Analysis
-
max time kernel
47s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 18:08
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe
-
Size
206KB
-
MD5
5f49d2bcf1621856d5021a5bd4d1dab0
-
SHA1
1fd0f73903ba2aa05c240b6fd639c0549a5ccf27
-
SHA256
c896265abc789bcb9d7ba5e24447f7d4ddc49e1e88e8f998309885fbfc5f4981
-
SHA512
a66a88914e0c2e18556c809f295efea4728ff3e6ba8c259be27d8b3a4133fe983a74ae11119d2738d888b96ec0e3a945d0d252af01e9930795abf8c78afb1235
-
SSDEEP
6144:DjhYOkUk+66TS/ZM07QnwTTnGLAIEPlR:JN++6+nwTTGk7lR
Malware Config
Extracted
pony
http://kalunta.esy.es/pony/gate.php
-
payload_url
http://kalunta.esy.es/pony/kalu.exe
Signatures
-
Pony family
-
Deletes itself 1 IoCs
pid Process 1980 cmd.exe -
Executes dropped EXE 11 IoCs
pid Process 2748 isshost.exe 484 dslsvc.exe 2640 dslsvc.exe 2296 isshost.exe 1988 dslsvc.exe 2220 dslsvc.exe 1612 dslsvc.exe 2576 dslsvc.exe 1844 dslsvc.exe 1968 dslsvc.exe 2816 dslsvc.exe -
Loads dropped DLL 3 IoCs
pid Process 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 2748 isshost.exe 484 dslsvc.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dslsvc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 1804 set thread context of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 484 set thread context of 2640 484 dslsvc.exe 39 PID 484 set thread context of 1988 484 dslsvc.exe 43 PID 484 set thread context of 2220 484 dslsvc.exe 48 PID 484 set thread context of 1612 484 dslsvc.exe 51 PID 484 set thread context of 2576 484 dslsvc.exe 54 PID 484 set thread context of 1844 484 dslsvc.exe 57 PID 484 set thread context of 1968 484 dslsvc.exe 60 PID 484 set thread context of 2816 484 dslsvc.exe 61 -
resource yara_rule behavioral1/memory/2352-8-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-14-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-17-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-19-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-16-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-10-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-67-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2352-76-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2220-95-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2220-96-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language isshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language isshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dslsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 2748 isshost.exe 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 484 dslsvc.exe 484 dslsvc.exe 484 dslsvc.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 484 dslsvc.exe 484 dslsvc.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe 2296 isshost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeDebugPrivilege 2748 isshost.exe Token: SeImpersonatePrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeTcbPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeChangeNotifyPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeCreateTokenPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeBackupPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeRestorePrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeIncreaseQuotaPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeAssignPrimaryTokenPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeDebugPrivilege 484 dslsvc.exe Token: SeDebugPrivilege 2296 isshost.exe Token: SeImpersonatePrivilege 2640 dslsvc.exe Token: SeTcbPrivilege 2640 dslsvc.exe Token: SeChangeNotifyPrivilege 2640 dslsvc.exe Token: SeCreateTokenPrivilege 2640 dslsvc.exe Token: SeBackupPrivilege 2640 dslsvc.exe Token: SeRestorePrivilege 2640 dslsvc.exe Token: SeIncreaseQuotaPrivilege 2640 dslsvc.exe Token: SeAssignPrimaryTokenPrivilege 2640 dslsvc.exe Token: SeImpersonatePrivilege 2640 dslsvc.exe Token: SeTcbPrivilege 2640 dslsvc.exe Token: SeChangeNotifyPrivilege 2640 dslsvc.exe Token: SeCreateTokenPrivilege 2640 dslsvc.exe Token: SeBackupPrivilege 2640 dslsvc.exe Token: SeRestorePrivilege 2640 dslsvc.exe Token: SeIncreaseQuotaPrivilege 2640 dslsvc.exe Token: SeAssignPrimaryTokenPrivilege 2640 dslsvc.exe Token: SeImpersonatePrivilege 2640 dslsvc.exe Token: SeTcbPrivilege 2640 dslsvc.exe Token: SeChangeNotifyPrivilege 2640 dslsvc.exe Token: SeCreateTokenPrivilege 2640 dslsvc.exe Token: SeBackupPrivilege 2640 dslsvc.exe Token: SeRestorePrivilege 2640 dslsvc.exe Token: SeIncreaseQuotaPrivilege 2640 dslsvc.exe Token: SeAssignPrimaryTokenPrivilege 2640 dslsvc.exe Token: SeImpersonatePrivilege 2640 dslsvc.exe Token: SeTcbPrivilege 2640 dslsvc.exe Token: SeChangeNotifyPrivilege 2640 dslsvc.exe Token: SeCreateTokenPrivilege 2640 dslsvc.exe Token: SeBackupPrivilege 2640 dslsvc.exe Token: SeRestorePrivilege 2640 dslsvc.exe Token: SeIncreaseQuotaPrivilege 2640 dslsvc.exe Token: SeAssignPrimaryTokenPrivilege 2640 dslsvc.exe Token: SeImpersonatePrivilege 1988 dslsvc.exe Token: SeTcbPrivilege 1988 dslsvc.exe Token: SeChangeNotifyPrivilege 1988 dslsvc.exe Token: SeCreateTokenPrivilege 1988 dslsvc.exe Token: SeBackupPrivilege 1988 dslsvc.exe Token: SeRestorePrivilege 1988 dslsvc.exe Token: SeIncreaseQuotaPrivilege 1988 dslsvc.exe Token: SeAssignPrimaryTokenPrivilege 1988 dslsvc.exe Token: SeImpersonatePrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeTcbPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeChangeNotifyPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeCreateTokenPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeBackupPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeRestorePrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeIncreaseQuotaPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeAssignPrimaryTokenPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeImpersonatePrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeTcbPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeChangeNotifyPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe Token: SeCreateTokenPrivilege 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2376 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 30 PID 1804 wrote to memory of 2376 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 30 PID 1804 wrote to memory of 2376 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 30 PID 1804 wrote to memory of 2376 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 30 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2352 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 32 PID 1804 wrote to memory of 2748 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 33 PID 1804 wrote to memory of 2748 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 33 PID 1804 wrote to memory of 2748 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 33 PID 1804 wrote to memory of 2748 1804 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 33 PID 2748 wrote to memory of 2752 2748 isshost.exe 34 PID 2748 wrote to memory of 2752 2748 isshost.exe 34 PID 2748 wrote to memory of 2752 2748 isshost.exe 34 PID 2748 wrote to memory of 2752 2748 isshost.exe 34 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 2748 wrote to memory of 484 2748 isshost.exe 37 PID 2748 wrote to memory of 484 2748 isshost.exe 37 PID 2748 wrote to memory of 484 2748 isshost.exe 37 PID 2748 wrote to memory of 484 2748 isshost.exe 37 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2640 484 dslsvc.exe 39 PID 484 wrote to memory of 2296 484 dslsvc.exe 40 PID 484 wrote to memory of 2296 484 dslsvc.exe 40 PID 484 wrote to memory of 2296 484 dslsvc.exe 40 PID 484 wrote to memory of 2296 484 dslsvc.exe 40 PID 2640 wrote to memory of 2040 2640 dslsvc.exe 41 PID 2640 wrote to memory of 2040 2640 dslsvc.exe 41 PID 2640 wrote to memory of 2040 2640 dslsvc.exe 41 PID 2640 wrote to memory of 2040 2640 dslsvc.exe 41 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 484 wrote to memory of 1988 484 dslsvc.exe 43 PID 2352 wrote to memory of 1980 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 44 PID 2352 wrote to memory of 1980 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 44 PID 2352 wrote to memory of 1980 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 44 PID 2352 wrote to memory of 1980 2352 JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe 44 PID 1988 wrote to memory of 2440 1988 dslsvc.exe 46 PID 1988 wrote to memory of 2440 1988 dslsvc.exe 46 PID 1988 wrote to memory of 2440 1988 dslsvc.exe 46 PID 1988 wrote to memory of 2440 1988 dslsvc.exe 46 PID 484 wrote to memory of 2220 484 dslsvc.exe 48 PID 484 wrote to memory of 2220 484 dslsvc.exe 48 PID 484 wrote to memory of 2220 484 dslsvc.exe 48 PID 484 wrote to memory of 2220 484 dslsvc.exe 48 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dslsvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259451175.bat" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f49d2bcf1621856d5021a5bd4d1dab0.exe" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe" /f4⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259449116.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259454170.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
PID:2220 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259459178.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:836
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259465152.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:1328
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259471533.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- outlook_win_path
PID:1844 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259478132.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
PID:1968
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2816 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259491907.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:2680
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2164
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259502717.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:356
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2784
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259510315.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1924
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2180
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259519893.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1788
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:1280
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259528021.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:572
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:1316
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259533060.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:2544
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2836
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259538052.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:2284
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:1804
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259543371.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1648
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2364
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259548457.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:936
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:924
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259553262.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:2444
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:3020
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259558067.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2276
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259563121.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1292
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2516
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259567941.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1072
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2812
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259572824.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1288
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2912
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259577614.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:1996
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:2792
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259582590.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:2796
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:600
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259587426.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe" "5⤵PID:340
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"4⤵PID:668
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
206KB
MD55f49d2bcf1621856d5021a5bd4d1dab0
SHA11fd0f73903ba2aa05c240b6fd639c0549a5ccf27
SHA256c896265abc789bcb9d7ba5e24447f7d4ddc49e1e88e8f998309885fbfc5f4981
SHA512a66a88914e0c2e18556c809f295efea4728ff3e6ba8c259be27d8b3a4133fe983a74ae11119d2738d888b96ec0e3a945d0d252af01e9930795abf8c78afb1235
-
Filesize
14KB
MD5d55813126555ac09292c893e1ffcad44
SHA19a47b6b9488fcfffcc12626cc874156726ab0453
SHA25638fc0e13274060565a0c262a417106ba3224256e5a1da97b908f365a74a11f29
SHA51290773db9640979b7f002b56f4e3ef84a6ab9d4467e6e73eb444bcae2d1ae5a0dd757a616e321caaefaac586238488ce19abe7b9e908af7613529a74279eede47