Analysis
-
max time kernel
94s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 01:26
Static task
static1
General
-
Target
a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
a52bb2f33ad0b18d298a40c07799ccb1
-
SHA1
ba2f270773159b858894167281535c725ed7ff11
-
SHA256
b90ca330c6c4dfd459fb04c6bf0953b05547c9965151223981bdeac1f5850f31
-
SHA512
3cc0ddc0255159db8dbfae0b71624aa8d0b1df918ab712e2778ecbd0cc3e15b2bcd879f158b20605c7772d746661ef64103a73ed60b32b38a2baf8169e3fe895
-
SSDEEP
98304:xV5IPxE1GxU19N6KmYba4GGfOHYaWoH/R2ikCvLUBsKJEdVS:xV56x4+UTN6KmYe4GGfOHp/R2i5LUCKh
Malware Config
Extracted
nullmixer
http://marisana.xyz/
Extracted
redline
OLKani
ataninamei.xyz:80
Signatures
-
Nullmixer family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1972-200-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-197-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-195-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-202-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-201-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/1972-200-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-197-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-195-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-202-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-201-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Socelars family
-
Socelars payload 1 IoCs
resource yara_rule behavioral1/files/0x00060000000175e7-86.dat family_socelars -
Vidar family
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/1712-292-0x0000000000400000-0x0000000002CC9000-memory.dmp family_vidar behavioral1/memory/1712-309-0x0000000000400000-0x0000000002CC9000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00050000000186f8-33.dat aspack_v212_v242 behavioral1/files/0x001400000001866f-46.dat aspack_v212_v242 behavioral1/files/0x0006000000018669-50.dat aspack_v212_v242 behavioral1/files/0x000500000001868b-54.dat aspack_v212_v242 -
Executes dropped EXE 18 IoCs
pid Process 592 setup_install.exe 3020 jobiea_2.exe 1216 jobiea_5.exe 2560 jobiea_1.exe 1796 jobiea_8.exe 1732 jobiea_6.exe 1952 jobiea_4.exe 1712 jobiea_3.exe 1852 jobiea_7.exe 340 jobiea_9.exe 2552 jobiea_8.exe 2656 jobiea_1.exe 1932 chrome2.exe 2960 setup.exe 656 winnetdriv.exe 1972 jobiea_7.exe 892 services64.exe 2256 sihost64.exe -
Loads dropped DLL 52 IoCs
pid Process 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 592 setup_install.exe 2600 cmd.exe 2600 cmd.exe 3020 jobiea_2.exe 3020 jobiea_2.exe 2860 cmd.exe 2640 cmd.exe 2860 cmd.exe 2660 cmd.exe 2616 cmd.exe 2560 jobiea_1.exe 2560 jobiea_1.exe 2608 cmd.exe 2608 cmd.exe 2672 cmd.exe 2672 cmd.exe 1712 jobiea_3.exe 1712 jobiea_3.exe 1732 jobiea_6.exe 1732 jobiea_6.exe 1952 jobiea_4.exe 1952 jobiea_4.exe 3012 cmd.exe 1852 jobiea_7.exe 1852 jobiea_7.exe 340 jobiea_9.exe 340 jobiea_9.exe 2560 jobiea_1.exe 2656 jobiea_1.exe 2656 jobiea_1.exe 1952 jobiea_4.exe 1952 jobiea_4.exe 2960 setup.exe 1852 jobiea_7.exe 1616 WerFault.exe 1616 WerFault.exe 1616 WerFault.exe 1616 WerFault.exe 1972 jobiea_7.exe 1972 jobiea_7.exe 1932 chrome2.exe 892 services64.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 11 iplogger.org 36 iplogger.org 37 iplogger.org 58 raw.githubusercontent.com 59 raw.githubusercontent.com 10 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1852 set thread context of 1972 1852 jobiea_7.exe 56 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winnetdriv.exe setup.exe File opened for modification C:\Windows\winnetdriv.exe setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1616 592 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winnetdriv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobiea_1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 jobiea_3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString jobiea_3.exe -
Kills process with taskkill 1 IoCs
pid Process 2984 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 jobiea_3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 jobiea_3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e jobiea_3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 services64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 services64.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 752 schtasks.exe 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1712 jobiea_3.exe 1712 jobiea_3.exe 1712 jobiea_3.exe 1712 jobiea_3.exe 1932 chrome2.exe 892 services64.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeCreateTokenPrivilege 340 jobiea_9.exe Token: SeAssignPrimaryTokenPrivilege 340 jobiea_9.exe Token: SeLockMemoryPrivilege 340 jobiea_9.exe Token: SeIncreaseQuotaPrivilege 340 jobiea_9.exe Token: SeMachineAccountPrivilege 340 jobiea_9.exe Token: SeTcbPrivilege 340 jobiea_9.exe Token: SeSecurityPrivilege 340 jobiea_9.exe Token: SeTakeOwnershipPrivilege 340 jobiea_9.exe Token: SeLoadDriverPrivilege 340 jobiea_9.exe Token: SeSystemProfilePrivilege 340 jobiea_9.exe Token: SeSystemtimePrivilege 340 jobiea_9.exe Token: SeProfSingleProcessPrivilege 340 jobiea_9.exe Token: SeIncBasePriorityPrivilege 340 jobiea_9.exe Token: SeCreatePagefilePrivilege 340 jobiea_9.exe Token: SeCreatePermanentPrivilege 340 jobiea_9.exe Token: SeBackupPrivilege 340 jobiea_9.exe Token: SeRestorePrivilege 340 jobiea_9.exe Token: SeShutdownPrivilege 340 jobiea_9.exe Token: SeDebugPrivilege 340 jobiea_9.exe Token: SeAuditPrivilege 340 jobiea_9.exe Token: SeSystemEnvironmentPrivilege 340 jobiea_9.exe Token: SeChangeNotifyPrivilege 340 jobiea_9.exe Token: SeRemoteShutdownPrivilege 340 jobiea_9.exe Token: SeUndockPrivilege 340 jobiea_9.exe Token: SeSyncAgentPrivilege 340 jobiea_9.exe Token: SeEnableDelegationPrivilege 340 jobiea_9.exe Token: SeManageVolumePrivilege 340 jobiea_9.exe Token: SeImpersonatePrivilege 340 jobiea_9.exe Token: SeCreateGlobalPrivilege 340 jobiea_9.exe Token: 31 340 jobiea_9.exe Token: 32 340 jobiea_9.exe Token: 33 340 jobiea_9.exe Token: 34 340 jobiea_9.exe Token: 35 340 jobiea_9.exe Token: SeDebugPrivilege 1216 jobiea_5.exe Token: SeDebugPrivilege 2984 taskkill.exe Token: SeDebugPrivilege 1972 jobiea_7.exe Token: SeDebugPrivilege 1932 chrome2.exe Token: SeDebugPrivilege 892 services64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 592 2104 a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe 30 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2860 592 setup_install.exe 32 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2600 592 setup_install.exe 33 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2608 592 setup_install.exe 34 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2616 592 setup_install.exe 35 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2640 592 setup_install.exe 36 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2660 592 setup_install.exe 37 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2672 592 setup_install.exe 38 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 2332 592 setup_install.exe 39 PID 592 wrote to memory of 3012 592 setup_install.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a52bb2f33ad0b18d298a40c07799ccb1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_1.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_1.exejobiea_1.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_1.exe" -a5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_2.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_2.exejobiea_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_3.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_3.exejobiea_3.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_4.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_4.exejobiea_4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\chrome2.exe"C:\Users\Admin\AppData\Local\Temp\chrome2.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit6⤵PID:2016
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'7⤵
- Scheduled Task/Job: Scheduled Task
PID:752
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit7⤵PID:1784
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'8⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"7⤵
- Executes dropped EXE
PID:2256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2960 -
C:\Windows\winnetdriv.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" 1732670777 06⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:656
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_5.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_5.exejobiea_5.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_6.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_6.exejobiea_6.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_7.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_7.exejobiea_7.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_7.exeC:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_8.exe3⤵
- System Location Discovery: System Language Discovery
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_8.exejobiea_8.exe4⤵
- Executes dropped EXE
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_8.exe"C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_8.exe"4⤵
- Executes dropped EXE
PID:2552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c jobiea_9.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\7zS838DAFD6\jobiea_9.exejobiea_9.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:340 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- System Location Discovery: System Language Discovery
PID:2068 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 4243⤵
- Loads dropped DLL
- Program crash
PID:1616
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275B
MD5a378c450e6ad9f1e0356ed46da190990
SHA1d457a2c162391d2ea30ec2dc62c8fb3b973f6a66
SHA256b745b0c0db87a89de5e542e9ae0a06f585793ac3f4240bff3524e7dbdba79978
SHA512e6cdc8f570af97e48b1d8968730db0afc46f9dd6ad7366a936a5518801debb61c86cc61526e5e26e7ad3b3daeb76a19b32d7c0da33140597f6d19163683c12b5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD593b77d4d712a75eeeef8e760dab44c7c
SHA107e0866da1dfc4263da8f9cf6ff34729aed63bd6
SHA25644dfffe742c87d35ebaf3f72449a1eae57ae8b32cb3bb43e8db3f800ed732ae5
SHA51204201ee17ce3747fa0a13d57df10d493570d8e5d0857c19a634610cd2e68788770cfecbd961d159855acdefcb354c1cd13c425b5e471abb5cb015180cd7b318f
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
220KB
MD579055ace3cf1030a0f21743a066561a5
SHA1f3fa95868078ef5e6934a74330c0948671739d5f
SHA256fb06d6d3785f11729211bf2aa481b8165ccdf3c035025fd8e36ea5fe0e4d1162
SHA51221d1ec134e4711eefe91eef19b545fc5f3c37c890622800b38d7498a33da879fda3e641324215d682b195cf289b47c8e748b4c070879968304f71f9df8b19d60
-
Filesize
587KB
MD5c235b49a939929435b6153ebc803bdc5
SHA15a2071a8ec268693f5041f65ced742acd4046ee7
SHA25680d8ac97754e89da00a5278f17350c958b530dbb15425f1ba01d771e900c2c2b
SHA5128198bb944e2048c9720518b5bc6c59a48ddc2ac4c0f0a84afdfd84e19609f0ea856fdbf2dbf264a1509bb6f0fe63aa69c76e68da75848c412e48f4f1dda85cf9
-
Filesize
923KB
MD513a289feeb15827860a55bbc5e5d498f
SHA1e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad
SHA256c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775
SHA51200c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7
-
Filesize
119KB
MD53d0e8f0eb8d2e90f5953a8f6708ceb2e
SHA1dd0978c6c2efbecfa59b22821391b70e74471331
SHA256cbfc3566e4fdf3fb16c40c4fd9aa0cf8bc1e889ef8e007b136cc4c9238388afe
SHA5126a2ccf2c4fd6e2e4e7d7ef542797e3342c390ba03ad4fff8e4cebc358dcfdbcb74c63e5381df010b1e3d151dda6e93d82c9d7d37a81b8b4341030e32557d04af
-
Filesize
200KB
MD552669a5fc3ad6b4cf0e40527473ef417
SHA144c6c0a4f83a3cc74ecae3a413e681f1f720a718
SHA256eca7343afb7f173666fa85f13426201c46ea3d6c74a13e42f82b91a437ff8b36
SHA512b91f552aa3b439c932b915a8bf2845a491aafde029df37fdf6d066a02cc2336cc709cf7c628688765af8b323f2d0a6f54be6ab4eb541360551f7f2c87ea30fa1
-
Filesize
397KB
MD57c61996bdaf647b491d88063caecbf0c
SHA138f6448a659e294468ee40f7dfebf1277c3771f1
SHA256de67bb06f8462526665e4b791f5b90f3e2c248eec21f4cab5954b322eed25d46
SHA512c92cb5711ce691c4cca9e786172e713ce5da7c463ebe0e2973ce0d63454faafb568c99e90f182839b06e4103a1bf361eb9089a5b9125b04e38a9f35a949780cc
-
Filesize
900KB
MD55c2e28dedae0e088fc1f9b50d7d28c12
SHA1f521d9d8ae7381e3953ae5cf33b4b1b37f67a193
SHA2562261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f
SHA512f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f
-
Filesize
1.4MB
MD577c7866632ae874b545152466fce77ad
SHA1f48e76c8478a139ea77c03238a0499cfa1fc8cea
SHA256e3c9119e809a1240caaaf4b6d5420352f037cc2585cb321cb746f05ed0ec0e43
SHA512e1b1fad94981b2aa9d0aeb5b7f6d93a2f7f4c8305b05ea89ad66c35c6556ff2333e861c70fcad6953991d6dcbeea3031fed1d5791d99806423056c1c8dcd9ad8
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
287KB
MD512a5267513f5b18561b17c6869c5b6d2
SHA10cecc58e9a10beba7116803e284c3eec07ca9057
SHA2567c7f74207edd20d7018a67f885a782335baf8deaf4d1ff88ba8064a7a7630ca7
SHA5129a2d8689ef5122e84a65dfff5000721ed5b88e5d129964a2bdf5ab0ad67009dbbce124ddb440509a7d62acdfba89591a3c0b5afb70b02536fe434a68151823a4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
43KB
MD5ad0aca1934f02768fd5fedaf4d9762a3
SHA10e5b8372015d81200c4eff22823e854d0030f305
SHA256dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388
SHA5122fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7
-
Filesize
869KB
MD501ad10e59fa396af2d5443c5a14c1b21
SHA1f209a4f0bb2a96e3ee6a55689e7f00e79c04f722
SHA256bef1cffaba8186ce62265e0b322ca9fd9326a8929591df569a4953456c752137
SHA5121e067ade999ff933a644fde66c6ab9abb8a960ce1c8064368adcde4c09d924bd22d1b43c68b7c968e982fc75937969a2876e9e2a024f72e693f9ba397d449e02
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61