Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 07:06
Behavioral task
behavioral1
Sample
933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe
-
Size
651KB
-
MD5
933243caa7e3b98b0359015e3684565d
-
SHA1
e2c52e091acf85ac42890500478e55b296847b95
-
SHA256
a10ba124989712a8109dfb1e7cbe2d5b43797f3e1e8ad1049100db3fb4ffbd7c
-
SHA512
11198f747db1d29bf2277f75924adf2bc5691a585dd62ac9798e7dd318da1acddc22c7f83abce6cca5ec1a3e5b68c29e5ee60c55436663e615378dfd14f3cdaf
-
SSDEEP
12288:kpyZT1PrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1PjOD3SxcDDcNDqWYurL0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
dHY4IvP3.exexaizax.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" dHY4IvP3.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" xaizax.exe -
Modiloader family
-
ModiLoader Second Stage 11 IoCs
Processes:
resource yara_rule behavioral2/memory/4588-5-0x0000000000400000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral2/memory/1544-7-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 behavioral2/memory/1544-6-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 C:\Users\Admin\azhost.exe modiloader_stage2 behavioral2/memory/2476-59-0x0000000000400000-0x000000000041B000-memory.dmp modiloader_stage2 C:\Users\Admin\bzhost.exe modiloader_stage2 behavioral2/memory/1544-64-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 behavioral2/memory/3408-74-0x0000000000400000-0x000000000041B000-memory.dmp modiloader_stage2 C:\Users\Admin\czhost.exe modiloader_stage2 behavioral2/memory/3660-87-0x0000000000400000-0x000000000041B000-memory.dmp modiloader_stage2 behavioral2/memory/1544-123-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dHY4IvP3.exe933243caa7e3b98b0359015e3684565d_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation dHY4IvP3.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe -
Executes dropped EXE 10 IoCs
Processes:
dHY4IvP3.exexaizax.exeazhost.exeazhost.exebzhost.exebzhost.execzhost.execzhost.exedzhost.exeezhost.exepid process 2116 dHY4IvP3.exe 3948 xaizax.exe 2476 azhost.exe 4856 azhost.exe 3408 bzhost.exe 4112 bzhost.exe 3660 czhost.exe 1844 czhost.exe 1368 dzhost.exe 3968 ezhost.exe -
Adds Run key to start application 2 TTPs 52 IoCs
Processes:
xaizax.exedHY4IvP3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /O" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /K" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /U" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /R" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /j" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /p" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /c" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /Z" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /D" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /m" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /f" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /B" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /h" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /z" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /l" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /F" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /s" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /i" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /d" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /b" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /t" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /X" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /V" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /o" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /E" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /P" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /I" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /G" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /T" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /e" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /S" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /x" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /A" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /g" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /M" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /q" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /Y" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /H" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /y" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /u" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /r" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /a" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /C" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /k" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /J" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /N" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /W" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /Q" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /m" dHY4IvP3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /n" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /w" xaizax.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xaizax = "C:\\Users\\Admin\\xaizax.exe /v" xaizax.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
azhost.exebzhost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum azhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 azhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bzhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 bzhost.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1176 tasklist.exe 4056 tasklist.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
933243caa7e3b98b0359015e3684565d_JaffaCakes118.exeazhost.exebzhost.execzhost.exedzhost.exedescription pid process target process PID 4588 set thread context of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 2476 set thread context of 4856 2476 azhost.exe azhost.exe PID 3408 set thread context of 4112 3408 bzhost.exe bzhost.exe PID 3660 set thread context of 1844 3660 czhost.exe czhost.exe PID 1368 set thread context of 1812 1368 dzhost.exe cmd.exe -
Processes:
resource yara_rule behavioral2/memory/1544-0-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/1544-4-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/1544-1-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/1544-7-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/1544-6-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/1544-64-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/4112-66-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/4112-70-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/4112-72-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/4112-71-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/4112-67-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/1844-78-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1844-85-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1844-83-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1844-82-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1844-79-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1544-123-0x0000000000400000-0x0000000000507000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetasklist.exeazhost.exebzhost.exedzhost.execmd.exe933243caa7e3b98b0359015e3684565d_JaffaCakes118.exedHY4IvP3.exexaizax.execzhost.exeezhost.exetasklist.exe933243caa7e3b98b0359015e3684565d_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dzhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dHY4IvP3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xaizax.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language czhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ezhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dHY4IvP3.exexaizax.exeazhost.exebzhost.execzhost.exepid process 2116 dHY4IvP3.exe 2116 dHY4IvP3.exe 2116 dHY4IvP3.exe 2116 dHY4IvP3.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 4856 azhost.exe 4856 azhost.exe 3948 xaizax.exe 3948 xaizax.exe 4856 azhost.exe 4856 azhost.exe 4856 azhost.exe 4856 azhost.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 4112 bzhost.exe 4112 bzhost.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 4856 azhost.exe 4856 azhost.exe 4856 azhost.exe 4856 azhost.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 1844 czhost.exe 1844 czhost.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 1844 czhost.exe 1844 czhost.exe 3948 xaizax.exe 3948 xaizax.exe 4856 azhost.exe 4856 azhost.exe 4856 azhost.exe 4856 azhost.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe 3948 xaizax.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tasklist.exedzhost.exetasklist.exedescription pid process Token: SeDebugPrivilege 1176 tasklist.exe Token: SeDebugPrivilege 1368 dzhost.exe Token: SeDebugPrivilege 4056 tasklist.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
933243caa7e3b98b0359015e3684565d_JaffaCakes118.exedHY4IvP3.exexaizax.exeezhost.exepid process 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 2116 dHY4IvP3.exe 3948 xaizax.exe 3968 ezhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe933243caa7e3b98b0359015e3684565d_JaffaCakes118.exedHY4IvP3.execmd.exeazhost.exebzhost.execzhost.exedzhost.exedescription pid process target process PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 4588 wrote to memory of 1544 4588 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe PID 1544 wrote to memory of 2116 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe dHY4IvP3.exe PID 1544 wrote to memory of 2116 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe dHY4IvP3.exe PID 1544 wrote to memory of 2116 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe dHY4IvP3.exe PID 2116 wrote to memory of 3948 2116 dHY4IvP3.exe xaizax.exe PID 2116 wrote to memory of 3948 2116 dHY4IvP3.exe xaizax.exe PID 2116 wrote to memory of 3948 2116 dHY4IvP3.exe xaizax.exe PID 2116 wrote to memory of 832 2116 dHY4IvP3.exe cmd.exe PID 2116 wrote to memory of 832 2116 dHY4IvP3.exe cmd.exe PID 2116 wrote to memory of 832 2116 dHY4IvP3.exe cmd.exe PID 832 wrote to memory of 1176 832 cmd.exe tasklist.exe PID 832 wrote to memory of 1176 832 cmd.exe tasklist.exe PID 832 wrote to memory of 1176 832 cmd.exe tasklist.exe PID 1544 wrote to memory of 2476 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe azhost.exe PID 1544 wrote to memory of 2476 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe azhost.exe PID 1544 wrote to memory of 2476 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 2476 wrote to memory of 4856 2476 azhost.exe azhost.exe PID 1544 wrote to memory of 3408 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe bzhost.exe PID 1544 wrote to memory of 3408 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe bzhost.exe PID 1544 wrote to memory of 3408 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 3408 wrote to memory of 4112 3408 bzhost.exe bzhost.exe PID 1544 wrote to memory of 3660 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe czhost.exe PID 1544 wrote to memory of 3660 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe czhost.exe PID 1544 wrote to memory of 3660 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 3660 wrote to memory of 1844 3660 czhost.exe czhost.exe PID 1544 wrote to memory of 1368 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe dzhost.exe PID 1544 wrote to memory of 1368 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe dzhost.exe PID 1544 wrote to memory of 1368 1544 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe dzhost.exe PID 1368 wrote to memory of 1812 1368 dzhost.exe cmd.exe PID 1368 wrote to memory of 1812 1368 dzhost.exe cmd.exe PID 1368 wrote to memory of 1812 1368 dzhost.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\dHY4IvP3.exeC:\Users\Admin\dHY4IvP3.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\xaizax.exe"C:\Users\Admin\xaizax.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del dHY4IvP3.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
-
-
C:\Users\Admin\azhost.exeC:\Users\Admin\azhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\azhost.exeazhost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:4856
-
-
-
C:\Users\Admin\bzhost.exeC:\Users\Admin\bzhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\bzhost.exebzhost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
-
C:\Users\Admin\czhost.exeC:\Users\Admin\czhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Users\Admin\czhost.execzhost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1844
-
-
-
C:\Users\Admin\dzhost.exeC:\Users\Admin\dzhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1812
-
-
-
C:\Users\Admin\ezhost.exeC:\Users\Admin\ezhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 933243caa7e3b98b0359015e3684565d_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
PID:912 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD527ef898ce7ec9c0b79a6996a0b419de1
SHA14e8aed756fbc6133af13028c33366d2eaa43f954
SHA256f08df8dd8e3fe3de4a1ba4ba3bd355a233cf7febd5917b982ec5a949726c36a6
SHA5125c7fa67e7ed1e8ce238e58f0b55618d1fc13af4e19d9267f6e88e277beb2f10e6c0f0027a532a2d1d4b6e40da1b31dfcacf50ccb71a75dc231ff876869b6787a
-
Filesize
138KB
MD54e22775699416e81275fea3266e14bba
SHA132cc2479a30abd1b40b3b7e959ac32317fa124fd
SHA25695dc812e94d5ba0842af45685ca7262b55607336fcf4becda83dbb6416beffa9
SHA51234b13e9142a9c4251c78d876f02f9e86f22253950d3f9126dacd8ec6f0f3bbd36146381ce16b130d794c4bbc1ba08aa4df8e2e7af0c3900035d486242c81e3bf
-
Filesize
96KB
MD5fb7e8882346223dfbad778b5a7f74f32
SHA18285032fbab2f9f52533657d46df457ab64d0e15
SHA2566d6fa60b26cd2fc87c94afb20e7f3b35d6eca76d5a46191b8df802d30d4cbc3e
SHA51231e3963dd156da4a57b3ffd37b857ee1d433c61dc22eb56356f2171b282f3735a1c31d65b3a0b431151b55bfebf964f82c5aa13a12f1c2a8a580840a7ea5da32
-
Filesize
288KB
MD5e2a16fca33158332dbb3c66021fe8e3b
SHA19b784a05bf73e0bffbc2d6afe9acb4ca9d44a355
SHA25617b36341825621fdf4a959b52c510dbf1295e89d380499b2d02a87d76ed68a82
SHA5126ec42b9cbd79a0835abdb2e7e4484d143bea726d9d17929482d1efb16590d895bcbe24e7957dcfc26f093f7a6d1dc07644c649d5918227f101a2515dddb86550
-
Filesize
221KB
MD55b414fb77d0dbec97ee529ec0bbcbeaf
SHA1359cd24cd341f75eb46b99375824f6b649443f8e
SHA25662027b13d4918e5e644952c977960a5e6dfe241e2bb35b387de0bfd0b752e882
SHA512887b1b93e51d21927ffba49536f281003eef1dbee7634a08cab256f07701d54fe755acab7ae4a513c754067e4144c44c3580689ce187fd584ba440ab748a2360
-
Filesize
28KB
MD546ede15ce82c221c24bf81b2de1be7e8
SHA1c332a5ec7aeb213c13449626156f6623351a4393
SHA256a360c27de3799bf85f2501d4b375744394643fd50f8ecf5241d170b5cb7f6782
SHA512517f497a4783a0f67ccfca641d93b7f20505c89d6252229f5b97df674f7be20ae48d4732c137ba081c2c1f8ec712371fa4ba4602873e11c0e02b109a00b6c316
-
Filesize
288KB
MD538285f6fc05cc04349523aa1455c6632
SHA13bea811fcf1f58770b349342e0d6591845f70a20
SHA2564cd5aaec36012ac044c9d5183914c9346d417bb108e48da0fdd7438fc461aa40
SHA51268b72f976975b00aa0918265c6676f03d007f5160f254c43ae4bf73232e1e3c3c89e6bd05599ec132bc4608f3905bcf1175ed0d988f6ad4a4e89dcaa1d221159