Analysis
-
max time kernel
142s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 23:35
Static task
static1
Behavioral task
behavioral1
Sample
fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
fb1b32c15b3ad5034efbe479e210076d
-
SHA1
04c12f504481c36754277c593e80fcc43be69eb3
-
SHA256
4c3eb1c67531d16013dd0d55a30403945e5649367b0be7473764aa1998245993
-
SHA512
9e6cbee35909468698df7bd561b33b845d9b6f13f79bf1b39b07004afad0a5ebd622fc7259befbcb442d046eb431c18ec950b211a471ea64a67ca83ae95df975
-
SSDEEP
24576:VWPKPd38f8LJDCePQPhSbcxjtxplwW2HOoWK5vnUYlIF/3tUHDFhbQMZ:gvOJDHQPhSgRtxpFBQlolUHDFhbQMZ
Malware Config
Signatures
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" 3R2R.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Executes dropped EXE 9 IoCs
pid Process 2796 Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe 2708 ic5.exe 2612 2 Gansta.exe 908 4tbp.exe 2816 3R2R.exe 336 csrss.exe 1640 3R2R.exe 2636 3R2R.exe 1956 756E.tmp -
Loads dropped DLL 46 IoCs
pid Process 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2796 Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe 2796 Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2708 ic5.exe 2708 ic5.exe 2708 ic5.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 2612 2 Gansta.exe 2612 2 Gansta.exe 2612 2 Gansta.exe 908 4tbp.exe 908 4tbp.exe 908 4tbp.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe 1008 Process not Found 2816 3R2R.exe 2816 3R2R.exe 1640 3R2R.exe 1640 3R2R.exe 1640 3R2R.exe 1908 DllHost.exe 2816 3R2R.exe 2636 3R2R.exe 2636 3R2R.exe 2636 3R2R.exe 900 rundll32.exe 900 rundll32.exe 900 rundll32.exe 900 rundll32.exe 2816 3R2R.exe 2816 3R2R.exe 1956 756E.tmp 900 rundll32.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Tpazucamunumatoy = "rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\APINlg.dll\",Startup" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\82B.exe = "C:\\Program Files (x86)\\LP\\AF02\\82B.exe" 3R2R.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
resource yara_rule behavioral1/files/0x0007000000015fa6-62.dat upx behavioral1/memory/2612-63-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/1640-153-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/2612-188-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/2816-193-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/2636-260-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/2816-262-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/2816-357-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/2816-386-0x0000000000400000-0x000000000046D000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\AF02\82B.exe 3R2R.exe File opened for modification C:\Program Files (x86)\LP\AF02\756E.tmp 3R2R.exe File opened for modification C:\Program Files (x86)\LP\AF02\82B.exe 3R2R.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3R2R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3R2R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3R2R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ic5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2 Gansta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4tbp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 756E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \registry\machine\Software\Classes\Interface\{1694bb7d-3d49-8c91-f5a4-cbcd3994eab3} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1694bb7d-3d49-8c91-f5a4-cbcd3994eab3}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1694bb7d-3d49-8c91-f5a4-cbcd3994eab3}\cid = "2734013986588452879" explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 1404 explorer.exe 1404 explorer.exe 1404 explorer.exe 2600 rundll32.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2816 3R2R.exe 2600 rundll32.exe 336 csrss.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeSecurityPrivilege 1464 msiexec.exe Token: SeDebugPrivilege 1404 explorer.exe Token: SeIncBasePriorityPrivilege 2612 2 Gansta.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeShutdownPrivilege 1692 explorer.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe 1692 explorer.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2796 Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe 2796 Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe 908 4tbp.exe 2600 rundll32.exe 900 rundll32.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2796 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2708 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2612 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2816 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 33 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 2648 wrote to memory of 908 2648 fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe 34 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 908 wrote to memory of 2600 908 4tbp.exe 35 PID 2708 wrote to memory of 1404 2708 ic5.exe 36 PID 2708 wrote to memory of 1404 2708 ic5.exe 36 PID 2708 wrote to memory of 1404 2708 ic5.exe 36 PID 2708 wrote to memory of 1404 2708 ic5.exe 36 PID 2708 wrote to memory of 1404 2708 ic5.exe 36 PID 2708 wrote to memory of 1404 2708 ic5.exe 36 PID 1404 wrote to memory of 336 1404 explorer.exe 2 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 2816 wrote to memory of 1640 2816 3R2R.exe 38 PID 336 wrote to memory of 1908 336 csrss.exe 39 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 PID 2816 wrote to memory of 2636 2816 3R2R.exe 40 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 3R2R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" 3R2R.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:852
-
C:\Users\Admin\AppData\Local\Temp\fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb1b32c15b3ad5034efbe479e210076d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe"C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\ic5.exe"C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\ic5.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\explorer.exe00000110*3⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\2 Gansta.exe"C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\2 Gansta.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\2GANST~1.EXE > nul3⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\3R2R.exe"C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\3R2R.exe"2⤵
- Modifies security service
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\3R2R.exeC:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\3R2R.exe startC:\Users\Admin\AppData\Roaming\2371C\EC9AF.exe%C:\Users\Admin\AppData\Roaming\2371C3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\3R2R.exeC:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\3R2R.exe startC:\Program Files (x86)\1C32E\lvvm.exe%C:\Program Files (x86)\1C32E3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Program Files (x86)\LP\AF02\756E.tmp"C:\Program Files (x86)\LP\AF02\756E.tmp"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1956
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\4tbp.exe"C:\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\4tbp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\APINlg.dll",Startup3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2600 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\APINlg.dll",iep4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:900
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵
- Loads dropped DLL
PID:1908
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5bee76c79e2e63e198038e01f0d571038
SHA1fcffdd6bb030f516a46e9d303ebae2ab33af222e
SHA25650a3c7134460bfe5f2840bd8dc957edfaa76da5beaaff70f8da5e0fef80ae876
SHA512dd2e9488ad365c02722e1a2466acffb8beaf4dbb68d7093e01c50cd915418ca0642cb6bdd43f2f2b014455803f3c69dec24ca9dfee11bdf7790379181cd2f6f9
-
Filesize
281KB
MD5f25c5ce835570548f56fb76d200e5a85
SHA14546ff42a0124ddce6fba8c741f243a13ea62070
SHA256c2e7735af27176afe00cf5b13b8340517fd01299691a54427ce5fd7591db9759
SHA5122cc92b646241f3bdcd5d9ffd546574c3d2bf36fff08a54b4dc29284f855c3b47928f7bc40bc174bc3b68d0805fe8a6f4739a17aef07b7e0af4903a19133b59a9
-
Filesize
108KB
MD503b927c7c418bb244c2080e40bc7c20e
SHA1f8abf451378cbc13ec4c336456d0ba096ed64459
SHA256317d95ad3f8b58b6e7d7623e4ead965aea9eff10934280ca3cfa104f3d176f48
SHA512329102dee848ed482c07e3d7cd528088a7526179382d72cf9c5a8325519fe40a5adbb1f8bb560ccd4a8e876f4ca3f0e893f8983195ad775249844dcdf4e39747
-
Filesize
300B
MD5c2d3c08bf2d2f422649f46aeeff7a81e
SHA1764bafa18f96b463cc516d3db3ceb3aa061c27d9
SHA256a2b353a75fd73e356ab45de6519b621eb21889f5a204e201175e491d9d331319
SHA512c054c5429b917e04d283fb0c70e5e0b50404f35cbdc92157b9c49fa701d8c7e22d98ff226e310433faf39dec332c0a3377e910d39b2c7a3ebd1df54b78bfa78d
-
Filesize
600B
MD5b7cdbcf83299ca5639678263eaea6cbd
SHA1599d8adb1abd462651107abc0e1e69f75428a59b
SHA2566eeacafa2e59cea23dddd68aa12b2c9c2412559ac8773fb154c90008c6423e8c
SHA51286b0083d6abf16f8c3e6d53eddb4fe743879e348bcb9c2a2f0f32a79ec06e6b8fb6b9f463d21ad7c946945dd0f0447b0bda66f0b5d6cd3575ecedf991d16732f
-
Filesize
1KB
MD5fbae4beccee9dbf436f85c468dd4c01a
SHA1864a97d108767754f25155307440152fba65ec17
SHA25638b271eb71f6ae93b98549a3f284d33214ffd2179972c9d0bdc1a3e2983357d6
SHA512408df97e84b569514b05601a1ad2b20b1cdfd2258f38678f81abf0419b9917e667742fd840e28e3bb594c6f5d82d1ae260b24641425eeb55673fbde5ee42421a
-
Filesize
52KB
MD5c7570a7e24b29ee04a48c2c99da2587b
SHA1b6e3635a8de44b1635e8d362ac131e14281feb24
SHA256717cd7661c09701ee39c505d8b604ea3dd6c1151ef18e7ed1cab3832552ac34b
SHA51257479d2f5386ace8cc5e5ed543e6ad2c2b7b58accc849807d804a8cf0d03080f328f7b42442422fa1483a01ad473ca302f9eca97b9eb24e699e22db56641c572
-
Filesize
2KB
MD555d8e7533a2e5c23a9d0ed9f066e71a2
SHA1abbaa777c0719da7703ae8b349184a5594262f3d
SHA2568d677ccf26ba16c86d819b20c9a678ce5639e069626624dbbfe2f10c768c7be3
SHA51270e88da3938d1cc5a3779e499257c075e429c53aa96560e96b29c82ce12dab521b0f2b58608747c7c595ad637d35e641378f74333b7849833761eb49d36ed263
-
Filesize
100KB
MD5bc4366d0a577f23038c4078b9daa6529
SHA1057b8992c93e8eb027190cddf22b4953b2038418
SHA256a5b375d932be3fa254012d6a15047dbdde68744fb323cada056bf1056a36a627
SHA512e29f546c1d978e3663872c8a532ec8f4c05c06b14554f06f6403cd049d202a9c6cdc73f8955ba0e8215e5ef1dbdbf40f61d6ed6ccdfaa70f8033c18c346ca274
-
Filesize
108KB
MD57d7679b1493c32da08daae1949e9724c
SHA132da402420f912e637f2a54c73d54d31c73d4912
SHA2565f73756e6fafd121ddff05750d8c21a4d9a29d319b8022591787451af7766aa5
SHA5126a57805aa0d0df5020b0290d4b0121621a278dc97f31c93dfd64420a597d90212037e7559fe5550d2f68e850714fbfc326a887ec48651e3617725edf5258d15d
-
\Users\Admin\AppData\Local\Temp\nsjF94F.tmp\Wolfe, Gene - Book of the New Sun 02 - Sword and Citadel.exe
Filesize807KB
MD5161ec2a78b8fd2b740cab4ccc7ebecaf
SHA15d4ae2d0a90314cdf4952848c5206dbc75b13a10
SHA2568a963016dea52ba8b2190d2ad2f38ea6283dd1394641814e4b9c6ebce32e21d2
SHA5124a1efc7abbf7875faf67f22ae96e75add70ff74f1f0a017cd7b65c404fcbd3dfd3a6ca2546056a7263ea19347bc71f36fcd094fc0bcbd07d6355825259efd30f
-
Filesize
150KB
MD558ab20cd01024368a62cc6501c663a89
SHA16e156412ab82920aae95bb375a5efc8c82436f54
SHA256cde043a40ee019077541e722b0d120395997c0bf944444966da691b10dfd8937
SHA5129feed6407c64afcbd52c59faccbf9d1f51b6447144f5404c2b6a51c3ee07c99896af04c2a309daa3682adf0bd2ff4be0cce5427f6d7e1e7744bc8cf1fe9be19f
-
Filesize
4KB
MD580dbc7d15fdf94f16bb4a739cd9c3f98
SHA1c0f3f20b360ce78cc153fa514e5f62c06f68feb7
SHA25620b2d1e1b5348ed92f7e2eaedba4348e446970c13c6226f34a816503aa956c91
SHA512cf8d820104ee3db4a103fb19d38267fe2f5095a29777bf3bcde95d4299360681cedd421251af92038da3f8709e68f101f7326ad9abdd087a59ca83adec87bc48
-
Filesize
5KB
MD578ab98fd9228277f2638fd93cd703016
SHA11640ee7f500074c155a5af431e9d125a4ec2cea5
SHA256e0517a9584af6cfd4f1e6d280e086b20fd576b90b32f9ddac916de03a53b766c
SHA512d98ed49a83d5b50737a674e4421cea4cbe353f80234d2d5a8df82995a0d81e9524f23919ca600afb98bc676a8f93e7c0df73c22cae9b3fc624027800ba9dcc76