Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 11:44
Static task
static1
Behavioral task
behavioral1
Sample
73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe
-
Size
492KB
-
MD5
73e95e6d9d01282276925ac35a60032c
-
SHA1
16e7fa60f8ac9ffaff89f7c444954a61cd6ccea6
-
SHA256
963e50f8c698499ca606427f5bbd82817b00b733e1168460a73ab882238f9f7f
-
SHA512
3cb5fe5831046cc9b4a8d5b76577c4998b06183c53f210e9743e0c0db599ba364454224618b3cf6edb43c5e8f593d82bb419a70098651d9676f4994d3887cc80
-
SSDEEP
12288:zjuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:zsUNl6yD2KXYWzj3rZQFz
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
sauumi.exed3s3Jf2gX6.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" sauumi.exe Set value (int) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d3s3Jf2gX6.exe -
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\ayhost.exe modiloader_stage2 behavioral2/memory/3020-49-0x0000000000400000-0x0000000000417000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d3s3Jf2gX6.exe73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exeekhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation d3s3Jf2gX6.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation ekhost.exe -
Executes dropped EXE 7 IoCs
Processes:
d3s3Jf2gX6.exeayhost.exesauumi.exeayhost.exebahost.exedjhost.exeekhost.exepid process 4572 d3s3Jf2gX6.exe 3020 ayhost.exe 2636 sauumi.exe 3728 ayhost.exe 1708 bahost.exe 2572 djhost.exe 2212 ekhost.exe -
Processes:
resource yara_rule behavioral2/memory/3728-45-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3728-53-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3728-52-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3728-51-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3728-46-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 53 IoCs
Processes:
sauumi.exed3s3Jf2gX6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /V" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /e" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /p" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /b" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /I" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /y" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /E" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /c" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /a" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /Z" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /u" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /A" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /h" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /i" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /G" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /t" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /N" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /K" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /q" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /O" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /U" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /f" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /d" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /J" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /v" d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /r" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /W" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /s" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /F" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /Y" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /k" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /n" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /L" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /B" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /D" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /P" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /v" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /Q" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /m" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /j" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /o" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /l" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /x" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /g" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /M" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /S" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /C" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /w" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /H" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /z" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /X" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /R" sauumi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sauumi = "C:\\Users\\Admin\\sauumi.exe /T" sauumi.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid process 4028 tasklist.exe 1064 tasklist.exe 4444 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ayhost.exebahost.exedescription pid process target process PID 3020 set thread context of 3728 3020 ayhost.exe ayhost.exe PID 1708 set thread context of 4648 1708 bahost.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ekhost.execmd.execmd.exebahost.exedjhost.exetasklist.execmd.exe73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exetasklist.exetasklist.exed3s3Jf2gX6.exeayhost.exesauumi.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ekhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bahost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language djhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3s3Jf2gX6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ayhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sauumi.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d3s3Jf2gX6.exeayhost.exesauumi.exepid process 4572 d3s3Jf2gX6.exe 4572 d3s3Jf2gX6.exe 4572 d3s3Jf2gX6.exe 4572 d3s3Jf2gX6.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 2636 sauumi.exe 2636 sauumi.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe 3728 ayhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exebahost.exetasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 4444 tasklist.exe Token: SeDebugPrivilege 1708 bahost.exe Token: SeDebugPrivilege 4028 tasklist.exe Token: SeDebugPrivilege 1064 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exed3s3Jf2gX6.exesauumi.exedjhost.exeekhost.exepid process 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe 4572 d3s3Jf2gX6.exe 2636 sauumi.exe 2572 djhost.exe 2212 ekhost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exed3s3Jf2gX6.execmd.exeayhost.exebahost.exesauumi.execmd.exeekhost.execmd.exedescription pid process target process PID 3060 wrote to memory of 4572 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe d3s3Jf2gX6.exe PID 3060 wrote to memory of 4572 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe d3s3Jf2gX6.exe PID 3060 wrote to memory of 4572 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe d3s3Jf2gX6.exe PID 3060 wrote to memory of 3020 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe ayhost.exe PID 3060 wrote to memory of 3020 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe ayhost.exe PID 3060 wrote to memory of 3020 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe ayhost.exe PID 4572 wrote to memory of 2636 4572 d3s3Jf2gX6.exe sauumi.exe PID 4572 wrote to memory of 2636 4572 d3s3Jf2gX6.exe sauumi.exe PID 4572 wrote to memory of 2636 4572 d3s3Jf2gX6.exe sauumi.exe PID 4572 wrote to memory of 544 4572 d3s3Jf2gX6.exe cmd.exe PID 4572 wrote to memory of 544 4572 d3s3Jf2gX6.exe cmd.exe PID 4572 wrote to memory of 544 4572 d3s3Jf2gX6.exe cmd.exe PID 544 wrote to memory of 4444 544 cmd.exe tasklist.exe PID 544 wrote to memory of 4444 544 cmd.exe tasklist.exe PID 544 wrote to memory of 4444 544 cmd.exe tasklist.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3020 wrote to memory of 3728 3020 ayhost.exe ayhost.exe PID 3060 wrote to memory of 1708 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe bahost.exe PID 3060 wrote to memory of 1708 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe bahost.exe PID 3060 wrote to memory of 1708 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe bahost.exe PID 1708 wrote to memory of 4648 1708 bahost.exe cmd.exe PID 1708 wrote to memory of 4648 1708 bahost.exe cmd.exe PID 1708 wrote to memory of 4648 1708 bahost.exe cmd.exe PID 1708 wrote to memory of 4648 1708 bahost.exe cmd.exe PID 3060 wrote to memory of 2572 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe djhost.exe PID 3060 wrote to memory of 2572 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe djhost.exe PID 3060 wrote to memory of 2572 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe djhost.exe PID 3060 wrote to memory of 2212 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe ekhost.exe PID 3060 wrote to memory of 2212 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe ekhost.exe PID 3060 wrote to memory of 2212 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe ekhost.exe PID 3060 wrote to memory of 4192 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe cmd.exe PID 3060 wrote to memory of 4192 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe cmd.exe PID 3060 wrote to memory of 4192 3060 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe cmd.exe PID 2636 wrote to memory of 4192 2636 sauumi.exe cmd.exe PID 2636 wrote to memory of 4192 2636 sauumi.exe cmd.exe PID 4192 wrote to memory of 4028 4192 cmd.exe tasklist.exe PID 4192 wrote to memory of 4028 4192 cmd.exe tasklist.exe PID 4192 wrote to memory of 4028 4192 cmd.exe tasklist.exe PID 2212 wrote to memory of 3020 2212 ekhost.exe cmd.exe PID 2212 wrote to memory of 3020 2212 ekhost.exe cmd.exe PID 2212 wrote to memory of 3020 2212 ekhost.exe cmd.exe PID 3020 wrote to memory of 1064 3020 cmd.exe tasklist.exe PID 3020 wrote to memory of 1064 3020 cmd.exe tasklist.exe PID 3020 wrote to memory of 1064 3020 cmd.exe tasklist.exe PID 2636 wrote to memory of 1064 2636 sauumi.exe tasklist.exe PID 2636 wrote to memory of 1064 2636 sauumi.exe tasklist.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\d3s3Jf2gX6.exeC:\Users\Admin\d3s3Jf2gX6.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\sauumi.exe"C:\Users\Admin\sauumi.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\ayhost.exeayhost.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3728 -
C:\Users\Admin\bahost.exeC:\Users\Admin\bahost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4648
-
C:\Users\Admin\djhost.exeC:\Users\Admin\djhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2572 -
C:\Users\Admin\ekhost.exeC:\Users\Admin\ekhost.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 73e95e6d9d01282276925ac35a60032c_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4028
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
764KB
MD5e381b04abf596ed1573154cd41f418dc
SHA12ad1df7bebf1e4c0715adbf76c8c14b9162edf2e
SHA25602b08664fcc196f15ff0e33e7ed43e9e78af7b564e3f7c5388dd7d0267905fe6
SHA51244307e60bdc804b3abe710a21e2268960dcc9d29671cf8ce723e40721b6b38ae338c49cd1b9cfd4fa8fa4f644cc80414baeb70f136f39f73833f8373f8180858
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
280KB
MD51a6a356329bd6e848e4b5e3c5a50c648
SHA191219190c4136412a2bfa04f7b7dc91d7804f603
SHA256164827cf6e8d686068754659dafa6fd7c4329330b04ea44474240a99ee81c251
SHA512c00df69a78217694226f0f34b9a11ca03f0af2fbf6e2bd985304462759204e78632fe6f71fd243964e2b93b5df33e5b260ef991d54f2c79766de91c8d30333fb