Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 20:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe
-
Size
389KB
-
MD5
7b8ca19e8b7133aa8de06bc67e686330
-
SHA1
f347e1868be50a71042d9498955bc9ce48fef47a
-
SHA256
3e38444ba9e9764335fa316410b7261f1f672e51178b3ce87f3cee7fb60e469b
-
SHA512
b4fd99b080d780d127e9384b52f78e309a4efd38aaa870f8fb52ca896db4c3c12cc581aac11a75ff8de8ddade43dffc76e38b99b8623fbda906bfcb637d6de62
-
SSDEEP
6144:JtEVpyJD+zjjSKDCmSam8xOPC4sOwMrSWtDYR3x0/9Yz1i:JtEVpyJyzjjJ4aBmCQr50uF
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral1/memory/2148-14-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2148-10-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2148-37-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2148-42-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
Isrstealer family
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1980-41-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2900-62-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1324-91-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1496-113-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1980-41-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2900-62-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1324-91-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1496-113-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Executes dropped EXE 23 IoCs
pid Process 2284 lanhost.exe 2844 dpiss.exe 2260 dpiss.exe 1080 dpiss.exe 444 lanhost.exe 1324 dpiss.exe 552 dpiss.exe 2176 dpiss.exe 1496 dpiss.exe 2224 dpiss.exe 3000 dpiss.exe 2812 dpiss.exe 2792 dpiss.exe 2864 dpiss.exe 1712 dpiss.exe 1992 dpiss.exe 564 dpiss.exe 2776 dpiss.exe 1044 dpiss.exe 2552 dpiss.exe 1680 dpiss.exe 936 dpiss.exe 2428 dpiss.exe -
Loads dropped DLL 3 IoCs
pid Process 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 2844 dpiss.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dpiss.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dpiss.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dpiss.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dpiss.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dpiss.exe -
Suspicious use of SetThreadContext 26 IoCs
description pid Process procid_target PID 1240 set thread context of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 2148 set thread context of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 set thread context of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 1240 set thread context of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1772 set thread context of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 set thread context of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 2844 set thread context of 2260 2844 dpiss.exe 41 PID 2260 set thread context of 1080 2260 dpiss.exe 42 PID 2260 set thread context of 1324 2260 dpiss.exe 45 PID 2844 set thread context of 552 2844 dpiss.exe 46 PID 552 set thread context of 2176 552 dpiss.exe 47 PID 552 set thread context of 1496 552 dpiss.exe 49 PID 2844 set thread context of 2224 2844 dpiss.exe 50 PID 2224 set thread context of 3000 2224 dpiss.exe 51 PID 2224 set thread context of 2812 2224 dpiss.exe 53 PID 2844 set thread context of 2792 2844 dpiss.exe 54 PID 2792 set thread context of 2864 2792 dpiss.exe 55 PID 2792 set thread context of 1712 2792 dpiss.exe 57 PID 2844 set thread context of 1992 2844 dpiss.exe 58 PID 1992 set thread context of 564 1992 dpiss.exe 59 PID 1992 set thread context of 2776 1992 dpiss.exe 61 PID 2844 set thread context of 1044 2844 dpiss.exe 62 PID 1044 set thread context of 2552 1044 dpiss.exe 63 PID 1044 set thread context of 1680 1044 dpiss.exe 65 PID 2844 set thread context of 936 2844 dpiss.exe 66 PID 936 set thread context of 2428 936 dpiss.exe 67 -
resource yara_rule behavioral1/memory/2836-19-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2836-22-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2836-23-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2836-21-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2836-35-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2284-38-0x0000000000560000-0x00000000005A0000-memory.dmp upx behavioral1/memory/1980-39-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1980-40-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1980-41-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1908-55-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1908-56-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2900-61-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2900-62-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1080-79-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1080-78-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1324-91-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1324-90-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1496-113-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1496-112-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lanhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lanhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpiss.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2284 lanhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe Token: SeDebugPrivilege 2284 lanhost.exe Token: SeDebugPrivilege 2844 dpiss.exe Token: SeDebugPrivilege 444 lanhost.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 2260 dpiss.exe 552 dpiss.exe 2224 dpiss.exe 2792 dpiss.exe 1992 dpiss.exe 1044 dpiss.exe 936 dpiss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 1240 wrote to memory of 2148 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 31 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 2148 wrote to memory of 2836 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 32 PID 1240 wrote to memory of 2284 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 33 PID 1240 wrote to memory of 2284 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 33 PID 1240 wrote to memory of 2284 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 33 PID 1240 wrote to memory of 2284 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 33 PID 2284 wrote to memory of 2844 2284 lanhost.exe 34 PID 2284 wrote to memory of 2844 2284 lanhost.exe 34 PID 2284 wrote to memory of 2844 2284 lanhost.exe 34 PID 2284 wrote to memory of 2844 2284 lanhost.exe 34 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 2148 wrote to memory of 1980 2148 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 36 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1240 wrote to memory of 1772 1240 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 37 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 1908 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 38 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 1772 wrote to memory of 2900 1772 JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe 40 PID 2844 wrote to memory of 2260 2844 dpiss.exe 41 PID 2844 wrote to memory of 2260 2844 dpiss.exe 41 PID 2844 wrote to memory of 2260 2844 dpiss.exe 41 PID 2844 wrote to memory of 2260 2844 dpiss.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe/scomma "C:\Users\Admin\AppData\Local\Temp\DLjeGCJi2M.ini"3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe/scomma "C:\Users\Admin\AppData\Local\Temp\chZX4cDepD.ini"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lanhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lanhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2260 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\1sGeZVl9DG.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\kECwxcDhYR.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1324
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lanhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lanhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:552 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\l2Vh2F2tNj.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\91nITKGviU.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2224 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\3W5uYI8m5O.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\ve8Zm40j9d.ini"5⤵
- Executes dropped EXE
PID:2812
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\k3ehj7bcs8.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\ZNqlCn0KeK.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1712
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1992 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Be5imezU7s.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:564
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\rLRRpzBVyf.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1044 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\uyaqRRLMre.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\7WBWg5tR1y.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1680
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:936 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dpiss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\jlW9D6PzNq.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe/scomma "C:\Users\Admin\AppData\Local\Temp\hASrV1IN7t.ini"3⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b8ca19e8b7133aa8de06bc67e686330.exe/scomma "C:\Users\Admin\AppData\Local\Temp\OgeF4Ao33N.ini"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
389KB
MD57b8ca19e8b7133aa8de06bc67e686330
SHA1f347e1868be50a71042d9498955bc9ce48fef47a
SHA2563e38444ba9e9764335fa316410b7261f1f672e51178b3ce87f3cee7fb60e469b
SHA512b4fd99b080d780d127e9384b52f78e309a4efd38aaa870f8fb52ca896db4c3c12cc581aac11a75ff8de8ddade43dffc76e38b99b8623fbda906bfcb637d6de62
-
Filesize
11KB
MD5fc2e803e85d0c50ab6227dd79340f205
SHA1122bf356ce10cb75d0a6b86ae921b9abc746487c
SHA2566c8da53dd540f6ba029cf855d7f4e150e8fce2f43fe95e919e2205a299a1736b
SHA5128e085f425478af443baa3d56770028ac6cd70c64e09123902f134771d5dea6bf7cb989ae83734eaa9aa43ac991e8b487376a2bcee5ed3dd3d429de10c4a19ea9