Analysis
-
max time kernel
149s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe
-
Size
672KB
-
MD5
ce2259899671d148533d4bdccdbc1d71
-
SHA1
620de396cb9a36b6a7985e420330e54c7228c515
-
SHA256
8ef289e5ba81d4cd3344db901ec8c7d524e63c1f792a017c26a29ab8a2665401
-
SHA512
85e5587dfe7e0e42a6ae4d0890d96c1d1ad589b7ff309605cc680cb1957e1d948b6a973ad5702d28222898744ab67b82cee81fc952d3c96a7638358b7e5b37b7
-
SSDEEP
12288:Q8aki2l5o9IWzqYB79Kj+HIgXIP+CM/kmkB9a/KhQdEjPXhXzAQHL+5M:Q8aGl5o9DzqD+HIgXIP+CMcmk+ihaE10
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" o7BM97.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" baiboj.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation o7BM97.exe -
Executes dropped EXE 9 IoCs
pid Process 316 o7BM97.exe 2956 2lej.exe 2360 baiboj.exe 1508 2lej.exe 2984 2lej.exe 536 2lej.exe 3336 2lej.exe 1092 3lej.exe 3592 4lej.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1508-49-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/2984-55-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3336-59-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/536-63-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/3336-66-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3336-65-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/536-64-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/536-60-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/2984-58-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/2984-57-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/2984-52-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/1508-51-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/1508-47-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/536-71-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/1508-83-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/2984-84-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3336-85-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1508-92-0x0000000000400000-0x0000000000408000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /K" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /z" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /v" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /e" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /W" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /o" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /B" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /X" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /s" o7BM97.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /h" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /A" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /T" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /N" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /U" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /I" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /d" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /b" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /j" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /t" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /g" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /L" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /E" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /S" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /k" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /D" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /M" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /Z" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /l" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /Y" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /f" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /O" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /y" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /a" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /P" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /u" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /w" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /q" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /G" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /r" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /i" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /p" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /c" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /s" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /H" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /x" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /C" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /J" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /F" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /Q" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /V" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /n" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /R" baiboj.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\baiboj = "C:\\Users\\Admin\\baiboj.exe /m" baiboj.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2lej.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2lej.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4524 tasklist.exe 2628 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2956 set thread context of 1508 2956 2lej.exe 97 PID 2956 set thread context of 2984 2956 2lej.exe 98 PID 2956 set thread context of 3336 2956 2lej.exe 99 PID 2956 set thread context of 536 2956 2lej.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2852 1092 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language o7BM97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baiboj.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 316 o7BM97.exe 316 o7BM97.exe 316 o7BM97.exe 316 o7BM97.exe 2984 2lej.exe 2984 2lej.exe 2360 baiboj.exe 2360 baiboj.exe 2984 2lej.exe 2984 2lej.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 3592 4lej.exe 3592 4lej.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe 2360 baiboj.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4524 tasklist.exe Token: SeDebugPrivilege 3592 4lej.exe Token: SeDebugPrivilege 3592 4lej.exe Token: SeDebugPrivilege 2628 tasklist.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 316 o7BM97.exe 2956 2lej.exe 2360 baiboj.exe 1508 2lej.exe 536 2lej.exe 3336 2lej.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4808 wrote to memory of 316 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 85 PID 4808 wrote to memory of 316 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 85 PID 4808 wrote to memory of 316 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 85 PID 4808 wrote to memory of 2956 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 92 PID 4808 wrote to memory of 2956 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 92 PID 4808 wrote to memory of 2956 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 92 PID 316 wrote to memory of 2360 316 o7BM97.exe 93 PID 316 wrote to memory of 2360 316 o7BM97.exe 93 PID 316 wrote to memory of 2360 316 o7BM97.exe 93 PID 316 wrote to memory of 1496 316 o7BM97.exe 94 PID 316 wrote to memory of 1496 316 o7BM97.exe 94 PID 316 wrote to memory of 1496 316 o7BM97.exe 94 PID 1496 wrote to memory of 4524 1496 cmd.exe 96 PID 1496 wrote to memory of 4524 1496 cmd.exe 96 PID 1496 wrote to memory of 4524 1496 cmd.exe 96 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 1508 2956 2lej.exe 97 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 2984 2956 2lej.exe 98 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 3336 2956 2lej.exe 99 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 2956 wrote to memory of 536 2956 2lej.exe 100 PID 4808 wrote to memory of 1092 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 101 PID 4808 wrote to memory of 1092 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 101 PID 4808 wrote to memory of 1092 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 101 PID 4808 wrote to memory of 3592 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 106 PID 4808 wrote to memory of 3592 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 106 PID 4808 wrote to memory of 3592 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 106 PID 4808 wrote to memory of 3140 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 109 PID 4808 wrote to memory of 3140 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 109 PID 4808 wrote to memory of 3140 4808 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 109 PID 3140 wrote to memory of 2628 3140 cmd.exe 111 PID 3140 wrote to memory of 2628 3140 cmd.exe 111 PID 3140 wrote to memory of 2628 3140 cmd.exe 111 PID 2360 wrote to memory of 2628 2360 baiboj.exe 111 PID 2360 wrote to memory of 2628 2360 baiboj.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\o7BM97.exeC:\Users\Admin\o7BM97.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\baiboj.exe"C:\Users\Admin\baiboj.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del o7BM97.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
-
-
C:\Users\Admin\2lej.exeC:\Users\Admin\2lej.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1508
-
-
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3336
-
-
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:536
-
-
-
C:\Users\Admin\3lej.exeC:\Users\Admin\3lej.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 4403⤵
- Program crash
PID:2852
-
-
-
C:\Users\Admin\4lej.exeC:\Users\Admin\4lej.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c tasklist&&del ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1092 -ip 10921⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD516dee3b2526f2591566d5acb4e39c1b6
SHA1b7ebc0bc99c16961c66a8634f047040f6a6e191a
SHA256482ecb5e733b52063af8058b50c0395994d40d0d1ae64bfb497c7175e5a0b9ee
SHA512366a3cc656d5d60700435b08067c45ecbce9bd17ea8c004f5e1353a501e22f32221a85d55ab04fe3a8891368a9a8943d59e0bdd7d1bcaa37012e98919f5f38dd
-
Filesize
274KB
MD5ed235833d2c87096550929d34a90549a
SHA1768b653681a3e5e0634142d843be6b42d8a63e25
SHA2569d83b3f9840540e75dcc7e3048cc99badf3c7edbe64f8e0089037fd8efffd22a
SHA512d4e553d83c0f56f1a84944fe953180bea6f82325fa7a928afc1d0e1aa6b3b3a090255dd9a7f9fe5ed73f2c53a151136a0d096eb6e7da47e34ae6520211d08a84
-
Filesize
212KB
MD544baadf67b4c153723984395a762d621
SHA1d26cf53e3b13e2eac2015d86809f5cf87ffb3eac
SHA256e0b4c4fab8bfca05a631f97cee76bf6002d0c3558a4498a7fdafb0c52e79482f
SHA51205eb8c92f3b88e644c38df9f0a20cc0879ef593a4bfe729dc08c9d9261136bec088d6350915e54fe2edd4cc994ac6ca7a5e946f329a53d214b18773a49d32273
-
Filesize
184KB
MD5c9234c556736df4448df1a4966989b21
SHA1ee36e6190c3202e01aa960584ba19a62e14d4083
SHA256a1dc8ac98cfa0bd302126d55bd8338579ccf083deaca55cc6295677689a9635b
SHA5126c32d62cedb8120d87e62e56e2ff4163d975bfd3b6e43a5c2b479854cdf740772ccebe45a45081a668dcb99efd0a7ed5e3eb7657d9c61f143bf714f35a40c7bd
-
Filesize
184KB
MD5ffbabbd48507f45874b310f39bad694a
SHA1a75bd0b2afadec2f9a073e56cbceefa03b8514b1
SHA2563341e193c1d7a0905d9fe312ea89c6df17e554e5fe0b87caadebb139e3733f54
SHA512fcf8b2f7e1cd72ead4f917377ea94dac68c8fc5640048db833310ce7b44c066628654b439fe1fbbfa2b67c032e66b6197bea2beacaf73edc518b424017c2b1e8