Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 08:43
Static task
static1
Behavioral task
behavioral1
Sample
ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe
-
Size
484KB
-
MD5
ed3ae0057a325f3001da26fb75886b1e
-
SHA1
f1ce0dd833a9af4e97cd1f1bbbe6358ff1c40660
-
SHA256
b7dd05c858d1ceee2b84c51c01b029855ae08881e89205917ff9b51f916503e8
-
SHA512
19433f8447831f217024402bec52573f249d63553e9b8e3da501204b028e62e978d9b48b5136f40bb8bd32eebe32eae67ebf07c8f8e50ad133cbb52b3f8d6423
-
SSDEEP
12288:WP9GBWQch+L/ZgHP+v7xK0DmFwUfIp7JVyvWt1aBnSFAPHzeO:WPoBHch+uudKNffiv1aVSaPTeO
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" V6oUpCF0mC.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" wooul.exe -
Deletes itself 1 IoCs
pid Process 2700 cmd.exe -
Executes dropped EXE 11 IoCs
pid Process 2760 V6oUpCF0mC.exe 2828 wooul.exe 1564 ayhost.exe 1372 ayhost.exe 808 byhost.exe 2824 byhost.exe 1048 cyhost.exe 332 csrss.exe 1972 cyhost.exe 2680 cyhost.exe 2504 dyhost.exe -
Loads dropped DLL 14 IoCs
pid Process 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 2760 V6oUpCF0mC.exe 2760 V6oUpCF0mC.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1048 cyhost.exe 2076 DllHost.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1400-9-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1400-14-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1400-12-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1400-11-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1400-4-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1400-6-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1400-128-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1972-136-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1048-147-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1400-342-0x0000000000400000-0x00000000004BE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /y" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /w" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /c" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /f" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /G" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /v" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /s" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /P" V6oUpCF0mC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Program Files (x86)\\Internet Explorer\\lvvm.exe" cyhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /g" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /M" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /u" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /n" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /F" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /E" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /V" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /Y" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /I" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /Q" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /Z" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /D" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /B" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /T" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /W" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /o" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /m" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /S" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /x" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /h" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /C" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /t" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /N" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /A" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /j" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /r" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /L" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /i" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /d" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /k" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /O" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /H" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /J" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /p" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /P" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /X" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /e" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /q" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /l" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /b" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /K" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /U" wooul.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\wooul = "C:\\Users\\Admin\\wooul.exe /R" wooul.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2480 tasklist.exe 2188 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2656 set thread context of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 1564 set thread context of 1372 1564 ayhost.exe 38 PID 808 set thread context of 2824 808 byhost.exe 40 PID 2824 set thread context of 2536 2824 byhost.exe 41 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\lvvm.exe cyhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ayhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language V6oUpCF0mC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wooul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byhost.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{6309c5e8-cf71-f152-4438-0838fc78b4dd} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6309c5e8-cf71-f152-4438-0838fc78b4dd}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6309c5e8-cf71-f152-4438-0838fc78b4dd}\cid = "2463501858486728624" explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2760 V6oUpCF0mC.exe 2760 V6oUpCF0mC.exe 1372 ayhost.exe 2828 wooul.exe 2828 wooul.exe 2536 explorer.exe 2536 explorer.exe 2536 explorer.exe 1372 ayhost.exe 2828 wooul.exe 2828 wooul.exe 2828 wooul.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 2828 wooul.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 2828 wooul.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 2828 wooul.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 1372 ayhost.exe 2828 wooul.exe 2828 wooul.exe 2828 wooul.exe 1372 ayhost.exe 1372 ayhost.exe 1372 ayhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2480 tasklist.exe Token: SeDebugPrivilege 2536 explorer.exe Token: SeDebugPrivilege 2188 tasklist.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 2760 V6oUpCF0mC.exe 2828 wooul.exe 1564 ayhost.exe 808 byhost.exe 2504 dyhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 2656 wrote to memory of 1400 2656 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 30 PID 1400 wrote to memory of 2760 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 31 PID 1400 wrote to memory of 2760 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 31 PID 1400 wrote to memory of 2760 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 31 PID 1400 wrote to memory of 2760 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 31 PID 2760 wrote to memory of 2828 2760 V6oUpCF0mC.exe 32 PID 2760 wrote to memory of 2828 2760 V6oUpCF0mC.exe 32 PID 2760 wrote to memory of 2828 2760 V6oUpCF0mC.exe 32 PID 2760 wrote to memory of 2828 2760 V6oUpCF0mC.exe 32 PID 2760 wrote to memory of 2636 2760 V6oUpCF0mC.exe 33 PID 2760 wrote to memory of 2636 2760 V6oUpCF0mC.exe 33 PID 2760 wrote to memory of 2636 2760 V6oUpCF0mC.exe 33 PID 2760 wrote to memory of 2636 2760 V6oUpCF0mC.exe 33 PID 2636 wrote to memory of 2480 2636 cmd.exe 35 PID 2636 wrote to memory of 2480 2636 cmd.exe 35 PID 2636 wrote to memory of 2480 2636 cmd.exe 35 PID 2636 wrote to memory of 2480 2636 cmd.exe 35 PID 1400 wrote to memory of 1564 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 37 PID 1400 wrote to memory of 1564 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 37 PID 1400 wrote to memory of 1564 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 37 PID 1400 wrote to memory of 1564 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 37 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1564 wrote to memory of 1372 1564 ayhost.exe 38 PID 1400 wrote to memory of 808 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 39 PID 1400 wrote to memory of 808 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 39 PID 1400 wrote to memory of 808 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 39 PID 1400 wrote to memory of 808 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 39 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 808 wrote to memory of 2824 808 byhost.exe 40 PID 2824 wrote to memory of 2536 2824 byhost.exe 41 PID 2824 wrote to memory of 2536 2824 byhost.exe 41 PID 2824 wrote to memory of 2536 2824 byhost.exe 41 PID 2824 wrote to memory of 2536 2824 byhost.exe 41 PID 2824 wrote to memory of 2536 2824 byhost.exe 41 PID 1400 wrote to memory of 1048 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 42 PID 1400 wrote to memory of 1048 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 42 PID 1400 wrote to memory of 1048 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 42 PID 1400 wrote to memory of 1048 1400 ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe 42 PID 2536 wrote to memory of 332 2536 explorer.exe 2 PID 1048 wrote to memory of 1972 1048 cyhost.exe 43
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
PID:332
-
C:\Users\Admin\AppData\Local\Temp\ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\V6oUpCF0mC.exeC:\Users\Admin\V6oUpCF0mC.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\wooul.exe"C:\Users\Admin\wooul.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del V6oUpCF0mC.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
-
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\ayhost.exe"C:\Users\Admin\ayhost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
-
-
C:\Users\Admin\byhost.exeC:\Users\Admin\byhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\byhost.exe"C:\Users\Admin\byhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\explorer.exe0000003C*5⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536
-
-
-
-
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
C:\Users\Admin\dyhost.exeC:\Users\Admin\dyhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ed3ae0057a325f3001da26fb75886b1e_JaffaCakes118.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2700 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵
- Loads dropped DLL
PID:2076
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2076
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD5e3eabe5409f097b64a941ee987ccad71
SHA1c72b69a98eed296e95f1b9400a81f08e772ca627
SHA2566167b0e3118a800f5356431f0e3c1bed2d00c8c47bc8e1dd0d1e23955e9de0be
SHA512474151bc44c54653260f4c3739028ebab2e753c5096c64aa179a2bb103dd73fa32de152f497b85f190f9dd6a754045fcdd2fb089b1374b3d93f1704506ddae31
-
Filesize
996B
MD5a858470fa3e0c068550f60ff0e2dd0c9
SHA18afd3e9406901fee379f01593015b8ae2b3535ee
SHA256cd3324e954e8700bf2c2a4a0bedd8ae421bbe6527ec6b3ead50301f7b530e127
SHA5121ed66d4a5a990a074a3d10fdf632762d122c4a64ce32c8fead7d17eec19792cd4bbc8f988dae983fd04cfc7a455fb0eddccdf9f161148413b5b64b77c5b75c9b
-
Filesize
1KB
MD5c9b97db87f73c4e01304370237286cea
SHA1d230231a034cdefd6a2377f55d81b57a7dec0371
SHA25647853b933476dd66388b2a79f32b8e427e36e5d39218880674e06ff18324224e
SHA512732dc379d82e5751c5adad25a0e095ceee96a3d721175c84f03872d6685c29693343117ef762005e48a222f232a4c21301436e91447265268da72398670c8a4c
-
Filesize
53KB
MD568689b2e7472e2cfb3f39da8a59505d9
SHA15be15784ab1193dc13ac24ec1efcabded5fe2df4
SHA256f304eb2cf6479a4fb36fef81c6df4d0225e251002e8f06f26ee196210bf3d168
SHA512269999061cd54b23b92d385689682e687ae9030bc5d26d79dd5e99f72fa4b4eef41f5a7b555325bd558771db92e2feb8a67fb40c87223be9e23ccb498b3bbc88
-
Filesize
332KB
MD5b96dc0230580570446ab648e20a7e3b3
SHA127483df87ef7093d51062fb2d2fc9944f94c23fb
SHA2562c65220c1c3ec6cb3282759e1d583b598ad43bf09484239325ae06b961bf0af0
SHA512b8dd8743eb45f9dcc0d74b5cf450ef2950482e5c33dcdb5ab9494ad2e396d7ea5ebd80d477fca52a25a46cede6e2c31eb2647612090fda72d7e61e49913c042f
-
Filesize
68KB
MD52c7c2d4e9c03a1818621def0e1281a81
SHA1c92b29a7f6e9998c7a86b9b57cff15f28647a127
SHA2569fb6cf502b6a872ed2e58666672db9fdc0eb57e6ff5a5677b6dbc8de42193f3e
SHA512431cadf9b1d4de1dd0c5efebd5bae2af2ac0f6c98a2d71a5f7bc72e2421ecf77d67616d805bb643680192de6c8921e894a48a538276492567524c4267a4e4a66
-
Filesize
136KB
MD51d0f81b6e185ec95e716d2a0b2ba69a1
SHA109399ffa69ae8bfd9794104bc4b7b4f481980e3a
SHA256abe89315434ce50001a90c9bdd662a0c42fa90d95acdf5baed5823d760e4f878
SHA5126c4ecc1346bfc9952d7a1a2cb30ed5076bec24db099bb3fe20a248b19f56c075ff592d03100a1a3660ad5f47dfaff6a64b6b2bebe1bcbc7ce747f968a4c7e6b1
-
Filesize
168KB
MD5234bf3937f8fe09351acc53c059b40d2
SHA1256f162b65eacc7a1fee35722fbfdbd55bba93c7
SHA25686c568452305c3943eb7d1530cef65c75f6fac39d178082783db8b12fc8eef2b
SHA5126c768729abebd0b9bde9712ee827262c433ac928bb638b9176ef7f4085c2d2b4fdfa3cacffdb7da477d23a1e0ce32e63cba2ab9ace1f45dfcc8109b2c68812b7
-
Filesize
24KB
MD59814ec05c8857737f599ba75b1610fb1
SHA1aa9d9b016c2feda03cf6ad1bbca332070eb9b295
SHA256a68f44fa166ade605dfd2e5827a8ca3fa21141eda423c096d1f41d9bf172e597
SHA512c9daf5d8015ab4d5e0c333b986e04a917a596aef6d61baf43f53e5da346e3e665cd16eb5da35726713689dca991a03fbfa137b7f3f879c77779a477a89a0268d
-
Filesize
332KB
MD518ed09660482f2468aafb6f28cad166b
SHA13554d28a63e3c21b862fb3f6636a28739a643928
SHA2561e2a0bbc12ed437ca58dead0138747268dc66e90e32eefabc8fbe8bde7ed53dc
SHA5125c156490a8164081c9462dad756d0fb3432a2bf9e28b1c7fcc7cb6c59b76f5f541005ed011576d869c6f4dfe2893888aa2c86874f04330798bb3dc7f5b0a0700
-
Filesize
4KB
MD5ff7d5ec20bf73c02317e7a740fffe018
SHA1365ac8cfe5b939854cc1c341caf051bcc45f9372
SHA2561e230847d7034f5ab3bf010f569315e00673859af0574fc9f915636ed905779a
SHA51230854c0d703fd7c6cbc0769d9be4125baa2577ec529d5e48177a434685b66752fd79c50f0321324e23eeb985738f403347748afefae7d8a3bfad388a5b512a44
-
Filesize
5KB
MD53e7a118b119428247edfc5d5ef3761bc
SHA1140e4cb00107678160411f016c4c17611580a209
SHA25697c19f4103a16798202e50a501375d0bf3d7ec1bb654dda230337e85b01b1ec5
SHA512b0e27a4d7aa62f937f275b9f413f75857846ae670bf3aed6e55c1db865485fda89e33dcdffa02ae2ab25f48d5f63f869232f9e6d69f9cdc8a5c93f39de09a925