Analysis

  • max time kernel
    126s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:57

General

  • Target

    1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe

  • Size

    7.2MB

  • MD5

    1b07681e664e306e849cfac378fd5c36

  • SHA1

    18c2aa65af42a6c17826e65b2d11e7a8da15555b

  • SHA256

    edc505c4629a550f9356a06ce7f24bfffca9a39b0dd98da8234b1366b1ec5520

  • SHA512

    e38280a95ea0979c54d4832ece66ab7841dc8f8489c5e7a72846e4f733ed60ba8121d0b3ee6dc711936cec54d12c267d1d25923e7bddc97785b57d531d73e97e

  • SSDEEP

    196608:BuezwW++1nerHAOdMF69hTmo/7H4gsQ6hAady5q0V+amY:9zw5+crHALF69hTmO7DsVEqVax

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 30 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:260
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:388
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:596
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:676
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:820
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1164
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:860
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:980
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:280
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:300
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1056
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1116
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2084
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:2020
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:496
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:504
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:396
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:436
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1204
                                                • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe"
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2856
                                                  • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                    C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                    3⤵
                                                      PID:2768
                                                    • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                      3⤵
                                                      • Loads dropped DLL
                                                      • Drops file in System32 directory
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1984
                                                      • C:\Windows\SysWOW64\server.exe
                                                        "C:\Windows\system32\server.exe" \melt "C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2732
                                                        • C:\Windows\SysWOW64\server.exe
                                                          C:\Windows\SysWOW64\server.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:2820
                                                        • C:\Windows\SysWOW64\server.exe
                                                          C:\Windows\SysWOW64\server.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2444
                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                            "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\server.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1500
                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:2400
                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1824
                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                8⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:2528
                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                  9⤵
                                                                    PID:2736
                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                    9⤵
                                                                      PID:1352
                                                                    • C:\Users\Admin\AppData\Roaming\server.exe
                                                                      C:\Users\Admin\AppData\Roaming\server.exe
                                                                      9⤵
                                                                        PID:1576
                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                        C:\Users\Admin\AppData\Roaming\server.exe
                                                                        9⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3744
                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                        C:\Users\Admin\AppData\Roaming\server.exe
                                                                        9⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4712
                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:3312
                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4020
                                                                    • C:\Windows\SysWOW64\Updater.exe
                                                                      C:\Windows\system32\Updater.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3332
                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                        C:\Windows\SysWOW64\Updater.exe
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:4932
                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                        C:\Windows\SysWOW64\Updater.exe
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4960
                                                                        • C:\Users\Admin\AppData\Roaming\server.exe
                                                                          "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\Updater.exe"
                                                                          10⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:3196
                                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                                            C:\Users\Admin\AppData\Roaming\server.exe
                                                                            11⤵
                                                                              PID:4984
                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                              11⤵
                                                                                PID:2728
                                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                C:\Users\Admin\AppData\Roaming\server.exe
                                                                                11⤵
                                                                                  PID:3896
                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                  11⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2600
                                                                                  • C:\Windows\SysWOW64\Updater.exe
                                                                                    C:\Windows\system32\Updater.exe
                                                                                    12⤵
                                                                                      PID:4612
                                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                                        C:\Windows\SysWOW64\Updater.exe
                                                                                        13⤵
                                                                                          PID:4604
                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                          13⤵
                                                                                            PID:4572
                                                                                          • C:\Windows\SysWOW64\Updater.exe
                                                                                            C:\Windows\SysWOW64\Updater.exe
                                                                                            13⤵
                                                                                              PID:2748
                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                              13⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4860
                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                C:\Windows\system32\Updater.exe
                                                                                                14⤵
                                                                                                  PID:4908
                                                                                                  • C:\Windows\SysWOW64\Updater.exe
                                                                                                    C:\Windows\SysWOW64\Updater.exe
                                                                                                    15⤵
                                                                                                      PID:4920
                                                                                                    • C:\Windows\SysWOW64\Updater.exe
                                                                                                      C:\Windows\SysWOW64\Updater.exe
                                                                                                      15⤵
                                                                                                        PID:1780
                                                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                                                        C:\Windows\SysWOW64\Updater.exe
                                                                                                        15⤵
                                                                                                          PID:4084
                                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                                          15⤵
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:3916
                                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                                          15⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3512
                                                                                                    • C:\Windows\SysWOW64\Updater.exe
                                                                                                      C:\Windows\SysWOW64\Updater.exe
                                                                                                      13⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3356
                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                  11⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4760
                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3408
                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5024
                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4600
                                                                                        • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                          C:\Users\Admin\AppData\Roaming\server.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2728
                                                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                            C:\Users\Admin\AppData\Roaming\server.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4224
                                                                                    • C:\Windows\SysWOW64\server.exe
                                                                                      C:\Windows\SysWOW64\server.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2480
                                                                                    • C:\Windows\SysWOW64\server.exe
                                                                                      C:\Windows\SysWOW64\server.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2772
                                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                                        C:\Windows\system32\Updater.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:296
                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:2000
                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1540
                                                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\Updater.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:3304
                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:384
                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2484
                                                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                                                10⤵
                                                                                                  PID:4212
                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                    11⤵
                                                                                                      PID:1800
                                                                                                    • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                      11⤵
                                                                                                        PID:672
                                                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                        11⤵
                                                                                                          PID:3604
                                                                                                        • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                          11⤵
                                                                                                            PID:1996
                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                              C:\Windows\system32\Updater.exe
                                                                                                              12⤵
                                                                                                                PID:2444
                                                                                                                • C:\Windows\SysWOW64\Updater.exe
                                                                                                                  C:\Windows\SysWOW64\Updater.exe
                                                                                                                  13⤵
                                                                                                                    PID:3500
                                                                                                                  • C:\Windows\SysWOW64\Updater.exe
                                                                                                                    C:\Windows\SysWOW64\Updater.exe
                                                                                                                    13⤵
                                                                                                                      PID:1080
                                                                                                                    • C:\Windows\SysWOW64\Updater.exe
                                                                                                                      C:\Windows\SysWOW64\Updater.exe
                                                                                                                      13⤵
                                                                                                                        PID:3592
                                                                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                                                                        C:\Windows\SysWOW64\Updater.exe
                                                                                                                        13⤵
                                                                                                                          PID:2968
                                                                                                                    • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                      11⤵
                                                                                                                        PID:3288
                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1220
                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2512
                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1604
                                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                                C:\Windows\SysWOW64\Updater.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2848
                                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                                C:\Windows\SysWOW64\Updater.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:1324
                                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                                C:\Windows\SysWOW64\Updater.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:948
                                                                                                          • C:\Windows\SysWOW64\server.exe
                                                                                                            C:\Windows\SysWOW64\server.exe
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2104
                                                                                                            • C:\Windows\SysWOW64\server.exe
                                                                                                              C:\Windows\SysWOW64\server.exe
                                                                                                              6⤵
                                                                                                              • Adds policy Run key to start application
                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3016
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 688
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:1544
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                        3⤵
                                                                                                          PID:1244
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                          3⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2588
                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                            regsvr32.exe /s "C:\Windows\system32\mswinsck.ocx"
                                                                                                            4⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Modifies registry class
                                                                                                            PID:2684
                                                                                                          • C:\Windows\SysWOW64\Updater.exe
                                                                                                            C:\Windows\system32\Updater.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:804
                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2676
                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2896
                                                                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\Updater.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2336
                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1968
                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:1196
                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                                                                    8⤵
                                                                                                                      PID:684
                                                                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                        9⤵
                                                                                                                          PID:3256
                                                                                                                        • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                          9⤵
                                                                                                                            PID:2676
                                                                                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                            9⤵
                                                                                                                              PID:4652
                                                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                              9⤵
                                                                                                                                PID:3000
                                                                                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                9⤵
                                                                                                                                  PID:3812
                                                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2340
                                                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:996
                                                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                C:\Windows\system32\Updater.exe
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:4376
                                                                                                                                • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                  C:\Windows\SysWOW64\Updater.exe
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4972
                                                                                                                                • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                  C:\Windows\SysWOW64\Updater.exe
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:3828
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\Updater.exe"
                                                                                                                                    10⤵
                                                                                                                                      PID:2652
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                        11⤵
                                                                                                                                          PID:956
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                          11⤵
                                                                                                                                            PID:1852
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                            11⤵
                                                                                                                                              PID:2464
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                              11⤵
                                                                                                                                                PID:2292
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                11⤵
                                                                                                                                                  PID:2264
                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2104
                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              9⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:3648
                                                                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                C:\Windows\system32\Updater.exe
                                                                                                                                                10⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:4360
                                                                                                                                                • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                  C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                  11⤵
                                                                                                                                                    PID:4980
                                                                                                                                                  • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                    C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                    11⤵
                                                                                                                                                      PID:3912
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\Updater.exe"
                                                                                                                                                        12⤵
                                                                                                                                                          PID:1968
                                                                                                                                                      • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                        C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                        11⤵
                                                                                                                                                          PID:3952
                                                                                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                          11⤵
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:1288
                                                                                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                          11⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:488
                                                                                                                                                    • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                      C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                      9⤵
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2584
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4188
                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:1028
                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:848
                                                                                                                                              • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                C:\Windows\system32\Updater.exe
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:4132
                                                                                                                                                • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                  C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4332
                                                                                                                                                • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                  C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:3856
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Windows\SysWOW64\Updater.exe"
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:2592
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3340
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:3520
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\server.exe" \melt "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:896
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                            11⤵
                                                                                                                                                              PID:3636
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                              11⤵
                                                                                                                                                                PID:2488
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:4144
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:2380
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:3404
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:3580
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:3796
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\server.exe
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4128
                                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4364
                                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3228
                                                                                                                                                            • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                              C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4656
                                                                                                                                                        • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                          C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:916
                                                                                                                                                          • C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                            C:\Windows\SysWOW64\Updater.exe
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:624
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2232
                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2952
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1b07681e664e306e849cfac378fd5c36_JaffaCakes118.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1776
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\SpywareCease_Setup.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\SpywareCease_Setup.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1860
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-69SAJ.tmp\SpywareCease_Setup.tmp
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-69SAJ.tmp\SpywareCease_Setup.tmp" /SL5="$301CA,5942796,78848,C:\Users\Admin\AppData\Roaming\SpywareCease_Setup.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:2724
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\steal.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\steal.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:1712
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 548
                                                                                                                                                            4⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:3376

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Persistence

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    3
                                                                                                                                                    T1547

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    2
                                                                                                                                                    T1547.001

                                                                                                                                                    Active Setup

                                                                                                                                                    1
                                                                                                                                                    T1547.014

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    3
                                                                                                                                                    T1547

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    2
                                                                                                                                                    T1547.001

                                                                                                                                                    Active Setup

                                                                                                                                                    1
                                                                                                                                                    T1547.014

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Modify Registry

                                                                                                                                                    3
                                                                                                                                                    T1112

                                                                                                                                                    Credential Access

                                                                                                                                                    Unsecured Credentials

                                                                                                                                                    1
                                                                                                                                                    T1552

                                                                                                                                                    Credentials In Files

                                                                                                                                                    1
                                                                                                                                                    T1552.001

                                                                                                                                                    Discovery

                                                                                                                                                    System Information Discovery

                                                                                                                                                    1
                                                                                                                                                    T1082

                                                                                                                                                    Collection

                                                                                                                                                    Data from Local System

                                                                                                                                                    1
                                                                                                                                                    T1005

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\steal.exe
                                                                                                                                                      Filesize

                                                                                                                                                      417KB

                                                                                                                                                      MD5

                                                                                                                                                      88ec2c9f6078250fa693b7b4483e0eda

                                                                                                                                                      SHA1

                                                                                                                                                      75fb79ad898f519e0c58c2b5b867a5f9b572f80c

                                                                                                                                                      SHA256

                                                                                                                                                      8fe6e338dc8a5d5b9a651c18ed9e636f843537091f5ca792c27a355f043dd360

                                                                                                                                                      SHA512

                                                                                                                                                      091e2efcf839f1dfc87735c6376bdf496eae8577f5b7fa3b5aa106237d552c04f9c8ce29dbb7d4b8122dbe176931325785742a9cab5b07be6b247da2df78d942

                                                                                                                                                    • C:\Windows\SysWOW64\mswinsck.ocx
                                                                                                                                                      Filesize

                                                                                                                                                      105KB

                                                                                                                                                      MD5

                                                                                                                                                      9484c04258830aa3c2f2a70eb041414c

                                                                                                                                                      SHA1

                                                                                                                                                      b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                                                                                                      SHA256

                                                                                                                                                      bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                                                                                                      SHA512

                                                                                                                                                      9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                                                                                                    • C:\Windows\SysWOW64\server.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.2MB

                                                                                                                                                      MD5

                                                                                                                                                      1b07681e664e306e849cfac378fd5c36

                                                                                                                                                      SHA1

                                                                                                                                                      18c2aa65af42a6c17826e65b2d11e7a8da15555b

                                                                                                                                                      SHA256

                                                                                                                                                      edc505c4629a550f9356a06ce7f24bfffca9a39b0dd98da8234b1366b1ec5520

                                                                                                                                                      SHA512

                                                                                                                                                      e38280a95ea0979c54d4832ece66ab7841dc8f8489c5e7a72846e4f733ed60ba8121d0b3ee6dc711936cec54d12c267d1d25923e7bddc97785b57d531d73e97e

                                                                                                                                                    • \Users\Admin\AppData\Roaming\SpywareCease_Setup.exe
                                                                                                                                                      Filesize

                                                                                                                                                      5.9MB

                                                                                                                                                      MD5

                                                                                                                                                      c4c214bb68de61f34e0a67c299512cdc

                                                                                                                                                      SHA1

                                                                                                                                                      521f4c321036275d5e6a870c13a301de6abb8d3b

                                                                                                                                                      SHA256

                                                                                                                                                      7c81b04ec8d4b25ff58c565d82fe044ce0afb0fe2f2cff2594e3fbf68bed429a

                                                                                                                                                      SHA512

                                                                                                                                                      1ca6a8bc112cc95d30e2aeed60c39dcc74239f45cd270c3844784b8b72e9cfe38f4d6e8fb2bdc86c85b1fd42f36e2ba43b1e779ceeebd6e00702e3f0da7203eb

                                                                                                                                                    • memory/1244-21-0x0000000000400000-0x0000000000403000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                    • memory/1244-16-0x0000000000400000-0x0000000000403000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                    • memory/1244-20-0x0000000000400000-0x0000000000403000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                    • memory/1984-15-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/1984-33-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/1984-13-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/1984-12-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/1984-14-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/1984-8-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/2000-110-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2232-87-0x0000000010740000-0x00000000107C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/2232-99-0x0000000000260000-0x000000000026D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2232-69-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      452KB

                                                                                                                                                    • memory/2232-103-0x0000000000270000-0x000000000027D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2232-66-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      452KB

                                                                                                                                                    • memory/2232-71-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      452KB

                                                                                                                                                    • memory/2588-34-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/2588-38-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/2588-37-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/2768-7-0x0000000000020000-0x0000000000031000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      68KB

                                                                                                                                                    • memory/2768-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2768-0-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/2768-3-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/2768-5-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/2768-6-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      36KB