Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe
-
Size
484KB
-
MD5
d7436960f4fb8d235fd3e27ea00e2d24
-
SHA1
f040879a93ef59371f2977db3de6f5cbd790c961
-
SHA256
b942240b63244224d0d3ac6f2ce8aae06105effd59f03c0be59eae1d5e681564
-
SHA512
01131c0ebeeafb3d9c903cf2f441c53b7bef33ff5e9da229d70bc5d61c93349ac32e0662fce1753c38f6fa5896ece28ba42e0cf6e83cc070531ea61517afaaff
-
SSDEEP
12288:tP9GBWQch+L/ZgHP+v7xK0DmFwUfIp7JVyvWt1aBnSFAPHzeO:tPoBHch+uudKNffiv1aVSaPTeO
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 5 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral2/memory/3304-86-0x0000000000400000-0x0000000000448000-memory.dmp family_cycbot behavioral2/memory/4192-156-0x0000000000400000-0x0000000000448000-memory.dmp family_cycbot behavioral2/memory/2064-163-0x0000000000400000-0x0000000000448000-memory.dmp family_cycbot behavioral2/memory/4192-169-0x0000000000400000-0x0000000000448000-memory.dmp family_cycbot behavioral2/memory/4192-283-0x0000000000400000-0x0000000000448000-memory.dmp family_cycbot -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" V6oUpCF0mC.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" guaep.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation V6oUpCF0mC.exe -
Executes dropped EXE 10 IoCs
pid Process 4736 V6oUpCF0mC.exe 2268 guaep.exe 1564 ayhost.exe 3164 ayhost.exe 4436 byhost.exe 1940 byhost.exe 4192 cyhost.exe 3304 cyhost.exe 2064 cyhost.exe 2848 dyhost.exe -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /s" guaep.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Program Files (x86)\\Internet Explorer\\lvvm.exe" cyhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /C" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /R" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /Z" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /E" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /v" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /a" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /B" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /b" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /d" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /W" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /t" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /x" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /m" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /o" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /h" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /k" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /P" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /F" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /g" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /l" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /D" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /c" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /r" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /p" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /y" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /z" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /J" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /X" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /u" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /V" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /H" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /S" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /A" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /Q" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /e" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /T" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /n" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /Y" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /w" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /M" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /K" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /O" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /j" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /U" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /N" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /q" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /i" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /I" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /G" guaep.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /N" V6oUpCF0mC.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guaep = "C:\\Users\\Admin\\guaep.exe /L" guaep.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1572 tasklist.exe 1624 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 372 set thread context of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 1564 set thread context of 3164 1564 ayhost.exe 93 PID 4436 set thread context of 1940 4436 byhost.exe 95 PID 1940 set thread context of 3668 1940 byhost.exe 96 -
resource yara_rule behavioral2/memory/2152-5-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/2152-4-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/2152-7-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/3304-86-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/2152-88-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/4192-156-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/2064-163-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/4192-169-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/2152-279-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/2152-280-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/4192-283-0x0000000000400000-0x0000000000448000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\lvvm.exe cyhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language guaep.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ayhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dyhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language V6oUpCF0mC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4736 V6oUpCF0mC.exe 4736 V6oUpCF0mC.exe 4736 V6oUpCF0mC.exe 4736 V6oUpCF0mC.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 2268 guaep.exe 2268 guaep.exe 3164 ayhost.exe 3164 ayhost.exe 3164 ayhost.exe 3164 ayhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1572 tasklist.exe Token: SeDebugPrivilege 1624 tasklist.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 4736 V6oUpCF0mC.exe 2268 guaep.exe 1564 ayhost.exe 4436 byhost.exe 2848 dyhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 372 wrote to memory of 2152 372 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 83 PID 2152 wrote to memory of 4736 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 84 PID 2152 wrote to memory of 4736 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 84 PID 2152 wrote to memory of 4736 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 84 PID 4736 wrote to memory of 2268 4736 V6oUpCF0mC.exe 86 PID 4736 wrote to memory of 2268 4736 V6oUpCF0mC.exe 86 PID 4736 wrote to memory of 2268 4736 V6oUpCF0mC.exe 86 PID 4736 wrote to memory of 2104 4736 V6oUpCF0mC.exe 87 PID 4736 wrote to memory of 2104 4736 V6oUpCF0mC.exe 87 PID 4736 wrote to memory of 2104 4736 V6oUpCF0mC.exe 87 PID 2104 wrote to memory of 1572 2104 cmd.exe 89 PID 2104 wrote to memory of 1572 2104 cmd.exe 89 PID 2104 wrote to memory of 1572 2104 cmd.exe 89 PID 2152 wrote to memory of 1564 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 92 PID 2152 wrote to memory of 1564 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 92 PID 2152 wrote to memory of 1564 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 92 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 1564 wrote to memory of 3164 1564 ayhost.exe 93 PID 2152 wrote to memory of 4436 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 94 PID 2152 wrote to memory of 4436 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 94 PID 2152 wrote to memory of 4436 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 94 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 4436 wrote to memory of 1940 4436 byhost.exe 95 PID 1940 wrote to memory of 3668 1940 byhost.exe 96 PID 1940 wrote to memory of 3668 1940 byhost.exe 96 PID 1940 wrote to memory of 3668 1940 byhost.exe 96 PID 2152 wrote to memory of 4192 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 103 PID 2152 wrote to memory of 4192 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 103 PID 2152 wrote to memory of 4192 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 103 PID 4192 wrote to memory of 3304 4192 cyhost.exe 106 PID 4192 wrote to memory of 3304 4192 cyhost.exe 106 PID 4192 wrote to memory of 3304 4192 cyhost.exe 106 PID 4192 wrote to memory of 2064 4192 cyhost.exe 114 PID 4192 wrote to memory of 2064 4192 cyhost.exe 114 PID 4192 wrote to memory of 2064 4192 cyhost.exe 114 PID 2152 wrote to memory of 2848 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 118 PID 2152 wrote to memory of 2848 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 118 PID 2152 wrote to memory of 2848 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 118 PID 2152 wrote to memory of 1316 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 120 PID 2152 wrote to memory of 1316 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 120 PID 2152 wrote to memory of 1316 2152 d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe 120 PID 1316 wrote to memory of 1624 1316 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\V6oUpCF0mC.exeC:\Users\Admin\V6oUpCF0mC.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\guaep.exe"C:\Users\Admin\guaep.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del V6oUpCF0mC.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
-
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\ayhost.exe"C:\Users\Admin\ayhost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3164
-
-
-
C:\Users\Admin\byhost.exeC:\Users\Admin\byhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\byhost.exe"C:\Users\Admin\byhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\explorer.exe000000D4*5⤵PID:3668
-
-
-
-
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
PID:3304
-
-
C:\Users\Admin\cyhost.exeC:\Users\Admin\cyhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp4⤵
- Executes dropped EXE
PID:2064
-
-
-
C:\Users\Admin\dyhost.exeC:\Users\Admin\dyhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d7436960f4fb8d235fd3e27ea00e2d24_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
996B
MD59958ee40b7d9728c20aff199e0ffcaa8
SHA1267af5327c77d101894d87fb9babb9d5068b0ff7
SHA25629d86b1f98b4421b745288d52ddab84919c5bc6ed811349b6ab4ff035213d7ad
SHA5126e632ffdd8d7d71a9e7fca0a197dddc3f62b7bad4e5a879a73c5b9261c90f1cc927ce8e418e3b2f51c220f87040b7a39b88e56f28670f9355d605a03a4a92538
-
Filesize
1KB
MD59e2cc72bacf3678f934e518374a2cff3
SHA1444f0999406d3f715bef034097b8e611d3c51382
SHA25622dcaf878964c75d27d1a575efa84ac491613c6a24a8a53e5aa35acc04d71707
SHA5123a1d46dab6cf58663105eac6bd5df2e1509fa843ce22dd0546a274c6c651e39fbf46d99ec1d3b52ec3bb1316847c4b42c34d2f4645ac5cf57530a17a348c0c08
-
Filesize
600B
MD5405d96a4c776514ea80c959b7fba3ee4
SHA187643c92fff4ffd094e200fbe67913625a1a8565
SHA25614ec9d099c4d498ecacb5ac5e7e475ef982da83f590162201236dc2c57ef2792
SHA512ccf1bf78cc1f571a5e763e53dd006198973926b8b1e4407b5c917837923d15e82a875e4c400655f6e9be1803b2e81ec866814a4696ddc5ccfd75f1115d1a72dc
-
Filesize
332KB
MD5b96dc0230580570446ab648e20a7e3b3
SHA127483df87ef7093d51062fb2d2fc9944f94c23fb
SHA2562c65220c1c3ec6cb3282759e1d583b598ad43bf09484239325ae06b961bf0af0
SHA512b8dd8743eb45f9dcc0d74b5cf450ef2950482e5c33dcdb5ab9494ad2e396d7ea5ebd80d477fca52a25a46cede6e2c31eb2647612090fda72d7e61e49913c042f
-
Filesize
68KB
MD52c7c2d4e9c03a1818621def0e1281a81
SHA1c92b29a7f6e9998c7a86b9b57cff15f28647a127
SHA2569fb6cf502b6a872ed2e58666672db9fdc0eb57e6ff5a5677b6dbc8de42193f3e
SHA512431cadf9b1d4de1dd0c5efebd5bae2af2ac0f6c98a2d71a5f7bc72e2421ecf77d67616d805bb643680192de6c8921e894a48a538276492567524c4267a4e4a66
-
Filesize
136KB
MD51d0f81b6e185ec95e716d2a0b2ba69a1
SHA109399ffa69ae8bfd9794104bc4b7b4f481980e3a
SHA256abe89315434ce50001a90c9bdd662a0c42fa90d95acdf5baed5823d760e4f878
SHA5126c4ecc1346bfc9952d7a1a2cb30ed5076bec24db099bb3fe20a248b19f56c075ff592d03100a1a3660ad5f47dfaff6a64b6b2bebe1bcbc7ce747f968a4c7e6b1
-
Filesize
168KB
MD5234bf3937f8fe09351acc53c059b40d2
SHA1256f162b65eacc7a1fee35722fbfdbd55bba93c7
SHA25686c568452305c3943eb7d1530cef65c75f6fac39d178082783db8b12fc8eef2b
SHA5126c768729abebd0b9bde9712ee827262c433ac928bb638b9176ef7f4085c2d2b4fdfa3cacffdb7da477d23a1e0ce32e63cba2ab9ace1f45dfcc8109b2c68812b7
-
Filesize
24KB
MD59814ec05c8857737f599ba75b1610fb1
SHA1aa9d9b016c2feda03cf6ad1bbca332070eb9b295
SHA256a68f44fa166ade605dfd2e5827a8ca3fa21141eda423c096d1f41d9bf172e597
SHA512c9daf5d8015ab4d5e0c333b986e04a917a596aef6d61baf43f53e5da346e3e665cd16eb5da35726713689dca991a03fbfa137b7f3f879c77779a477a89a0268d
-
Filesize
332KB
MD509223b3ce191d5d0b4dd651e689fc0b4
SHA1d4d091640a04803dc65b9ecc107fc3209bfcf1b8
SHA2565c034a7f4d1fddb5e94fcfab59dc425561d37767d6b792ca8290790ba7af06c1
SHA5128ca2f820801230596390427624c395e040489e7d144aae4576dfddde4906b9f1c398e34275bb0811f5a5b9153540e7c74b84cd582180d9c63c92aca6293abec6