Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 12:51
Behavioral task
behavioral1
Sample
e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe
-
Size
5.9MB
-
MD5
e2851e7da4816edbf0a7fa9e7d0f098a
-
SHA1
94d51b26de2800f7a69a8d9119f1df7761d54cee
-
SHA256
5249a302a8eac6095e959146e72262d048e3fd3e34900c76189ec2fdd2961de1
-
SHA512
46d2d19a42fc0a15ed22dfe35d5aa0d7b28c9df278bcacd1954108ece7b7c6398d59ecfdfd638b5c3d0bd2c1fb4dc7e4cac0e47cab8297b23e8f274404057217
-
SSDEEP
98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUy:E+b56utgpPF8u/7y
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00090000000120f9-3.dat cobalt_reflective_dll behavioral1/files/0x0008000000016890-13.dat cobalt_reflective_dll behavioral1/files/0x0007000000016c89-21.dat cobalt_reflective_dll behavioral1/files/0x000800000001660e-20.dat cobalt_reflective_dll behavioral1/files/0x0007000000016ca0-29.dat cobalt_reflective_dll behavioral1/files/0x0007000000016cab-33.dat cobalt_reflective_dll behavioral1/files/0x00090000000162e4-50.dat cobalt_reflective_dll behavioral1/files/0x00060000000175f1-78.dat cobalt_reflective_dll behavioral1/files/0x000d000000018683-92.dat cobalt_reflective_dll behavioral1/files/0x0005000000018697-109.dat cobalt_reflective_dll behavioral1/files/0x0006000000017570-102.dat cobalt_reflective_dll behavioral1/files/0x00060000000175f7-82.dat cobalt_reflective_dll behavioral1/files/0x00060000000174f8-69.dat cobalt_reflective_dll behavioral1/files/0x0006000000018be7-134.dat cobalt_reflective_dll behavioral1/files/0x0006000000018d7b-137.dat cobalt_reflective_dll behavioral1/files/0x0005000000018745-129.dat cobalt_reflective_dll behavioral1/files/0x000500000001871c-124.dat cobalt_reflective_dll behavioral1/files/0x000500000001870c-119.dat cobalt_reflective_dll behavioral1/files/0x0005000000018706-114.dat cobalt_reflective_dll behavioral1/files/0x00070000000174b4-60.dat cobalt_reflective_dll behavioral1/files/0x0009000000016d22-47.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral1/memory/2340-0-0x000000013F490000-0x000000013F7E4000-memory.dmp xmrig behavioral1/files/0x00090000000120f9-3.dat xmrig behavioral1/memory/1312-8-0x000000013FB00000-0x000000013FE54000-memory.dmp xmrig behavioral1/files/0x0008000000016890-13.dat xmrig behavioral1/files/0x0007000000016c89-21.dat xmrig behavioral1/files/0x000800000001660e-20.dat xmrig behavioral1/memory/2288-30-0x000000013FF90000-0x00000001402E4000-memory.dmp xmrig behavioral1/files/0x0007000000016ca0-29.dat xmrig behavioral1/files/0x0007000000016cab-33.dat xmrig behavioral1/memory/2280-38-0x000000013F200000-0x000000013F554000-memory.dmp xmrig behavioral1/memory/1856-41-0x000000013F780000-0x000000013FAD4000-memory.dmp xmrig behavioral1/memory/2340-42-0x00000000023F0000-0x0000000002744000-memory.dmp xmrig behavioral1/memory/2540-40-0x000000013F300000-0x000000013F654000-memory.dmp xmrig behavioral1/memory/3008-37-0x000000013F660000-0x000000013F9B4000-memory.dmp xmrig behavioral1/files/0x00090000000162e4-50.dat xmrig behavioral1/memory/2836-48-0x000000013FFA0000-0x00000001402F4000-memory.dmp xmrig behavioral1/memory/2128-56-0x000000013FA20000-0x000000013FD74000-memory.dmp xmrig behavioral1/memory/2696-65-0x000000013F690000-0x000000013F9E4000-memory.dmp xmrig behavioral1/files/0x00060000000175f1-78.dat xmrig behavioral1/memory/2340-79-0x000000013FE80000-0x00000001401D4000-memory.dmp xmrig behavioral1/files/0x000d000000018683-92.dat xmrig behavioral1/memory/3012-96-0x000000013F340000-0x000000013F694000-memory.dmp xmrig behavioral1/memory/2340-94-0x00000000023F0000-0x0000000002744000-memory.dmp xmrig behavioral1/memory/2744-71-0x000000013FFD0000-0x0000000140324000-memory.dmp xmrig behavioral1/files/0x0005000000018697-109.dat xmrig behavioral1/memory/2284-107-0x000000013F4D0000-0x000000013F824000-memory.dmp xmrig behavioral1/memory/2752-103-0x000000013FE80000-0x00000001401D4000-memory.dmp xmrig behavioral1/files/0x0006000000017570-102.dat xmrig behavioral1/memory/2836-98-0x000000013FFA0000-0x00000001402F4000-memory.dmp xmrig behavioral1/files/0x00060000000175f7-82.dat xmrig behavioral1/files/0x00060000000174f8-69.dat xmrig behavioral1/memory/2128-111-0x000000013FA20000-0x000000013FD74000-memory.dmp xmrig behavioral1/files/0x0006000000018be7-134.dat xmrig behavioral1/files/0x0006000000018d7b-137.dat xmrig behavioral1/memory/2696-141-0x000000013F690000-0x000000013F9E4000-memory.dmp xmrig behavioral1/files/0x0005000000018745-129.dat xmrig behavioral1/files/0x000500000001871c-124.dat xmrig behavioral1/files/0x000500000001870c-119.dat xmrig behavioral1/files/0x0005000000018706-114.dat xmrig behavioral1/memory/1312-61-0x000000013FB00000-0x000000013FE54000-memory.dmp xmrig behavioral1/files/0x00070000000174b4-60.dat xmrig behavioral1/memory/2644-91-0x000000013F560000-0x000000013F8B4000-memory.dmp xmrig behavioral1/memory/2280-88-0x000000013F200000-0x000000013F554000-memory.dmp xmrig behavioral1/memory/2288-77-0x000000013FF90000-0x00000001402E4000-memory.dmp xmrig behavioral1/memory/2744-143-0x000000013FFD0000-0x0000000140324000-memory.dmp xmrig behavioral1/files/0x0009000000016d22-47.dat xmrig behavioral1/memory/2340-55-0x000000013F490000-0x000000013F7E4000-memory.dmp xmrig behavioral1/memory/2340-144-0x000000013FE80000-0x00000001401D4000-memory.dmp xmrig behavioral1/memory/2340-147-0x00000000023F0000-0x0000000002744000-memory.dmp xmrig behavioral1/memory/3012-148-0x000000013F340000-0x000000013F694000-memory.dmp xmrig behavioral1/memory/2340-146-0x00000000023F0000-0x0000000002744000-memory.dmp xmrig behavioral1/memory/2752-150-0x000000013FE80000-0x00000001401D4000-memory.dmp xmrig behavioral1/memory/2284-151-0x000000013F4D0000-0x000000013F824000-memory.dmp xmrig behavioral1/memory/1312-152-0x000000013FB00000-0x000000013FE54000-memory.dmp xmrig behavioral1/memory/1856-153-0x000000013F780000-0x000000013FAD4000-memory.dmp xmrig behavioral1/memory/2540-155-0x000000013F300000-0x000000013F654000-memory.dmp xmrig behavioral1/memory/2288-154-0x000000013FF90000-0x00000001402E4000-memory.dmp xmrig behavioral1/memory/3008-156-0x000000013F660000-0x000000013F9B4000-memory.dmp xmrig behavioral1/memory/2280-157-0x000000013F200000-0x000000013F554000-memory.dmp xmrig behavioral1/memory/2836-158-0x000000013FFA0000-0x00000001402F4000-memory.dmp xmrig behavioral1/memory/2128-159-0x000000013FA20000-0x000000013FD74000-memory.dmp xmrig behavioral1/memory/2696-160-0x000000013F690000-0x000000013F9E4000-memory.dmp xmrig behavioral1/memory/2744-161-0x000000013FFD0000-0x0000000140324000-memory.dmp xmrig behavioral1/memory/2644-162-0x000000013F560000-0x000000013F8B4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 1312 sqoSHNA.exe 2540 PMGvRnG.exe 2288 lFahthV.exe 1856 WWJSDhu.exe 3008 NUePmkV.exe 2280 iXwLMUB.exe 2836 OllzTjO.exe 2128 ZqqpcCa.exe 2696 PZUgYSc.exe 2744 Oyhzewg.exe 2644 YfHoHAB.exe 3012 HLCjPrG.exe 2752 RcERQWM.exe 2284 PtIDIjQ.exe 1740 lkvWYGR.exe 1996 CnBmsLA.exe 1240 nrBzmEU.exe 2008 vwBvrFw.exe 1116 kzyiNCj.exe 1068 wmbnUsx.exe 2872 OdIIyLk.exe -
Loads dropped DLL 21 IoCs
pid Process 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2340-0-0x000000013F490000-0x000000013F7E4000-memory.dmp upx behavioral1/files/0x00090000000120f9-3.dat upx behavioral1/memory/1312-8-0x000000013FB00000-0x000000013FE54000-memory.dmp upx behavioral1/files/0x0008000000016890-13.dat upx behavioral1/files/0x0007000000016c89-21.dat upx behavioral1/files/0x000800000001660e-20.dat upx behavioral1/memory/2288-30-0x000000013FF90000-0x00000001402E4000-memory.dmp upx behavioral1/files/0x0007000000016ca0-29.dat upx behavioral1/files/0x0007000000016cab-33.dat upx behavioral1/memory/2280-38-0x000000013F200000-0x000000013F554000-memory.dmp upx behavioral1/memory/1856-41-0x000000013F780000-0x000000013FAD4000-memory.dmp upx behavioral1/memory/2540-40-0x000000013F300000-0x000000013F654000-memory.dmp upx behavioral1/memory/3008-37-0x000000013F660000-0x000000013F9B4000-memory.dmp upx behavioral1/files/0x00090000000162e4-50.dat upx behavioral1/memory/2836-48-0x000000013FFA0000-0x00000001402F4000-memory.dmp upx behavioral1/memory/2128-56-0x000000013FA20000-0x000000013FD74000-memory.dmp upx behavioral1/memory/2696-65-0x000000013F690000-0x000000013F9E4000-memory.dmp upx behavioral1/files/0x00060000000175f1-78.dat upx behavioral1/files/0x000d000000018683-92.dat upx behavioral1/memory/3012-96-0x000000013F340000-0x000000013F694000-memory.dmp upx behavioral1/memory/2744-71-0x000000013FFD0000-0x0000000140324000-memory.dmp upx behavioral1/files/0x0005000000018697-109.dat upx behavioral1/memory/2284-107-0x000000013F4D0000-0x000000013F824000-memory.dmp upx behavioral1/memory/2752-103-0x000000013FE80000-0x00000001401D4000-memory.dmp upx behavioral1/files/0x0006000000017570-102.dat upx behavioral1/memory/2836-98-0x000000013FFA0000-0x00000001402F4000-memory.dmp upx behavioral1/files/0x00060000000175f7-82.dat upx behavioral1/files/0x00060000000174f8-69.dat upx behavioral1/memory/2128-111-0x000000013FA20000-0x000000013FD74000-memory.dmp upx behavioral1/files/0x0006000000018be7-134.dat upx behavioral1/files/0x0006000000018d7b-137.dat upx behavioral1/memory/2696-141-0x000000013F690000-0x000000013F9E4000-memory.dmp upx behavioral1/files/0x0005000000018745-129.dat upx behavioral1/files/0x000500000001871c-124.dat upx behavioral1/files/0x000500000001870c-119.dat upx behavioral1/files/0x0005000000018706-114.dat upx behavioral1/memory/1312-61-0x000000013FB00000-0x000000013FE54000-memory.dmp upx behavioral1/files/0x00070000000174b4-60.dat upx behavioral1/memory/2644-91-0x000000013F560000-0x000000013F8B4000-memory.dmp upx behavioral1/memory/2280-88-0x000000013F200000-0x000000013F554000-memory.dmp upx behavioral1/memory/2288-77-0x000000013FF90000-0x00000001402E4000-memory.dmp upx behavioral1/memory/2744-143-0x000000013FFD0000-0x0000000140324000-memory.dmp upx behavioral1/files/0x0009000000016d22-47.dat upx behavioral1/memory/2340-55-0x000000013F490000-0x000000013F7E4000-memory.dmp upx behavioral1/memory/3012-148-0x000000013F340000-0x000000013F694000-memory.dmp upx behavioral1/memory/2752-150-0x000000013FE80000-0x00000001401D4000-memory.dmp upx behavioral1/memory/2284-151-0x000000013F4D0000-0x000000013F824000-memory.dmp upx behavioral1/memory/1312-152-0x000000013FB00000-0x000000013FE54000-memory.dmp upx behavioral1/memory/1856-153-0x000000013F780000-0x000000013FAD4000-memory.dmp upx behavioral1/memory/2540-155-0x000000013F300000-0x000000013F654000-memory.dmp upx behavioral1/memory/2288-154-0x000000013FF90000-0x00000001402E4000-memory.dmp upx behavioral1/memory/3008-156-0x000000013F660000-0x000000013F9B4000-memory.dmp upx behavioral1/memory/2280-157-0x000000013F200000-0x000000013F554000-memory.dmp upx behavioral1/memory/2836-158-0x000000013FFA0000-0x00000001402F4000-memory.dmp upx behavioral1/memory/2128-159-0x000000013FA20000-0x000000013FD74000-memory.dmp upx behavioral1/memory/2696-160-0x000000013F690000-0x000000013F9E4000-memory.dmp upx behavioral1/memory/2744-161-0x000000013FFD0000-0x0000000140324000-memory.dmp upx behavioral1/memory/2644-162-0x000000013F560000-0x000000013F8B4000-memory.dmp upx behavioral1/memory/3012-163-0x000000013F340000-0x000000013F694000-memory.dmp upx behavioral1/memory/2752-164-0x000000013FE80000-0x00000001401D4000-memory.dmp upx behavioral1/memory/2284-165-0x000000013F4D0000-0x000000013F824000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\RcERQWM.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\kzyiNCj.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\PtIDIjQ.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\wmbnUsx.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\sqoSHNA.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\lFahthV.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\ZqqpcCa.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\PZUgYSc.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\OdIIyLk.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\iXwLMUB.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\OllzTjO.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\HLCjPrG.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\vwBvrFw.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\YfHoHAB.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\lkvWYGR.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\CnBmsLA.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\nrBzmEU.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\PMGvRnG.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\WWJSDhu.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\NUePmkV.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe File created C:\Windows\System\Oyhzewg.exe e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1312 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 31 PID 2340 wrote to memory of 1312 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 31 PID 2340 wrote to memory of 1312 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2540 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2540 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2540 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 32 PID 2340 wrote to memory of 1856 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 33 PID 2340 wrote to memory of 1856 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 33 PID 2340 wrote to memory of 1856 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 33 PID 2340 wrote to memory of 2288 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 34 PID 2340 wrote to memory of 2288 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 34 PID 2340 wrote to memory of 2288 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 34 PID 2340 wrote to memory of 3008 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 35 PID 2340 wrote to memory of 3008 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 35 PID 2340 wrote to memory of 3008 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 35 PID 2340 wrote to memory of 2280 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 36 PID 2340 wrote to memory of 2280 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 36 PID 2340 wrote to memory of 2280 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 36 PID 2340 wrote to memory of 2836 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 37 PID 2340 wrote to memory of 2836 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 37 PID 2340 wrote to memory of 2836 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 37 PID 2340 wrote to memory of 2128 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 38 PID 2340 wrote to memory of 2128 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 38 PID 2340 wrote to memory of 2128 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 38 PID 2340 wrote to memory of 2696 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 39 PID 2340 wrote to memory of 2696 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 39 PID 2340 wrote to memory of 2696 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 39 PID 2340 wrote to memory of 2744 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 40 PID 2340 wrote to memory of 2744 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 40 PID 2340 wrote to memory of 2744 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 40 PID 2340 wrote to memory of 2752 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 41 PID 2340 wrote to memory of 2752 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 41 PID 2340 wrote to memory of 2752 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 41 PID 2340 wrote to memory of 2644 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 42 PID 2340 wrote to memory of 2644 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 42 PID 2340 wrote to memory of 2644 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 42 PID 2340 wrote to memory of 2284 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 43 PID 2340 wrote to memory of 2284 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 43 PID 2340 wrote to memory of 2284 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 43 PID 2340 wrote to memory of 3012 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 44 PID 2340 wrote to memory of 3012 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 44 PID 2340 wrote to memory of 3012 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 44 PID 2340 wrote to memory of 1740 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 45 PID 2340 wrote to memory of 1740 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 45 PID 2340 wrote to memory of 1740 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 45 PID 2340 wrote to memory of 1996 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 46 PID 2340 wrote to memory of 1996 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 46 PID 2340 wrote to memory of 1996 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 46 PID 2340 wrote to memory of 1240 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 47 PID 2340 wrote to memory of 1240 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 47 PID 2340 wrote to memory of 1240 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 47 PID 2340 wrote to memory of 2008 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 48 PID 2340 wrote to memory of 2008 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 48 PID 2340 wrote to memory of 2008 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 48 PID 2340 wrote to memory of 1116 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 49 PID 2340 wrote to memory of 1116 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 49 PID 2340 wrote to memory of 1116 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 49 PID 2340 wrote to memory of 1068 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 50 PID 2340 wrote to memory of 1068 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 50 PID 2340 wrote to memory of 1068 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 50 PID 2340 wrote to memory of 2872 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 51 PID 2340 wrote to memory of 2872 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 51 PID 2340 wrote to memory of 2872 2340 e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2851e7da4816edbf0a7fa9e7d0f098a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System\sqoSHNA.exeC:\Windows\System\sqoSHNA.exe2⤵
- Executes dropped EXE
PID:1312
-
-
C:\Windows\System\PMGvRnG.exeC:\Windows\System\PMGvRnG.exe2⤵
- Executes dropped EXE
PID:2540
-
-
C:\Windows\System\WWJSDhu.exeC:\Windows\System\WWJSDhu.exe2⤵
- Executes dropped EXE
PID:1856
-
-
C:\Windows\System\lFahthV.exeC:\Windows\System\lFahthV.exe2⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\System\NUePmkV.exeC:\Windows\System\NUePmkV.exe2⤵
- Executes dropped EXE
PID:3008
-
-
C:\Windows\System\iXwLMUB.exeC:\Windows\System\iXwLMUB.exe2⤵
- Executes dropped EXE
PID:2280
-
-
C:\Windows\System\OllzTjO.exeC:\Windows\System\OllzTjO.exe2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\System\ZqqpcCa.exeC:\Windows\System\ZqqpcCa.exe2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\System\PZUgYSc.exeC:\Windows\System\PZUgYSc.exe2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Windows\System\Oyhzewg.exeC:\Windows\System\Oyhzewg.exe2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\System\RcERQWM.exeC:\Windows\System\RcERQWM.exe2⤵
- Executes dropped EXE
PID:2752
-
-
C:\Windows\System\YfHoHAB.exeC:\Windows\System\YfHoHAB.exe2⤵
- Executes dropped EXE
PID:2644
-
-
C:\Windows\System\PtIDIjQ.exeC:\Windows\System\PtIDIjQ.exe2⤵
- Executes dropped EXE
PID:2284
-
-
C:\Windows\System\HLCjPrG.exeC:\Windows\System\HLCjPrG.exe2⤵
- Executes dropped EXE
PID:3012
-
-
C:\Windows\System\lkvWYGR.exeC:\Windows\System\lkvWYGR.exe2⤵
- Executes dropped EXE
PID:1740
-
-
C:\Windows\System\CnBmsLA.exeC:\Windows\System\CnBmsLA.exe2⤵
- Executes dropped EXE
PID:1996
-
-
C:\Windows\System\nrBzmEU.exeC:\Windows\System\nrBzmEU.exe2⤵
- Executes dropped EXE
PID:1240
-
-
C:\Windows\System\vwBvrFw.exeC:\Windows\System\vwBvrFw.exe2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Windows\System\kzyiNCj.exeC:\Windows\System\kzyiNCj.exe2⤵
- Executes dropped EXE
PID:1116
-
-
C:\Windows\System\wmbnUsx.exeC:\Windows\System\wmbnUsx.exe2⤵
- Executes dropped EXE
PID:1068
-
-
C:\Windows\System\OdIIyLk.exeC:\Windows\System\OdIIyLk.exe2⤵
- Executes dropped EXE
PID:2872
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD52092c8271fb43c608e9c5fa15da23bd2
SHA1534107aada30a5e9f76d81ec8f2fc020fc57c943
SHA25626c41afb3b6d2874eac83eebceacef621e187174ac26f37ac4b77d3c210d4457
SHA512541f03f9ec1d9686fad2095b172ad3dd5fefc2aea287e17e6307bce05a3a84e3f4d96513f429ebb0a4ccd1c3d928a91c87d830e3edd274b4bfb3a52588a3c844
-
Filesize
5.9MB
MD5afaef36ffa31996034d019cbf9fd5eb8
SHA188cc830b627a8ecd3b1b296317c3e8cd711e882e
SHA2567a5cb468147f9ebca152380d69fb6165f1c9cd8a6fbb3bae13fca17cadaebd11
SHA5122afa725da233b4584d1c549714af4b2f168c4669b5f08dfdb6a74f939b451fa21538920c8e35e6c56b6613adc6ceb483b2f70e9fb282b93cfd5618a6352954d8
-
Filesize
5.9MB
MD5e3e71954c26da7541f79551b6ac577cf
SHA170862e196a4d374396f5c0361deb130c08c0a799
SHA2569df73c7a7e970cf9907549178d3e7ada7058e00dd08ccc743e427723ed429b31
SHA512c4229dbe01b71cc189f3c6f651ba738aa8fd6e7f2cfa9adeba091908d3b0f6495f8a5ad2f502377d342cc63ff8fcb616b5393ddc420abfee6a8d7e23b5ba1c23
-
Filesize
5.9MB
MD57859914c1874341a714ad5c5b04eb88f
SHA169b2f48c3bab43abd0d5edfa020c83bafeb9c0b1
SHA256aa6eade577ca40c18a1071e16e8c9d48e2058205b4c8b7a338042b017d1bb058
SHA512ad42195da0115b0319af0dc08d354164819f4bf4bf3d4c198d4d0a75e81986c78aecfbea48357a033ca244fb760f914dde1864241a3a979889d9782edfba129b
-
Filesize
5.9MB
MD57a60e5fe3883018470da4bd54b062b68
SHA1144be139b586b30b31e5f79d4cb5d5884fa711d8
SHA2568e77d783732a8cb8870c5f6b4d218774ca391940578646bd269fc26370fb2cca
SHA512bbf15d70aab850d042bed617846caae572f749ab8e3c0b28872d34e70f62e694d4747e9edf10794bf7f6ff592c301cee9bc6eda55ee94988f398442945e14dbc
-
Filesize
5.9MB
MD5ed5fdd8ae9c465dad3c1de8aa7f16157
SHA1d8c7f6300e4bf9384d82f801c6cf5d2ca2065414
SHA256c0d7279bf4facd9cc844fe5c26783cedc0407fb8e0b869cdb2326e5a1d37a3f9
SHA5126cb983941533a9b6ea949dc4ad7322d77582380a8463a556c571ec961c89b8a8178c69a4c263e66073c04c5175929578e674f09337702ae9dfebaf52e24e121a
-
Filesize
5.9MB
MD589ba26e61af38b87351b0399dd63c312
SHA1880c2134efb3a217450e8704246fde93fc101ae4
SHA256e9ecb64c0154659affab531a5c2bd2cc98ff4f706c6b9490d488df0f814c4e2f
SHA5126c783f9442c314e8f2e08f84385139c6a48578b510d482b3237e448c03488f7450c5e18bd392cdcfa4c6f21e47c789c026fe1340d9cba19f78c7b5928b6c870f
-
Filesize
5.9MB
MD5d78454de062c33e4d2622677ff99b344
SHA1643d9f81942babd6ebd65121d0a5531a90e9e348
SHA256e9848b7f0f9e2e9f300bd5e05736b81d55c212f56e2aece93f1831b6e1a0cdbf
SHA512d2ee2a359b06c2fcfce90eec733b8133ac1452fa4af5192ad3d8a3308390d76d4f57174b81566adfe25836f517d44c5c640ee28cb09e206f211984751a97d244
-
Filesize
5.9MB
MD51b7e5f201f8ab0111bd3b832480578e3
SHA133361fa8fd0b710475c2968bb32b23181abf5249
SHA256d1ee45ac451d12159827b7f968e249e90b5fa61a4414b6554434ff9b56c89c66
SHA512a8f49161050d72c245b3344d1e212a847ed0197d4d9b5917725c4e7d1b2ec5513d7805c78e16fdb0e6eb002d4c07c8d285451eb50d754762eb01aa2f96d0b8c2
-
Filesize
5.9MB
MD5f7715ab4fad7ae8eb8ae9d9de061dd19
SHA13695452f5733dc6dd022120910d432d9da46fbac
SHA2566a8f26eeecf293588dc7f53e2b885145a1b99d10887c319fba29628ca742467c
SHA512df9c6cf16147e77d865d20f74651a239237e88a7942df53b729d1e9b7c64d2d3953dfc183074679381af9ef8aef12bce6153aa65b54e8b72efb6758252f22eac
-
Filesize
5.9MB
MD512e4e408bf084f742bbc3233b4f62a77
SHA1b29f05450c0f6f468d9c0118a89bcd0aec4ea546
SHA256b984bfb74597e429c9969f2ff7d214a4b09a9bd487eea4550b49f60f7ab226f7
SHA51279a5cc2710fd47eeb9666eb75e6ee6001cb896fcd666ff3bf2e1bec6b0169f1adc43c7e37125c770b126b2aa3d3e3d14e97f0861b036ebce84b1266324b2fd36
-
Filesize
5.9MB
MD50207509ceb1d5b547d5f3a1408b79f3a
SHA1dfe2f90f03b675318821c8df008fd91e3a8db755
SHA25669ed20ef46d6252f24928bcdb6d57199a353d188533e5b8972553d3e499cef76
SHA51293e3dcf28dfe8dce24b812c68d0ae2b55345ba5282f1fbfd451efe72e55c3f12b4f2e3a6f34d6bc4dd1f8e4c8e8e644636f105d3bad9f0d68bbb870015bb232a
-
Filesize
5.9MB
MD5512d4a4806abe5149d30126d57d24e60
SHA1cec25718ee6e4103deae64b9f7a47d3ca98abe5f
SHA25600e4d043cf3fc1349d3b3a14f8a4528c7ac8159ce08fecf8df8dea7acfee975c
SHA512575b32044020bcc1d54fca2ca76f3f495d5c0d2e14f279a940ad99e5732b4f4f78ec4da8629469d1176eb9bce354971290a09689823dcb3c22c21ea09aaf9ca1
-
Filesize
5.9MB
MD524a8bf5cef9219eeba691610ac1dedd6
SHA1e894e8e5efa69e68b03a37a8ca602792c7cdc08e
SHA25688b1540e92685779aea892f98b2e8e99106f7f4f891662a63198e2a13aa382fd
SHA512baa88b47fe98464235b53f965f487ce3829de91dffe679506b35942e01cbb824625b149a1a7fd0618d02f9c3c940f6d8c26dbcfd9c54ed227c2e5770c10db652
-
Filesize
5.9MB
MD59ce906fa0717182aac069c7523ba41ff
SHA1aada602a2c8c0a5d0118555c166a3257a369e89e
SHA256dd8e5afe1b2b78781e1321240a635d921d5ed6c29dfd0e3e7c3a9c14cceedb01
SHA5128a2437ed283e114ff140216a089e66cd5186611082e20a4842ac81463b1fce17033c305825e945e4109856dacdb54262f41d311b5ea6bbdb4f98af52481b63e5
-
Filesize
5.9MB
MD5ce3cac39eacab2df4eb2ae33a4e27aba
SHA1e6f6c7cd91d501a0065254074ac9cb5191a86a68
SHA256921bc57ebd78633474e91809e12fb8616263f16cacb475b864b4ab45446ac713
SHA5122ca814f08aaf42ddcf78125b2b6111232a34aa061612dad6358b03c38be774508cb954ce141f4e4d6a4dc6c8379f7a5387399d4bf30034210329da858fdce9d6
-
Filesize
5.9MB
MD584153dcf765e6772df085090e3215a2f
SHA16f1d5eeac2029dd8d2af5863dfb3bcad1bdf0dd5
SHA256c72314ed42fa7cf4c26e9975b9890a29957779709159493c7cc54bdfc75991c8
SHA5121ff48dd373b061b04b3f124bbfef612d473dfae606b6985f0dc5713b160a1838ca2ed73c64d14f27207cab81bf607b48217e376521a19c1a4b6fc8a2ce082a6b
-
Filesize
5.9MB
MD50ba9ae0e2da2b9c8744fc9cf65a7a8a0
SHA1b9040e3235eb6f4ed755f0d6884bd5baf5486ad2
SHA2567c5d1ae7582917077be88fd3bb08b7e097284b5e98d81bb2e2a3c7d1d7864b35
SHA5121eba4e7c5b5698e926e4ab4838fc656e4984257dc856244c69946798e3093fe9c72d4d3c2565f0c3b8707e5091cc1311d30508eb1d0bc0c1e90699e655185dc8
-
Filesize
5.9MB
MD5f8b45e53ebe7af8bbf1fced98511f846
SHA13c3cca62ec3d467460565d79d56632f224fd2911
SHA256d3ffe482938d4c15e343b186c40425673e14b683f57c1c868c33c29946837a38
SHA51228e2ebd9ff546005c16f76f61b613dfb532d86b69c1e4ffe1a43360dfbe0cc24f4b5674bbe0e7331f82c15af318854671644277aa0169a723ae147b2c8a42aa1
-
Filesize
5.9MB
MD55baee2b31baafc0c3371eb5aeec489f8
SHA171e40780a8d8ef1fcbb148b7e7daaabaf80ea321
SHA256c85b439afed1df83a53df5bd5cd2be8210d4593feac694cc43e05b229687bfec
SHA5129f206afcfc8cb1949e9ccd716d347fbb99ba5bb2aa3b0433080daf430363162b018859b9d6c1084f3d9d0622939ee2fc3fa739b65e57308c0ba2b3e65e60fb37
-
Filesize
5.9MB
MD584f182efbb295af8e008a9c23b5fdab8
SHA154332daf52ec744f5c1aec78955ba13ecf0519d6
SHA25691466d46ccfd0f9af432168050cea7dc51fb29a8d565c72732dfc4c60dfb3968
SHA51211826a396fa354858069b214cef7df2a2e8dd859dbe8ac08f6c8fde6dc9b82992399c1429af7622a529038f4c293df02485388159b576c35327ec26ac5fe414e