Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
-
Size
484KB
-
MD5
d7436960f4fb8d235fd3e27ea00e2d24
-
SHA1
f040879a93ef59371f2977db3de6f5cbd790c961
-
SHA256
b942240b63244224d0d3ac6f2ce8aae06105effd59f03c0be59eae1d5e681564
-
SHA512
01131c0ebeeafb3d9c903cf2f441c53b7bef33ff5e9da229d70bc5d61c93349ac32e0662fce1753c38f6fa5896ece28ba42e0cf6e83cc070531ea61517afaaff
-
SSDEEP
12288:tP9GBWQch+L/ZgHP+v7xK0DmFwUfIp7JVyvWt1aBnSFAPHzeO:tPoBHch+uudKNffiv1aVSaPTeO
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 1 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/288-135-0x0000000000400000-0x0000000000448000-memory.dmp family_cycbot -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" V6oUpCF0mC.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" waorof.exe -
Deletes itself 1 IoCs
pid Process 2336 cmd.exe -
Executes dropped EXE 11 IoCs
pid Process 1724 V6oUpCF0mC.exe 2396 waorof.exe 2672 ayhost.exe 2584 ayhost.exe 2800 byhost.exe 2704 byhost.exe 1288 cyhost.exe 332 csrss.exe 288 cyhost.exe 2040 cyhost.exe 2192 dyhost.exe -
Loads dropped DLL 14 IoCs
pid Process 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 1724 V6oUpCF0mC.exe 1724 V6oUpCF0mC.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 1288 cyhost.exe 2240 DllHost.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /z" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /t" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /j" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /G" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /C" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /p" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /b" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /S" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /h" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /o" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /P" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /T" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /W" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /Z" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /g" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /A" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /l" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /D" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /d" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /M" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /i" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /J" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /v" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /f" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /e" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /Q" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /x" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /H" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /O" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /Y" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /s" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /u" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /y" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /R" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /N" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /w" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /m" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /U" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /K" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /I" V6oUpCF0mC.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /q" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /r" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /k" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /F" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /I" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /a" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /E" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /V" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /X" waorof.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Program Files (x86)\\Internet Explorer\\lvvm.exe" cyhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /n" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /L" waorof.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\waorof = "C:\\Users\\Admin\\waorof.exe /B" waorof.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3056 tasklist.exe 2472 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2912 set thread context of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2672 set thread context of 2584 2672 ayhost.exe 36 PID 2800 set thread context of 2704 2800 byhost.exe 38 PID 2704 set thread context of 2952 2704 byhost.exe 39 -
resource yara_rule behavioral1/memory/3028-10-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-15-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-13-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-12-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-6-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-4-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/288-135-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/3028-142-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-343-0x0000000000400000-0x00000000004BE000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\lvvm.exe cyhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language waorof.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ayhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language V6oUpCF0mC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Modifies registry class 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{235c4c80-8fc0-76ee-1fd9-9ebfccab44c7}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{235c4c80-8fc0-76ee-1fd9-9ebfccab44c7}\cid = "2070443595885913034" explorer.exe Key created \registry\machine\Software\Classes\Interface\{235c4c80-8fc0-76ee-1fd9-9ebfccab44c7} explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1724 V6oUpCF0mC.exe 1724 V6oUpCF0mC.exe 2584 ayhost.exe 2396 waorof.exe 2952 explorer.exe 2952 explorer.exe 2952 explorer.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2396 waorof.exe 2396 waorof.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2396 waorof.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2396 waorof.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2396 waorof.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2584 ayhost.exe 2396 waorof.exe 2396 waorof.exe 2396 waorof.exe 2584 ayhost.exe 2584 ayhost.exe 2584 ayhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3056 tasklist.exe Token: SeDebugPrivilege 2952 explorer.exe Token: SeDebugPrivilege 2472 tasklist.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 1724 V6oUpCF0mC.exe 2396 waorof.exe 2672 ayhost.exe 2800 byhost.exe 2192 dyhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 2912 wrote to memory of 3028 2912 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 28 PID 3028 wrote to memory of 1724 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 29 PID 3028 wrote to memory of 1724 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 29 PID 3028 wrote to memory of 1724 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 29 PID 3028 wrote to memory of 1724 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 29 PID 1724 wrote to memory of 2396 1724 V6oUpCF0mC.exe 30 PID 1724 wrote to memory of 2396 1724 V6oUpCF0mC.exe 30 PID 1724 wrote to memory of 2396 1724 V6oUpCF0mC.exe 30 PID 1724 wrote to memory of 2396 1724 V6oUpCF0mC.exe 30 PID 1724 wrote to memory of 2428 1724 V6oUpCF0mC.exe 31 PID 1724 wrote to memory of 2428 1724 V6oUpCF0mC.exe 31 PID 1724 wrote to memory of 2428 1724 V6oUpCF0mC.exe 31 PID 1724 wrote to memory of 2428 1724 V6oUpCF0mC.exe 31 PID 2428 wrote to memory of 3056 2428 cmd.exe 33 PID 2428 wrote to memory of 3056 2428 cmd.exe 33 PID 2428 wrote to memory of 3056 2428 cmd.exe 33 PID 2428 wrote to memory of 3056 2428 cmd.exe 33 PID 3028 wrote to memory of 2672 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 35 PID 3028 wrote to memory of 2672 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 35 PID 3028 wrote to memory of 2672 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 35 PID 3028 wrote to memory of 2672 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 35 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 2672 wrote to memory of 2584 2672 ayhost.exe 36 PID 3028 wrote to memory of 2800 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 37 PID 3028 wrote to memory of 2800 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 37 PID 3028 wrote to memory of 2800 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 37 PID 3028 wrote to memory of 2800 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 37 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2800 wrote to memory of 2704 2800 byhost.exe 38 PID 2704 wrote to memory of 2952 2704 byhost.exe 39 PID 2704 wrote to memory of 2952 2704 byhost.exe 39 PID 2704 wrote to memory of 2952 2704 byhost.exe 39 PID 2704 wrote to memory of 2952 2704 byhost.exe 39 PID 2704 wrote to memory of 2952 2704 byhost.exe 39 PID 3028 wrote to memory of 1288 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 40 PID 3028 wrote to memory of 1288 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 40 PID 3028 wrote to memory of 1288 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 40 PID 3028 wrote to memory of 1288 3028 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 40 PID 2952 wrote to memory of 332 2952 explorer.exe 2 PID 1288 wrote to memory of 288 1288 cyhost.exe 41
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
PID:332
-
C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\V6oUpCF0mC.exeC:\Users\Admin\V6oUpCF0mC.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\waorof.exe"C:\Users\Admin\waorof.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2396
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del V6oUpCF0mC.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
-
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\ayhost.exe"C:\Users\Admin\ayhost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2584
-
-
-
C:\Users\Admin\byhost.exeC:\Users\Admin\byhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\byhost.exe"C:\Users\Admin\byhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\explorer.exe0000003C*5⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952
-
-
-
-
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:288
-
-
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Users\Admin\dyhost.exeC:\Users\Admin\dyhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2336 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵
- Loads dropped DLL
PID:2240
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:836
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:972
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD591e4b0a3807d9f14a5bec83ebe6c78a7
SHA1bcdb4fe1c44278f41f35b983b8826eeaa5907090
SHA256cc0bb9dc537befdbf5c14c2baa19fcd46502c675842967a13c9411499262b4c8
SHA512f8ba1af277b3ea53c437bd933985b1f2ca780c48151b962660e86645734a00e6aea445aa5f86594325670a8c1925a5ff3c8116f9a34dade961192491d9a9ccdf
-
Filesize
996B
MD5f2e0e760773e53d2b5287e5528485459
SHA1be4a8085bf09b870accb727cba542731dfbdb528
SHA2568b30aa169e4194e0291b462c1983cfd60efc01466bcc19d8e608a550c3ee2897
SHA51201e8d65ab84dc8190cbce4fa82678120305f022dbb349ebc37c13ab980bda2acc87afb856ad64df5188436f09fed0ee5a243477cb2bce7c097bb74692b96c6ab
-
Filesize
1KB
MD528649520addedeff91c684169203b7ce
SHA1122ec306b223ed2951ceae8ca510e63825e8e1ff
SHA2569e05150739d4db46b79ed2a9e7e4028a76dd7e53205847595066ad97b4dec32e
SHA5126ea6352563943dbeb83ef169c5c7bc14cc6fbd2f4de500b258b9dfed190582f99403c14d24ce5a4427ed857d3d0ed998caf46d47db2d53cc5ad79d0e6028933b
-
Filesize
53KB
MD568689b2e7472e2cfb3f39da8a59505d9
SHA15be15784ab1193dc13ac24ec1efcabded5fe2df4
SHA256f304eb2cf6479a4fb36fef81c6df4d0225e251002e8f06f26ee196210bf3d168
SHA512269999061cd54b23b92d385689682e687ae9030bc5d26d79dd5e99f72fa4b4eef41f5a7b555325bd558771db92e2feb8a67fb40c87223be9e23ccb498b3bbc88
-
Filesize
332KB
MD5b96dc0230580570446ab648e20a7e3b3
SHA127483df87ef7093d51062fb2d2fc9944f94c23fb
SHA2562c65220c1c3ec6cb3282759e1d583b598ad43bf09484239325ae06b961bf0af0
SHA512b8dd8743eb45f9dcc0d74b5cf450ef2950482e5c33dcdb5ab9494ad2e396d7ea5ebd80d477fca52a25a46cede6e2c31eb2647612090fda72d7e61e49913c042f
-
Filesize
68KB
MD52c7c2d4e9c03a1818621def0e1281a81
SHA1c92b29a7f6e9998c7a86b9b57cff15f28647a127
SHA2569fb6cf502b6a872ed2e58666672db9fdc0eb57e6ff5a5677b6dbc8de42193f3e
SHA512431cadf9b1d4de1dd0c5efebd5bae2af2ac0f6c98a2d71a5f7bc72e2421ecf77d67616d805bb643680192de6c8921e894a48a538276492567524c4267a4e4a66
-
Filesize
136KB
MD51d0f81b6e185ec95e716d2a0b2ba69a1
SHA109399ffa69ae8bfd9794104bc4b7b4f481980e3a
SHA256abe89315434ce50001a90c9bdd662a0c42fa90d95acdf5baed5823d760e4f878
SHA5126c4ecc1346bfc9952d7a1a2cb30ed5076bec24db099bb3fe20a248b19f56c075ff592d03100a1a3660ad5f47dfaff6a64b6b2bebe1bcbc7ce747f968a4c7e6b1
-
Filesize
168KB
MD5234bf3937f8fe09351acc53c059b40d2
SHA1256f162b65eacc7a1fee35722fbfdbd55bba93c7
SHA25686c568452305c3943eb7d1530cef65c75f6fac39d178082783db8b12fc8eef2b
SHA5126c768729abebd0b9bde9712ee827262c433ac928bb638b9176ef7f4085c2d2b4fdfa3cacffdb7da477d23a1e0ce32e63cba2ab9ace1f45dfcc8109b2c68812b7
-
Filesize
24KB
MD59814ec05c8857737f599ba75b1610fb1
SHA1aa9d9b016c2feda03cf6ad1bbca332070eb9b295
SHA256a68f44fa166ade605dfd2e5827a8ca3fa21141eda423c096d1f41d9bf172e597
SHA512c9daf5d8015ab4d5e0c333b986e04a917a596aef6d61baf43f53e5da346e3e665cd16eb5da35726713689dca991a03fbfa137b7f3f879c77779a477a89a0268d
-
Filesize
332KB
MD5637ea0771ca540d461d4b270a09788a1
SHA1147fae7677568981884edc35a4e0e536e85dbd82
SHA2567fa1d3d2697a95b186c7a5b84bfd323317acd80072a43bde3ed282ca56465458
SHA51294dbd7a9cba7c411b46d75ee9cce2a8704d9d66295329e0d09b83e2cc44890b03448260a9802fe1df597d2e6a6ae94c5c088dccf1088786287f9d663f6cf60e5
-
Filesize
4KB
MD5ff7d5ec20bf73c02317e7a740fffe018
SHA1365ac8cfe5b939854cc1c341caf051bcc45f9372
SHA2561e230847d7034f5ab3bf010f569315e00673859af0574fc9f915636ed905779a
SHA51230854c0d703fd7c6cbc0769d9be4125baa2577ec529d5e48177a434685b66752fd79c50f0321324e23eeb985738f403347748afefae7d8a3bfad388a5b512a44
-
Filesize
5KB
MD53e7a118b119428247edfc5d5ef3761bc
SHA1140e4cb00107678160411f016c4c17611580a209
SHA25697c19f4103a16798202e50a501375d0bf3d7ec1bb654dda230337e85b01b1ec5
SHA512b0e27a4d7aa62f937f275b9f413f75857846ae670bf3aed6e55c1db865485fda89e33dcdffa02ae2ab25f48d5f63f869232f9e6d69f9cdc8a5c93f39de09a925