Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 21:05
Static task
static1
Behavioral task
behavioral1
Sample
8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe
-
Size
256KB
-
MD5
8bf87026bc88360e76a197d4e4804281
-
SHA1
6f8a40cb16b9e940cedad97c87390d34fbc4293b
-
SHA256
907000b4ae5bcc2140ef73ad194b178374f7b57b34ecf817cbf1535d2e234065
-
SHA512
348751f7372663401244cbc86329cefa3cf24cca2a0640d49095798fd868a256e7f13fbd03f731ba312d72fd978d964fd942ff028e14b6e493da716c8aa54a60
-
SSDEEP
6144:97RPGkG+2O01WQY4MyTjGMT8N00lFKgOLpE4dFbbxGo:97RekGLO0CyvGMT8N00GlDM
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" pmuEma.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" ruobi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation pmuEma.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe -
Executes dropped EXE 8 IoCs
pid Process 3924 pmuEma.exe 4100 ruobi.exe 5060 2gal.exe 1384 2gal.exe 4992 2gal.exe 4064 2gal.exe 2932 2gal.exe 4048 2gal.exe -
resource yara_rule behavioral2/memory/1384-49-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1384-51-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4992-57-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4992-56-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4992-55-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4992-52-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1384-47-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2932-65-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4064-64-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2932-68-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4064-67-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2932-62-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4064-61-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4064-59-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/1384-72-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4064-78-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2932-79-0x0000000000400000-0x0000000000407000-memory.dmp upx -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /a" pmuEma.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /T" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /p" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /K" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /u" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /b" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /E" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /H" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /g" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /I" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /r" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /P" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /W" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /s" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /a" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /v" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /B" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /e" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /h" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /N" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /D" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /X" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /V" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /G" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /n" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /S" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /o" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /y" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /z" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /L" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /U" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /d" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /m" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /O" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /i" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /Y" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /M" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /R" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /Z" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /x" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /Q" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /A" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /F" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /t" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /q" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /w" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /l" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /k" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /f" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /C" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /c" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /j" ruobi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruobi = "C:\\Users\\Admin\\ruobi.exe /J" ruobi.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2gal.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2gal.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4944 tasklist.exe 4000 tasklist.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 5060 set thread context of 1384 5060 2gal.exe 99 PID 5060 set thread context of 4992 5060 2gal.exe 100 PID 5060 set thread context of 4064 5060 2gal.exe 101 PID 5060 set thread context of 2932 5060 2gal.exe 102 PID 5060 set thread context of 4048 5060 2gal.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2244 4048 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2gal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2gal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pmuEma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ruobi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2gal.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3924 pmuEma.exe 3924 pmuEma.exe 3924 pmuEma.exe 3924 pmuEma.exe 4992 2gal.exe 4992 2gal.exe 4064 2gal.exe 4064 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4064 2gal.exe 4064 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe 4100 ruobi.exe 4100 ruobi.exe 4992 2gal.exe 4992 2gal.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4000 tasklist.exe Token: SeDebugPrivilege 4944 tasklist.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 3924 pmuEma.exe 4100 ruobi.exe 5060 2gal.exe 1384 2gal.exe 2932 2gal.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2284 wrote to memory of 3924 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 89 PID 2284 wrote to memory of 3924 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 89 PID 2284 wrote to memory of 3924 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 89 PID 3924 wrote to memory of 4100 3924 pmuEma.exe 94 PID 3924 wrote to memory of 4100 3924 pmuEma.exe 94 PID 3924 wrote to memory of 4100 3924 pmuEma.exe 94 PID 3924 wrote to memory of 3352 3924 pmuEma.exe 95 PID 3924 wrote to memory of 3352 3924 pmuEma.exe 95 PID 3924 wrote to memory of 3352 3924 pmuEma.exe 95 PID 2284 wrote to memory of 5060 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 97 PID 2284 wrote to memory of 5060 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 97 PID 2284 wrote to memory of 5060 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 97 PID 3352 wrote to memory of 4000 3352 cmd.exe 98 PID 3352 wrote to memory of 4000 3352 cmd.exe 98 PID 3352 wrote to memory of 4000 3352 cmd.exe 98 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 1384 5060 2gal.exe 99 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4992 5060 2gal.exe 100 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 4064 5060 2gal.exe 101 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 2932 5060 2gal.exe 102 PID 5060 wrote to memory of 4048 5060 2gal.exe 103 PID 5060 wrote to memory of 4048 5060 2gal.exe 103 PID 5060 wrote to memory of 4048 5060 2gal.exe 103 PID 5060 wrote to memory of 4048 5060 2gal.exe 103 PID 2284 wrote to memory of 1212 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 107 PID 2284 wrote to memory of 1212 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 107 PID 2284 wrote to memory of 1212 2284 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe 107 PID 1212 wrote to memory of 4944 1212 cmd.exe 109 PID 1212 wrote to memory of 4944 1212 cmd.exe 109 PID 1212 wrote to memory of 4944 1212 cmd.exe 109 PID 4100 wrote to memory of 4944 4100 ruobi.exe 109 PID 4100 wrote to memory of 4944 4100 ruobi.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\pmuEma.exeC:\Users\Admin\pmuEma.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\ruobi.exe"C:\Users\Admin\ruobi.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del pmuEma.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
-
C:\Users\Admin\2gal.exeC:\Users\Admin\2gal.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\2gal.exe"C:\Users\Admin\2gal.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1384
-
-
C:\Users\Admin\2gal.exe"C:\Users\Admin\2gal.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Users\Admin\2gal.exe"C:\Users\Admin\2gal.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:4064
-
-
C:\Users\Admin\2gal.exe"C:\Users\Admin\2gal.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
C:\Users\Admin\2gal.exe"C:\Users\Admin\2gal.exe"3⤵
- Executes dropped EXE
PID:4048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 804⤵
- Program crash
PID:2244
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 8bf87026bc88360e76a197d4e4804281_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4048 -ip 40481⤵PID:1944
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5b87ba20f00e6a88f59b4553cea7b9d1f
SHA11ed552e7b9f746eb15c9c28375757a37e22d6b01
SHA256dcb0fe1a43622940710ddfb0092310b4dbec0e33734ca4f821e3e0676c856c20
SHA512f836240e5540a8b3d7492251a9bb2fecd7264418aa8815c3a4efd1dc4691cc5c17d5ce29bf3083397e16255236484cb702cdf0c18ba8c73a6c9b380d7f1f2864
-
Filesize
228KB
MD5ad9cc8240daec36c262060e8e8b56883
SHA1c04edbee2e80d1be34ef66cbda894c17bd19ffec
SHA256baf38692de9b19c79fc98686a16f8f557b6cd6cf483669b589e4f7ed84e9ed24
SHA5120a3a0f52aa77a5bc9f38aba3114fcf5a93f3d12a533afb98c3a9688e5364edec6929105e2962f3ce7b0798ac4bc6e5f6619929d428e563f0aa2fea1aacb2d05b
-
Filesize
228KB
MD5641f70e9328fb354ba68c26e321e31c3
SHA1591a40cae3aa51624fe7d3c897c5ba44dc99dea3
SHA2566934d28e904160826127f7161c85daa031db915eeee9a014568c6cf43574b739
SHA5126f608d9d2469696b1be93df60b4dc01ef1e416f7b40c7755bd6234bfd6ad163dc4246c826405e5426779fe6bfb5efc334f87c42d54f7b7a8c8b725092debd780