Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 13:24
Behavioral task
behavioral1
Sample
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe
-
Size
856KB
-
MD5
85a865f53b0a5a5e4ee6b5164d9074bc
-
SHA1
47a696f9065db29178e0455c212107c253976a85
-
SHA256
be1360908b913125c4400f0104dae295a997fcedf5ff3661bd36ed668ac1f989
-
SHA512
d0d4475dff7ffa63856dc4eb29b1ae5857808dd7268590886ae3645d297235afdd0868e88e37e0329b4d706bbb0bd4add7486cf3d2c21812f325ca02d4a516c6
-
SSDEEP
12288:cJjCWhgzbBn8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPyPikA43xsr4Y2a6A2nChuUr
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
HM23Yh.exekiorea.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" HM23Yh.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" kiorea.exe -
Modiloader family
-
ModiLoader Second Stage 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3320-4-0x0000000000400000-0x0000000000420000-memory.dmp modiloader_stage2 behavioral2/memory/4940-8-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral2/memory/4940-6-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral2/files/0x0009000000023c5a-52.dat modiloader_stage2 behavioral2/memory/1216-62-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/files/0x0007000000023c68-64.dat modiloader_stage2 behavioral2/memory/4940-66-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral2/memory/1164-76-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/memory/4940-117-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation HM23Yh.exe -
Executes dropped EXE 10 IoCs
Processes:
HM23Yh.exekiorea.exeawhost.exeawhost.exebwhost.exebwhost.execwhost.exedwhost.exeXewhost.exepid Process 388 HM23Yh.exe 3676 kiorea.exe 1216 awhost.exe 2228 awhost.exe 1164 bwhost.exe 1536 bwhost.exe 4068 cwhost.exe 4868 dwhost.exe 1924 X 3968 ewhost.exe -
Adds Run key to start application 2 TTPs 51 IoCs
Processes:
kiorea.exeHM23Yh.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /p" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /d" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /c" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /G" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /P" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /y" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /R" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /Y" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /Q" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /l" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /E" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /b" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /o" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /J" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /Z" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /r" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /M" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /N" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /K" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /w" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /L" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /m" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /x" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /X" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /z" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /A" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /W" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /F" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /a" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /k" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /q" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /H" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /g" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /O" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /u" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /j" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /h" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /C" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /s" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /t" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /i" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /V" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /v" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /o" HM23Yh.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /e" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /S" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /B" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /I" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /f" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /D" kiorea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kiorea = "C:\\Users\\Admin\\kiorea.exe /n" kiorea.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
awhost.exebwhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 awhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bwhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum awhost.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 552 tasklist.exe 5116 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeawhost.exebwhost.exedwhost.exedescription pid Process procid_target PID 3320 set thread context of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 1216 set thread context of 2228 1216 awhost.exe 107 PID 1164 set thread context of 1536 1164 bwhost.exe 109 PID 4868 set thread context of 4364 4868 dwhost.exe 122 -
Processes:
resource yara_rule behavioral2/memory/4940-5-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/4940-1-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/4940-8-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/4940-6-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/4940-0-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/4940-66-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1536-68-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1536-69-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1536-73-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1536-74-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1536-72-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/4940-117-0x0000000000400000-0x000000000052D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3932 4068 WerFault.exe 110 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
kiorea.exeewhost.execmd.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.exebwhost.execwhost.exedwhost.exetasklist.execmd.exetasklist.exeawhost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kiorea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ewhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HM23Yh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awhost.exe -
Modifies registry class 2 IoCs
Processes:
Explorer.EXEdescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
HM23Yh.exekiorea.exeawhost.exebwhost.exeXpid Process 388 HM23Yh.exe 388 HM23Yh.exe 388 HM23Yh.exe 388 HM23Yh.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 2228 awhost.exe 2228 awhost.exe 3676 kiorea.exe 3676 kiorea.exe 2228 awhost.exe 2228 awhost.exe 2228 awhost.exe 2228 awhost.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 1536 bwhost.exe 1536 bwhost.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 2228 awhost.exe 2228 awhost.exe 2228 awhost.exe 2228 awhost.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 1924 X 1924 X 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 2228 awhost.exe 2228 awhost.exe 2228 awhost.exe 2228 awhost.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe 3676 kiorea.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
tasklist.exedwhost.exeExplorer.EXEtasklist.exedescription pid Process Token: SeDebugPrivilege 552 tasklist.exe Token: SeDebugPrivilege 4868 dwhost.exe Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeDebugPrivilege 5116 tasklist.exe Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.exekiorea.exeewhost.exepid Process 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 388 HM23Yh.exe 3676 kiorea.exe 3968 ewhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3452 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.execmd.exeawhost.exebwhost.execwhost.exedwhost.exeXdescription pid Process procid_target PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 3320 wrote to memory of 4940 3320 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 90 PID 4940 wrote to memory of 388 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 96 PID 4940 wrote to memory of 388 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 96 PID 4940 wrote to memory of 388 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 96 PID 388 wrote to memory of 3676 388 HM23Yh.exe 99 PID 388 wrote to memory of 3676 388 HM23Yh.exe 99 PID 388 wrote to memory of 3676 388 HM23Yh.exe 99 PID 388 wrote to memory of 2472 388 HM23Yh.exe 100 PID 388 wrote to memory of 2472 388 HM23Yh.exe 100 PID 388 wrote to memory of 2472 388 HM23Yh.exe 100 PID 2472 wrote to memory of 552 2472 cmd.exe 102 PID 2472 wrote to memory of 552 2472 cmd.exe 102 PID 2472 wrote to memory of 552 2472 cmd.exe 102 PID 4940 wrote to memory of 1216 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 103 PID 4940 wrote to memory of 1216 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 103 PID 4940 wrote to memory of 1216 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 103 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 1216 wrote to memory of 2228 1216 awhost.exe 107 PID 4940 wrote to memory of 1164 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 108 PID 4940 wrote to memory of 1164 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 108 PID 4940 wrote to memory of 1164 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 108 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 1164 wrote to memory of 1536 1164 bwhost.exe 109 PID 4940 wrote to memory of 4068 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 110 PID 4940 wrote to memory of 4068 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 110 PID 4940 wrote to memory of 4068 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 110 PID 4068 wrote to memory of 5108 4068 cwhost.exe 111 PID 4068 wrote to memory of 5108 4068 cwhost.exe 111 PID 4068 wrote to memory of 5108 4068 cwhost.exe 111 PID 4068 wrote to memory of 5108 4068 cwhost.exe 111 PID 4940 wrote to memory of 4868 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 116 PID 4940 wrote to memory of 4868 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 116 PID 4940 wrote to memory of 4868 4940 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 116 PID 4868 wrote to memory of 1924 4868 dwhost.exe 117 PID 4868 wrote to memory of 1924 4868 dwhost.exe 117 PID 1924 wrote to memory of 3452 1924 X 56 PID 4868 wrote to memory of 4364 4868 dwhost.exe 122 PID 4868 wrote to memory of 4364 4868 dwhost.exe 122 PID 4868 wrote to memory of 4364 4868 dwhost.exe 122 PID 4868 wrote to memory of 4364 4868 dwhost.exe 122
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\HM23Yh.exeC:\Users\Admin\HM23Yh.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\kiorea.exe"C:\Users\Admin\kiorea.exe"5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3676
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del HM23Yh.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
-
C:\Users\Admin\awhost.exeC:\Users\Admin\awhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\awhost.exeawhost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2228
-
-
-
C:\Users\Admin\bwhost.exeC:\Users\Admin\bwhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\bwhost.exebwhost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
-
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\explorer.exe000001D8*5⤵PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 5005⤵
- Program crash
PID:3932
-
-
-
C:\Users\Admin\dwhost.exeC:\Users\Admin\dwhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\e12f23b0\X193.105.154.210:805⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:4364
-
-
-
C:\Users\Admin\ewhost.exeC:\Users\Admin\ewhost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe4⤵
- System Location Discovery: System Language Discovery
PID:4428 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4068 -ip 40681⤵PID:3336
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
224KB
MD5b9204dce58a6e81de3b3306eb6cb03e5
SHA1ceb777de961f82c42b9b71dca67b8e56a31908a3
SHA256438f71f74c972c3ed35a21bbc93cbc8dd1fb3cf17fd789ae730e60e53816b472
SHA512f555f397416efd33bf9591dd08ad27a4dfed1d26cbfb9d73dc4c3ae130da8ce254d4bfc1e70406f3c92565d28e045469b3ba3b172bd5d19c5876708bb1aa37ed
-
Filesize
270KB
MD55efdb148d618a6b6d2369fccd60f4212
SHA17e2045b55c33af87848088738215af2bf7ad0b9b
SHA256db7e3eef1813f386579a2dd11587077c6888809ac9c9e33c7584eb301402203b
SHA512e63d8d4caf1cc98bc9beb168302c89885b12175a5802e2e7f507d30bce04eb67ce1f81519f544da297bbb581f59c5baab8ed3fd9b3f7f911a884095603587a21
-
Filesize
157KB
MD52dd258fd2e5a7fccd81b8af93c08780b
SHA1a5373acdb7f4684b032954e9e754593ddcc827b2
SHA25600d8a5382bc4f61a6836bc2b22c05b57485bdf2550188c456f1a854d8a885ca9
SHA51220048701859ed645bc678a3a45a3ef45cee1d31edfba2ab6cc8edbb03bad6174b541694ac09f4dc58c58241a93d592deb049c33d22ef3cc9f0a6eaac925111df
-
Filesize
150KB
MD5d91ada984db5e7adbf2b80c2284c12f6
SHA131e9b27095ac041687b016006f41ea6e5222202d
SHA2568cbabd93630154a79f8f0c52964f330b44b427631403c3eef4b6c6fc87649948
SHA5128a0eea5b8ffc4c8d4bdf1e551e6c11e8d188f2209666e2f4b6a74bed99105264510a612a7a1e72f7142584386891ab4aa95946110b8fe623d5b2035494da0748
-
Filesize
333KB
MD51aceb282a6d05fcc08f3f74f5483bf0a
SHA1778e34df0c35fee3ab8b7f1af14b2b4ce948ea7b
SHA256d62b7050a4ada5513bb9f24c79cf782a8675122ef7833bc8c91cb107fe71fc6d
SHA5125f2c02faa69f1f3f32affc898773d92738a9944a59ad2a28cebe192b0ad1089363c8e3bbc1d202097b160c1b2dada71fc0f03a1a0744dbc2c72cc3273a4629f8
-
Filesize
36KB
MD54bcd12fdaa17197a658a5113af9120ec
SHA13ac79b0b793e390cf1dea82c1754ec34aab1ea46
SHA256e781bf0233fb732b4b6935255af5cf33b7f0a58bad54b70408c347d2e83dbf96
SHA512dab61b32fc43b2f55a197ebdf1b8c5709ed97e99530fb31a33ec077c25812f075733ff5e97cc5eebe01d8b83cd29ba104caba02b7a8cdf7e13f43e18432ccbdd
-
Filesize
224KB
MD52048e63ab6db2ac94af634be418cedfc
SHA14d5f7fdeb0d220366851893412f688dfeb6dbf87
SHA256eee8617a2fe17ea64efb3f2deeacf047c46ad751008a3902f858089d62ef2f4d
SHA5124aee1075176ac56a2b8b7dfbd6416b67868832af23e9a1b37e16631423d4a5692ac857d844c807e15b0992dde7d5aa5d2c6812aa025ce9f69760b2a2dcb399fa