Analysis
-
max time kernel
6s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12/08/2024, 02:08
Static task
static1
Behavioral task
behavioral1
Sample
8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe
-
Size
15KB
-
MD5
8ce60396e9e958e90be9df02244e5245
-
SHA1
7b827400b2aa5b2f9fd870dd1f6d39a2cc26c828
-
SHA256
9576a5aa8508db39e2d61740ef46ff21b62bbe4897da9334da3eac23710e9074
-
SHA512
1bd870a0593d61a71d8b2bf680177f640a1157fb6e924c98aee1dd249ca48ddabf74f12fe5d463f577b58f83bdffbf7ab71ec9c10a3905c4ef86968c30189796
-
SSDEEP
384:I/76ysUerVvpQMXUMLv0hgTAJyer9CSBBW/1pps2zzg:DbrrBxRLshgMJPIz/1p+/
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
pid Process 4812 onjzalit.exe 4924 onjzalit.exe 5004 onjzalit.exe 1788 onjzalit.exe 396 onjzalit.exe 2508 onjzalit.exe 5888 onjzalit.exe 5984 onjzalit.exe -
Loads dropped DLL 16 IoCs
pid Process 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 4812 onjzalit.exe 4812 onjzalit.exe 4924 onjzalit.exe 4924 onjzalit.exe 5004 onjzalit.exe 5004 onjzalit.exe 1788 onjzalit.exe 1788 onjzalit.exe 396 onjzalit.exe 396 onjzalit.exe 2508 onjzalit.exe 2508 onjzalit.exe 5888 onjzalit.exe 5888 onjzalit.exe -
Installs/modifies Browser Helper Object 2 TTPs 16 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4}\ = "lijzdlit.dll" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C954872-1230-6541-9548-6541025884C4} onjzalit.exe -
Drops file in System32 directory 37 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\onjzalit.exe 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File created C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File created C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe onjzalit.exe File created C:\Windows\SysWOW64\onjzalit.exe 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe File created C:\Windows\SysWOW64\lijzdlit.dll 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\lijzdlit.dll onjzalit.exe File opened for modification C:\Windows\SysWOW64\onjzalit.exe onjzalit.exe File opened for modification C:\Windows\SysWOW64\gajzalit.sys onjzalit.exe File opened for modification C:\Windows\SysWOW64\verclsid.exe 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onjzalit.exe -
Modifies registry class 27 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4} 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ThreadingModel = "Apartment" onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32 onjzalit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C954872-1230-6541-9548-6541025884C4}\InprocServer32\ = "C:\\Windows\\SysWow64\\lijzdlit.dll" onjzalit.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 4812 onjzalit.exe 4812 onjzalit.exe 4924 onjzalit.exe 4924 onjzalit.exe 5004 onjzalit.exe 5004 onjzalit.exe 1788 onjzalit.exe 1788 onjzalit.exe 396 onjzalit.exe 396 onjzalit.exe 2508 onjzalit.exe 2508 onjzalit.exe 5888 onjzalit.exe 5888 onjzalit.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe Token: SeDebugPrivilege 4812 onjzalit.exe Token: SeDebugPrivilege 4924 onjzalit.exe Token: SeDebugPrivilege 5004 onjzalit.exe Token: SeDebugPrivilege 1788 onjzalit.exe Token: SeDebugPrivilege 396 onjzalit.exe Token: SeDebugPrivilege 2508 onjzalit.exe Token: SeDebugPrivilege 5888 onjzalit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2616 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2616 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2616 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2616 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 30 PID 3028 wrote to memory of 4812 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 32 PID 3028 wrote to memory of 4812 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 32 PID 3028 wrote to memory of 4812 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 32 PID 3028 wrote to memory of 4812 3028 8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe 32 PID 4812 wrote to memory of 4888 4812 onjzalit.exe 33 PID 4812 wrote to memory of 4888 4812 onjzalit.exe 33 PID 4812 wrote to memory of 4888 4812 onjzalit.exe 33 PID 4812 wrote to memory of 4888 4812 onjzalit.exe 33 PID 4812 wrote to memory of 4924 4812 onjzalit.exe 35 PID 4812 wrote to memory of 4924 4812 onjzalit.exe 35 PID 4812 wrote to memory of 4924 4812 onjzalit.exe 35 PID 4812 wrote to memory of 4924 4812 onjzalit.exe 35 PID 4924 wrote to memory of 4984 4924 onjzalit.exe 36 PID 4924 wrote to memory of 4984 4924 onjzalit.exe 36 PID 4924 wrote to memory of 4984 4924 onjzalit.exe 36 PID 4924 wrote to memory of 4984 4924 onjzalit.exe 36 PID 4924 wrote to memory of 5004 4924 onjzalit.exe 38 PID 4924 wrote to memory of 5004 4924 onjzalit.exe 38 PID 4924 wrote to memory of 5004 4924 onjzalit.exe 38 PID 4924 wrote to memory of 5004 4924 onjzalit.exe 38 PID 5004 wrote to memory of 5056 5004 onjzalit.exe 39 PID 5004 wrote to memory of 5056 5004 onjzalit.exe 39 PID 5004 wrote to memory of 5056 5004 onjzalit.exe 39 PID 5004 wrote to memory of 5056 5004 onjzalit.exe 39 PID 5004 wrote to memory of 1788 5004 onjzalit.exe 41 PID 5004 wrote to memory of 1788 5004 onjzalit.exe 41 PID 5004 wrote to memory of 1788 5004 onjzalit.exe 41 PID 5004 wrote to memory of 1788 5004 onjzalit.exe 41 PID 1788 wrote to memory of 972 1788 onjzalit.exe 42 PID 1788 wrote to memory of 972 1788 onjzalit.exe 42 PID 1788 wrote to memory of 972 1788 onjzalit.exe 42 PID 1788 wrote to memory of 972 1788 onjzalit.exe 42 PID 1788 wrote to memory of 396 1788 onjzalit.exe 44 PID 1788 wrote to memory of 396 1788 onjzalit.exe 44 PID 1788 wrote to memory of 396 1788 onjzalit.exe 44 PID 1788 wrote to memory of 396 1788 onjzalit.exe 44 PID 396 wrote to memory of 324 396 onjzalit.exe 45 PID 396 wrote to memory of 324 396 onjzalit.exe 45 PID 396 wrote to memory of 324 396 onjzalit.exe 45 PID 396 wrote to memory of 324 396 onjzalit.exe 45 PID 396 wrote to memory of 2508 396 onjzalit.exe 47 PID 396 wrote to memory of 2508 396 onjzalit.exe 47 PID 396 wrote to memory of 2508 396 onjzalit.exe 47 PID 396 wrote to memory of 2508 396 onjzalit.exe 47 PID 2508 wrote to memory of 2000 2508 onjzalit.exe 48 PID 2508 wrote to memory of 2000 2508 onjzalit.exe 48 PID 2508 wrote to memory of 2000 2508 onjzalit.exe 48 PID 2508 wrote to memory of 2000 2508 onjzalit.exe 48 PID 2508 wrote to memory of 5888 2508 onjzalit.exe 50 PID 2508 wrote to memory of 5888 2508 onjzalit.exe 50 PID 2508 wrote to memory of 5888 2508 onjzalit.exe 50 PID 2508 wrote to memory of 5888 2508 onjzalit.exe 50 PID 5888 wrote to memory of 5948 5888 onjzalit.exe 51 PID 5888 wrote to memory of 5948 5888 onjzalit.exe 51 PID 5888 wrote to memory of 5948 5888 onjzalit.exe 51 PID 5888 wrote to memory of 5948 5888 onjzalit.exe 51 PID 5888 wrote to memory of 5984 5888 onjzalit.exe 53 PID 5888 wrote to memory of 5984 5888 onjzalit.exe 53 PID 5888 wrote to memory of 5984 5888 onjzalit.exe 53 PID 5888 wrote to memory of 5984 5888 onjzalit.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ce60396e9e958e90be9df02244e5245_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259419569.bat2⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259419865.bat3⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259419897.bat4⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259419928.bat5⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259422642.bat6⤵
- System Location Discovery: System Language Discovery
PID:972
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259423001.bat7⤵
- System Location Discovery: System Language Discovery
PID:324
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259423438.bat8⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe8⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5888 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259424467.bat9⤵PID:5948
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe9⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5984 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259425450.bat10⤵PID:6040
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe10⤵PID:5864
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259446105.bat11⤵PID:5912
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe11⤵PID:6024
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259447805.bat12⤵PID:6116
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe12⤵PID:6092
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259448039.bat13⤵PID:4588
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe13⤵PID:4652
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259448601.bat14⤵PID:4728
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe14⤵PID:4748
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259449162.bat15⤵PID:4868
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe15⤵PID:6220
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259450223.bat16⤵PID:6296
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe16⤵PID:6336
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259450395.bat17⤵PID:6396
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe17⤵PID:5380
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259452126.bat18⤵PID:5420
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe18⤵PID:2884
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259455980.bat19⤵PID:2500
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe19⤵PID:784
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259456557.bat20⤵PID:3356
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe20⤵PID:588
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259458101.bat21⤵PID:7024
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe21⤵PID:2728
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259458694.bat22⤵PID:4400
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe22⤵PID:2984
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259462126.bat23⤵PID:9824
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe23⤵PID:2988
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259463078.bat24⤵PID:4200
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe24⤵PID:10148
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259463780.bat25⤵PID:10092
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe25⤵PID:7908
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259464747.bat26⤵PID:7964
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe26⤵PID:6240
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259471923.bat27⤵PID:6388
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe27⤵PID:2088
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259477352.bat28⤵PID:7708
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe28⤵PID:3108
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259478865.bat29⤵PID:6560
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe29⤵PID:3804
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259480643.bat30⤵PID:3452
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe30⤵PID:8272
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259483015.bat31⤵PID:8388
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe31⤵PID:7952
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259485511.bat32⤵PID:7896
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe32⤵PID:5492
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259491563.bat33⤵PID:5260
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe33⤵PID:2752
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259498864.bat34⤵PID:10164
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe34⤵PID:5724
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259499083.bat35⤵PID:8584
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe35⤵PID:2468
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259499223.bat36⤵PID:7532
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe36⤵PID:7540
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259499504.bat37⤵PID:1152
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe37⤵PID:9952
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259500721.bat38⤵PID:8300
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe38⤵PID:4356
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259501735.bat39⤵PID:9608
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe39⤵PID:4520
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259501953.bat40⤵PID:6096
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe40⤵PID:1684
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259503887.bat41⤵PID:2140
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe41⤵PID:1388
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259506992.bat42⤵PID:2432
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe42⤵PID:2620
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259507897.bat43⤵PID:3136
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe43⤵PID:4528
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259520470.bat44⤵PID:2524
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe44⤵PID:6836
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259524308.bat45⤵PID:7396
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe45⤵PID:9440
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259525852.bat46⤵PID:2296
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe46⤵PID:7816
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259526476.bat47⤵PID:4020
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe47⤵PID:2076
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259527194.bat48⤵PID:2176
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe48⤵PID:944
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259528723.bat49⤵PID:8476
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe49⤵PID:4128
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259529659.bat50⤵PID:4248
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe50⤵PID:8868
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259530018.bat51⤵PID:5268
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe51⤵PID:7284
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259541983.bat52⤵PID:7156
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe52⤵PID:6192
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259543543.bat53⤵PID:7684
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe53⤵PID:2088
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259544978.bat54⤵PID:8496
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe54⤵PID:8776
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259545618.bat55⤵PID:9512
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe55⤵PID:2084
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259546601.bat56⤵PID:7056
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe56⤵PID:3800
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259547537.bat57⤵PID:7836
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe57⤵PID:1632
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259549019.bat58⤵PID:8416
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe58⤵PID:6752
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259549565.bat59⤵PID:6016
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe59⤵PID:4220
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259551359.bat60⤵PID:5828
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe60⤵PID:6256
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259551858.bat61⤵PID:8984
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe61⤵PID:2056
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259553324.bat62⤵PID:10224
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe62⤵PID:5344
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259554135.bat63⤵PID:8860
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe63⤵PID:1920
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259558425.bat64⤵PID:10024
-
-
C:\Windows\SysWOW64\onjzalit.exeC:\Windows\system32\onjzalit.exe64⤵PID:4404
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259565945.bat65⤵PID:9904
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259561062.bat50⤵PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259560890.bat49⤵PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259560063.bat48⤵PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259558535.bat47⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259557209.bat46⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259556397.bat45⤵PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259555025.bat44⤵PID:6244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259550766.bat43⤵PID:8904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259538894.bat42⤵PID:7048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259538208.bat41⤵PID:7220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259535587.bat40⤵PID:5780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259533980.bat39⤵PID:7172
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259533543.bat38⤵PID:7804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259532248.bat37⤵PID:6032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259529908.bat36⤵PID:9504
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259529924.bat35⤵PID:9564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259529565.bat34⤵PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259529362.bat33⤵PID:6616
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259521469.bat32⤵PID:6124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259516539.bat31⤵PID:5148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259514402.bat30⤵PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259513279.bat29⤵PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259509379.bat28⤵PID:5240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259507429.bat27⤵PID:444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259502281.bat26⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259496867.bat25⤵PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259496649.bat24⤵PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259496899.bat23⤵PID:6352
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259496384.bat22⤵PID:9852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259490815.bat21⤵PID:9760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259490175.bat20⤵PID:8960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259487492.bat19⤵PID:5340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259486088.bat18⤵PID:6252
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259483061.bat17⤵PID:8032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259480971.bat16⤵PID:10000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259480690.bat15⤵PID:7548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259480191.bat14⤵PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259480191.bat13⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259479801.bat12⤵PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259478225.bat11⤵PID:7580
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259476556.bat10⤵PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259455777.bat9⤵PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259455262.bat8⤵PID:3020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259454638.bat7⤵PID:3392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259453874.bat6⤵PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259453296.bat5⤵PID:3540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259450660.bat4⤵PID:6664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259450473.bat3⤵PID:6584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259450629.bat2⤵PID:6620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121B
MD509517fc62284f33e877a276463580bd1
SHA10b14fe1db4493818f9de0bf2a56ee5370b8d479a
SHA2566cc6bbb1f3f754b6894d84130f5f2d86569ac3a603e1632d3cefa028f22b6238
SHA5121b924dd216d0f38199cc6df215e65ff260aa48fa37aa620dabcbc616f434643bd1f2e617d66b14bd52900214148741565128ba9589782ba582fd7308369f4a4d
-
Filesize
121B
MD57c7c61c185dbbb764871e7af2a0d755b
SHA1b32b03dfba19f18985a5d05fa168fe8b66ce06c5
SHA256b51a93ab96947ed2158285e40e3c1e14c3ae91adbf6e6185efe9f871183f345c
SHA51286d43ea4eec88d53a96c9b24a6c60d94f12754501bbcafdbc6c6735ba0e32e90ac879bcb3f52e67dd5471244fd86e1441001eb8527031d49ce9d51d68b712cce
-
Filesize
225B
MD58cb5e6c2b6296a34f22e2c0102803fb5
SHA10bae7b84e381234a014af03664547eb2fbfb755a
SHA256753625e2fe91cb55f9c247bcaede9abcde55d583bdd47c5dc941811415cb113a
SHA51226e751f29ae9d71a13b64c8dff3fcd9a6a042f712738d12f6fd3750bd02fb8c67a83bfff2cd63d02ece22b02da73d770d013d157f143267dbbb987e0d8245612
-
Filesize
242B
MD550ca18fca845131800483ddda9a26674
SHA1ea997a1280436d8382543863eecc87b101ae4fe3
SHA256806b57c5f11a33dfe780b7018bb747f7825ebc5a4db07455cbebbabff1c8a21a
SHA512a36ff12a8f92255ebb3c8e40a2d2fcaebd0f0048838250fa62b0c49bd09a52b324f4aadd9eb515be0e5081743a6f966d3bf593770ba38f375676a240e2321aa7
-
Filesize
520B
MD54d4da8274ee83ce0389d85d6d49f1410
SHA1084e2aafbed8296e70eb9002b33158ac339e15af
SHA256056a1ad49830b0c8f614ebd9d71a31c6592e00a76c54a7a0087505f298fc37dd
SHA512e39b1a606b2c57e77e02d47d6547832fba5f7cf3d0004c33e0f5fb37e8034b315a8ac1b7904e46ad55051dc4dcbde2140d2e9cd166e9e1f8eec5d22bbfc687a5
-
Filesize
4KB
MD503cebd329c045b770baf98fb8a725a83
SHA1168436cfce5b5adf6f61d9d16bcee0513b559e17
SHA256f7c9639ee69b243b4eabeb822e4b73a0b8360390c47040508c228ce5eee491e8
SHA51242059d88d111654451224d93f1f9dc530277a163eb33478fb87e66a4f8ddaa4b15c37f69ea9be4e53a4c048d1dc3f1f5f8bf43d159e6d82e54933051ddb4251f
-
Filesize
523KB
MD52eb52120ab95b2d757188f12821c1dfc
SHA153407f83e9f74d130e54b2c95b77f2f070e5bf6a
SHA256a47862b389fc5320d377ef7a4315e9214a27d40372cad7e0361279cb02e8732a
SHA51279fd057d9858b20f4de39606fbac194eb78e65c4b6cb20d104aa316ca92d539b30871512857e29d21aa136e131342788260b0e05f6393ddb57c6277edd061b10
-
Filesize
124KB
MD59a9afb5ba7cc219ecbe53bee0a9640ed
SHA1047b29cae3b850f9ed8eca69adf233ddf106dc7e
SHA2569da1f73c47a60e5c7c8a737a299a36136e99a7618094e437064c6b8bde35fa49
SHA512ed71e9840246de9e8d41a77ec30ef28ba12ee2623965c64130d64a0d80c12a28f381d6b6ca187f434d8ff1934b91f8e718fe0a0ac89c7a37551f08a63dacfb32
-
Filesize
523KB
MD5b91bf339f585a61fc9b04de619fd3d54
SHA1c85e7f8022b994e5ac793ce612eac9761ef5cd01
SHA256fa7409f5de49f4366d08865ec28e3554b93d939301c9aa45a7d9a295de11b2aa
SHA512877c1a03f90b5e3015346e834e8d33b08eb6af095daa462b4eae861bafc52396d638b3e62a2bb9d7ddc5ea475652e86f4099099b1184b522819baab625c54d17
-
Filesize
15KB
MD58ce60396e9e958e90be9df02244e5245
SHA17b827400b2aa5b2f9fd870dd1f6d39a2cc26c828
SHA2569576a5aa8508db39e2d61740ef46ff21b62bbe4897da9334da3eac23710e9074
SHA5121bd870a0593d61a71d8b2bf680177f640a1157fb6e924c98aee1dd249ca48ddabf74f12fe5d463f577b58f83bdffbf7ab71ec9c10a3905c4ef86968c30189796