86 PID 2084 wrote to memory of 2900 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 86 PID 2900 wrote to memory of 4292 2900 Za0Fr02eH4.exe 92 PID 2900 wrote to memory of 4292 2900 Za0Fr02eH4.exe 92 PID 2900 wrote to memory of 4292 2900 Za0Fr02eH4.exe 92 PID 2900 wrote to memory of 4448 2900 Za0Fr02eH4.exe 93 PID 2900 wrote to memory of 4448 2900 Za0Fr02eH4.exe 93 PID 2900 wrote to memory of 4448 2900 Za0Fr02eH4.exe 93 PID 2084 wrote to memory of 2844 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 95 PID 2084 wrote to memory of 2844 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 95 PID 2084 wrote to memory of 2844 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 95 PID 4448 wrote to memory of 1860 4448 cmd.exe 96 PID 4448 wrote to memory of 1860 4448 cmd.exe 96 PID 4448 wrote to memory of 1860 4448 cmd.exe 96 PID 2844 wrote to memory of 2376 2844 2eaz.exe 97 PID 2844 wrote to memory of 2376 2844 2eaz.exe 97 PID 2844 wrote to memory of 2376 2844 2eaz.exe 97 PID 2844 wrote to memory of 2376 2844 2eaz.exe 97 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 3124 2844 2eaz.exe 99 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 2880 2844 2eaz.exe 101 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 368 2844 2eaz.exe 102 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2844 wrote to memory of 2772 2844 2eaz.exe 103 PID 2084 wrote to memory of 2116 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 105 PID 2084 wrote to memory of 2116 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 105 PID 2084 wrote to memory of 2116 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 105 PID 2116 wrote to memory of 3244 2116 3eaz.exe 106 PID 2116 wrote to memory of 3244 2116 3eaz.exe 106 PID 3244 wrote to memory of 3692 3244 X 107 PID 3244 wrote to memory of 3692 3244 X 107 PID 3244 wrote to memory of 3692 3244 X 107 PID 2084 wrote to memory of 4108 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 110 PID 2084 wrote to memory of 4108 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 110 PID 2084 wrote to memory of 4108 2084 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe 110 PID 4108 wrote to memory of 3272 4108 cmd.exe 112 PID 4108 wrote to memory of 3272 4108 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\Za0Fr02eH4.exeC:\Users\Admin\Za0Fr02eH4.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\zeouso.exe"C:\Users\Admin\zeouso.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del Za0Fr02eH4.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
-
C:\Users\Admin\2eaz.exeC:\Users\Admin\2eaz.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\2eaz.exe"C:\Users\Admin\2eaz.exe"3⤵
- Executes dropped EXE
PID:2376 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 804⤵
- Program crash
PID:3212
-
-
-
C:\Users\Admin\2eaz.exe"C:\Users\Admin\2eaz.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Users\Admin\2eaz.exe"C:\Users\Admin\2eaz.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Users\Admin\2eaz.exe"C:\Users\Admin\2eaz.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:368
-
-
C:\Users\Admin\2eaz.exe"C:\Users\Admin\2eaz.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
-
C:\Users\Admin\3eaz.exeC:\Users\Admin\3eaz.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\3cc19ca7\X*0*bc*5598ac91*31.193.3.240:533⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:3692
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 8686418a68ee6af68467a5c548a5b3a1_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2376 -ip 23761⤵PID:3396
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD5b5e4ef8f155546bb96b2725ec36f8dd9
SHA17e1301b8759c39f37993c7145d233f9fd45fa1c9
SHA256c5ce89c5116fe9796e3324b2045fc53369e099bf92d22d7303a55ae67d0a5755
SHA512b6ba29f78fd3ad4895a9aa6d30f46ecabee67d5ff38a3c0dfc5f5dd5bb170ec2bbf47dd963285fcc90097804523ba12fd41418005f7abf3367875ac21f23e904
-
Filesize
254KB
MD50c0be014832905bc4bb981a03f279d6e
SHA116e8d3cf157ed3afb5041df2bbe97f4422c5a1dc
SHA25613b0b4e5adf34babefd24eb5886a2b9a5d0d2e6cce61a77c2cbd501e22d36f48
SHA5121be55754d1ab77f9ef9c588599428f5754a6cc349471e5f63ca98a5a5d54e40210616937e9f53abe4912b5aa637620b85cb0665e3b60661fd1ca046f7da65060
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
212KB
MD5c613e1456c877e1487154fbafe1a298e
SHA1af8c9d76cfb43659ced915b12bba47d0bba11ba0
SHA256b21afd7848d64eadace47bc6f278f4ec2f89b8a42d9be9f55123b0e2de7320f9
SHA512a675e9cd0f4ad741ddaacc15b4a119ab862009b1c62a97ac43a760c6ca5c2ea10e8f00928cd89489759aeea3f91a505b842536a5c221bb6a7b2ecf9a33fc3663
-
Filesize
212KB
MD52beb7361f2fbc2c51e41fc5631baca33
SHA1ec80818f0568c6068273d38efab5a329e369d457
SHA256b50fb11a7d5e612849cbfb47874c9afbb480a010893cebbeb83e1790786ad954
SHA51270b991d14ffd76ed61a3ef0836523f37b75c7e5b1015d867106a3c13f676a514dc5a34ff6e35e36da2a085e19b58be56c13df75dd0924c241b1334bf0a4744cf