Analysis
-
max time kernel
150s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 19:40
Static task
static1
Behavioral task
behavioral1
Sample
db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe
-
Size
504KB
-
MD5
db1798f61901861b25cc245b186cdbb4
-
SHA1
2696aa22d06cd50cae69f6ef8081fb1311dee467
-
SHA256
584e1f14fd8ce790f4656d6265bd560313cb8e5358572cf65abb7dbcfdc55f43
-
SHA512
89d34195f7277094d005a46e881f377900b2a0d69a2d206a25405cf3e0b78494a7f0ffb13de5dbb7b8e0e3f30bdb594177accc63cfb94de1069f1af5f91d0c49
-
SSDEEP
12288:GOwQmZiqb/i5t+V9iTCSvEMseLPcRnKb:GOdeIe9ih8Ms+PU
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" y26f0s.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" hueilu.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation y26f0s.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe -
Executes dropped EXE 6 IoCs
pid Process 2240 y26f0s.exe 1512 hueilu.exe 2468 apod.exe 1696 apod.exe 4384 dpod.exe 3860 epod.exe -
resource yara_rule behavioral2/memory/1696-51-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1696-50-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1696-53-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1696-47-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /l" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /S" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /J" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /L" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /m" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /v" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /C" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /G" y26f0s.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /w" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /K" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /i" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /x" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /p" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /Y" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /T" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /D" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /R" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /s" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /F" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /Z" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /n" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /o" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /A" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /r" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /j" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /t" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /q" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /U" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /y" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /N" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /f" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /P" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /X" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /a" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /b" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /V" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /g" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /c" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /I" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /W" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /d" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /O" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /e" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /B" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /h" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /k" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /Q" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /H" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /u" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /E" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /G" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /M" hueilu.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hueilu = "C:\\Users\\Admin\\hueilu.exe /z" hueilu.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4624 tasklist.exe 4836 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2468 set thread context of 1696 2468 apod.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5116 3860 WerFault.exe 103 4460 3860 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language epod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y26f0s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hueilu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language apod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 y26f0s.exe 2240 y26f0s.exe 2240 y26f0s.exe 2240 y26f0s.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe 1696 apod.exe 1696 apod.exe 1696 apod.exe 1696 apod.exe 1512 hueilu.exe 1696 apod.exe 1512 hueilu.exe 1696 apod.exe 1512 hueilu.exe 1512 hueilu.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4624 tasklist.exe Token: SeDebugPrivilege 4836 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 2240 y26f0s.exe 1512 hueilu.exe 2468 apod.exe 4384 dpod.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4644 wrote to memory of 2240 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 86 PID 4644 wrote to memory of 2240 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 86 PID 4644 wrote to memory of 2240 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 86 PID 2240 wrote to memory of 1512 2240 y26f0s.exe 92 PID 2240 wrote to memory of 1512 2240 y26f0s.exe 92 PID 2240 wrote to memory of 1512 2240 y26f0s.exe 92 PID 4644 wrote to memory of 2468 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 93 PID 4644 wrote to memory of 2468 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 93 PID 4644 wrote to memory of 2468 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 93 PID 2240 wrote to memory of 2900 2240 y26f0s.exe 94 PID 2240 wrote to memory of 2900 2240 y26f0s.exe 94 PID 2240 wrote to memory of 2900 2240 y26f0s.exe 94 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2468 wrote to memory of 1696 2468 apod.exe 96 PID 2900 wrote to memory of 4624 2900 cmd.exe 97 PID 2900 wrote to memory of 4624 2900 cmd.exe 97 PID 2900 wrote to memory of 4624 2900 cmd.exe 97 PID 4644 wrote to memory of 4384 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 98 PID 4644 wrote to memory of 4384 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 98 PID 4644 wrote to memory of 4384 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 98 PID 4644 wrote to memory of 3860 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 103 PID 4644 wrote to memory of 3860 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 103 PID 4644 wrote to memory of 3860 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 103 PID 4644 wrote to memory of 3520 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 110 PID 4644 wrote to memory of 3520 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 110 PID 4644 wrote to memory of 3520 4644 db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe 110 PID 3520 wrote to memory of 4836 3520 cmd.exe 112 PID 3520 wrote to memory of 4836 3520 cmd.exe 112 PID 3520 wrote to memory of 4836 3520 cmd.exe 112 PID 1512 wrote to memory of 4836 1512 hueilu.exe 112 PID 1512 wrote to memory of 4836 1512 hueilu.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\y26f0s.exeC:\Users\Admin\y26f0s.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\hueilu.exe"C:\Users\Admin\hueilu.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del y26f0s.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
-
-
C:\Users\Admin\apod.exeC:\Users\Admin\apod.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\apod.exe"C:\Users\Admin\apod.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1696
-
-
-
C:\Users\Admin\dpod.exeC:\Users\Admin\dpod.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4384
-
-
C:\Users\Admin\epod.exeC:\Users\Admin\epod.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 2203⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 2243⤵
- Program crash
PID:4460
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del db1798f61901861b25cc245b186cdbb4_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3860 -ip 38601⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3860 -ip 38601⤵PID:4720
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5423c4a08989b956f40a58ac76d4b06ef
SHA1e5f926bda675c1682a12df0033eacbcea1ed8b8c
SHA256b2c621f8ca9704489c90a2fe87c7e5eb9ef247cef06a9b18708c8cd7a1b4e6c7
SHA512b089470923a03f773749047688c9c315401da8590485f76d41589fcb3fbf045732e5f54e1297bdd6545575bb72c4cc4ba2d2ac2d7e64c4baab6a064f30a92b43
-
Filesize
36KB
MD53f33e061a2ed4b19f8b837cc9798ba4b
SHA15e3a078de37dc896a657cb0a09f13394f5bd2715
SHA25682b7ebb533cebb3bb671625ba65e41755ecad1c8e7b6ec7f9a8f4a549aac1a79
SHA5122ef0c88aa69b8015db4773eaf5332a16464d6c502376c3edb88fa2c3b81aa135e42581f5384ecadd5964cf12abbc263af5841ba2322f8cb9d5f10e92fd0f52e5
-
Filesize
7.6MB
MD56bf407c169ccf86e4fc2bc38ca6730fd
SHA1c4c3d36378cc53a940c3ea08dc02a04e4c03f3a2
SHA256396af5fe5eab05ff79d88767238d953db6b4df6b4590704852723c3645e9885e
SHA5126e2e08616605772a49c651970dbe37cdf21e0a951a90713926efb7c055c6a0136f092a42d246bebfbe5668d1d891ca0dc4bf2de1429b6274a0c064887a102050
-
Filesize
340KB
MD554c92525070932502dea88e605ec0eb2
SHA138a08ab31cb41562961750fe6fbdd84c00dc81ef
SHA2569ea693d8dd82e0d1aaf028a2a1c6e2bd57da5e25fc5cad8a473174a1e2abd90e
SHA512709857e97c9bb692d68e79140c128c33f10f899bd406b3c73575cec58740e3a7b56ccfe9c224dc043efc289fc75e6b7dbb5d3d6eca1913445f5cd01ea7e91eb0
-
Filesize
340KB
MD5cd821a611d07ae0237546cd00fa6752f
SHA19cf66009462749c884320a43261af67e44688380
SHA256977facc689d0653837ba70a93147f6fb512031d25c4e8991b93672d57289c01a
SHA512f0a2328b2bd3f61593cbfc76cea146bcf7fa9eb69e192dd5cfbaaa40bab2632c3222af0ebf410567020c4a05748192a766d78f460ec90db96d04ac4a43bae719