Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 21:11
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe
-
Size
840KB
-
MD5
60addbb48b547e182553d9f8aaaae18e
-
SHA1
77844cba4deaae8b2af15c71899b1dd8ddc51edf
-
SHA256
6291e62fef34927bc7c8110bc2e079e728f21ba730b09be821983c1d4fbfde59
-
SHA512
fd9a70d8521a8f7464c981f3d0f3158485cc11de1e49e4fb4b5f59760524e9b9037d43d1e9b71813ccb8627b8128b0d43e5d6c5e8ca73b9863643241c91e4134
-
SSDEEP
12288:mCpyvXFPTfnCvX66h/NYJ9nDW6FApNg3gZqdDUtOuBiMc/j6KRVrxn7Nl4+GtlrL:zk9P7nCvX6MNYLIbgYJ3chra+GbrL
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 3 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/2952-137-0x0000000000400000-0x0000000000449000-memory.dmp family_cycbot behavioral1/memory/1092-204-0x0000000000400000-0x0000000000449000-memory.dmp family_cycbot behavioral1/memory/2896-205-0x0000000000400000-0x0000000000449000-memory.dmp family_cycbot -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d3WQGzd9.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" faexai.exe -
Deletes itself 1 IoCs
pid Process 592 cmd.exe -
Executes dropped EXE 10 IoCs
pid Process 1924 d3WQGzd9.exe 2812 faexai.exe 2736 awhost.exe 3060 bwhost.exe 1912 bwhost.exe 2896 cwhost.exe 332 csrss.exe 2952 cwhost.exe 1092 cwhost.exe 2744 dwhost.exe -
Loads dropped DLL 14 IoCs
pid Process 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1924 d3WQGzd9.exe 1924 d3WQGzd9.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 2896 cwhost.exe 1500 DllHost.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /I" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /n" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /e" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /r" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /x" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /L" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /K" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /v" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /O" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /g" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /Q" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /U" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /h" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /u" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /J" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /S" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /V" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /q" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /p" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /f" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /z" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /l" faexai.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Program Files (x86)\\Internet Explorer\\lvvm.exe" cwhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /W" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /Y" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /F" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /s" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /R" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /B" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /o" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /a" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /j" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /G" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /N" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /A" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /d" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /m" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /c" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /L" d3WQGzd9.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /M" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /E" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /w" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /t" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /X" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /T" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /D" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /i" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /C" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /y" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /Z" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /k" faexai.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\faexai = "C:\\Users\\Admin\\faexai.exe /H" faexai.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2840 tasklist.exe 1896 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2240 set thread context of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2736 set thread context of 2592 2736 awhost.exe 38 PID 3060 set thread context of 1912 3060 bwhost.exe 40 PID 1912 set thread context of 1844 1912 bwhost.exe 41 -
resource yara_rule behavioral1/memory/2952-137-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral1/memory/1092-204-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral1/memory/2896-205-0x0000000000400000-0x0000000000449000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\lvvm.exe cwhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3WQGzd9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language faexai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwhost.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{e6a31145-02ba-e2be-a259-2e89fe48c80c} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{e6a31145-02ba-e2be-a259-2e89fe48c80c}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{e6a31145-02ba-e2be-a259-2e89fe48c80c}\cid = "7519645772422669788" explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1924 d3WQGzd9.exe 1924 d3WQGzd9.exe 2592 svchost.exe 2812 faexai.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2812 faexai.exe 2812 faexai.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2812 faexai.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2812 faexai.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2812 faexai.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2812 faexai.exe 2812 faexai.exe 2812 faexai.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2840 tasklist.exe Token: SeDebugPrivilege 1844 explorer.exe Token: SeDebugPrivilege 1896 tasklist.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 1924 d3WQGzd9.exe 2812 faexai.exe 2736 awhost.exe 3060 bwhost.exe 2744 dwhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 2240 wrote to memory of 1584 2240 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 30 PID 1584 wrote to memory of 1924 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 31 PID 1584 wrote to memory of 1924 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 31 PID 1584 wrote to memory of 1924 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 31 PID 1584 wrote to memory of 1924 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 31 PID 1924 wrote to memory of 2812 1924 d3WQGzd9.exe 32 PID 1924 wrote to memory of 2812 1924 d3WQGzd9.exe 32 PID 1924 wrote to memory of 2812 1924 d3WQGzd9.exe 32 PID 1924 wrote to memory of 2812 1924 d3WQGzd9.exe 32 PID 1924 wrote to memory of 2740 1924 d3WQGzd9.exe 33 PID 1924 wrote to memory of 2740 1924 d3WQGzd9.exe 33 PID 1924 wrote to memory of 2740 1924 d3WQGzd9.exe 33 PID 1924 wrote to memory of 2740 1924 d3WQGzd9.exe 33 PID 2740 wrote to memory of 2840 2740 cmd.exe 35 PID 2740 wrote to memory of 2840 2740 cmd.exe 35 PID 2740 wrote to memory of 2840 2740 cmd.exe 35 PID 2740 wrote to memory of 2840 2740 cmd.exe 35 PID 1584 wrote to memory of 2736 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 37 PID 1584 wrote to memory of 2736 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 37 PID 1584 wrote to memory of 2736 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 37 PID 1584 wrote to memory of 2736 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 37 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 2736 wrote to memory of 2592 2736 awhost.exe 38 PID 1584 wrote to memory of 3060 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 39 PID 1584 wrote to memory of 3060 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 39 PID 1584 wrote to memory of 3060 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 39 PID 1584 wrote to memory of 3060 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 39 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 3060 wrote to memory of 1912 3060 bwhost.exe 40 PID 1912 wrote to memory of 1844 1912 bwhost.exe 41 PID 1912 wrote to memory of 1844 1912 bwhost.exe 41 PID 1912 wrote to memory of 1844 1912 bwhost.exe 41 PID 1912 wrote to memory of 1844 1912 bwhost.exe 41 PID 1912 wrote to memory of 1844 1912 bwhost.exe 41 PID 1584 wrote to memory of 2896 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 42 PID 1584 wrote to memory of 2896 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 42 PID 1584 wrote to memory of 2896 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 42 PID 1584 wrote to memory of 2896 1584 JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe 42 PID 1844 wrote to memory of 332 1844 explorer.exe 2
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
PID:332
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\d3WQGzd9.exeC:\Users\Admin\d3WQGzd9.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\faexai.exe"C:\Users\Admin\faexai.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d3WQGzd9.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
-
C:\Users\Admin\awhost.exeC:\Users\Admin\awhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
-
-
C:\Users\Admin\bwhost.exeC:\Users\Admin\bwhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\bwhost.exe"C:\Users\Admin\bwhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\explorer.exe0000003C*5⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844
-
-
-
-
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2896 -
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1092
-
-
-
C:\Users\Admin\dwhost.exeC:\Users\Admin\dwhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_60addbb48b547e182553d9f8aaaae18e.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:592 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵
- Loads dropped DLL
PID:1500
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2052
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD5839da14ab956fb80c7c119b09582e1a1
SHA16d3bc8a5446bf97a81ef9b7dfc33f8a6a80cdb0c
SHA2569755ac645d641403cb1d0aecb8e22a97ae51ee373f935d9ef6d25eafc084f545
SHA51293f6cb8163102b7cc13666ecf717308a9b566a7f07019fb1fd6a2433880fdfc014554fd094274c0319e61bb93b689aba6f8eb9126221f973c41b102968e888da
-
Filesize
996B
MD5253b65cf148387d6b9aed12121961518
SHA10a33a4e944cba515cde3aec08c082847c3cdbd4d
SHA256c29d17f126b3039f827225e74a7e6cd40ec6126c3af6594c52da20058ed7ce5e
SHA512714422bc45d14e9c4975cb7f38e394cc93c334bf639c86d16f808f3f2c2b02ffe9b2391e120cd39b88ca6180e76de20eced620dfbb5914ac5c4348a56e204b90
-
Filesize
1KB
MD5872cd719343f45c4eef2d58640cf79f0
SHA19a30163f60ad584c01c196baf88b680c6f59c34e
SHA256cd249429b683b5da39c5cf549af2228647e51ab478bf6bb06f581d27bb6e7a4b
SHA5126d303215c30b686b4b00f30b2dc1c6f45490a462301fd284aab11bb6e4e8002c7b8fa6ceef211d69affb0ae488d95fce5fd91aca34a11178a8aed18d02e26b9f
-
Filesize
68KB
MD5b0406fa1f1b4a471ce4c1521708d1ef3
SHA1bd2bb68d92c8b6af7604d52e336152bc48ea1227
SHA256ef2abd7d609bba1f141b3e1dc6a79d937fe68e37d51b093fc29e0d800bf6fa29
SHA51207bec70b25b083919a91de4930842ba8b264e869d0251134cbfecbc9227be704c70600c9db878eee08f7d1fa1df6c848577b632f810b014d62ace26b961bb2cc
-
Filesize
136KB
MD5acaf206a193335d7983a46a8c9e18fea
SHA13a33b8148c23887c2b9edc2d0dbec3d83398069b
SHA2568aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca
SHA512846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10
-
Filesize
170KB
MD540d9607cb66da11b9adfec5b93b8b311
SHA155bf463cd5c0c90ba92935ef81ae47ab3bc5fea6
SHA256033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6
SHA512e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078
-
Filesize
364KB
MD5db406d87e556a0008c18429ecf3cc93a
SHA13a1b7a87080bf1d78fca904bd7515833bbd380e8
SHA2562712b4f742a53c7d4b9a55c8f760447a26925c10a3ca6c10b84dea49482a2768
SHA512e0da870b0c8f8955277b9227ef3de2b4d3e45d37986ac9a9b445e24506f265020f071365a2135b1e2892aaa64c3b7477d6c4a57598f3601655d74d92d6222354
-
Filesize
24KB
MD5aaa893d374547f20f7fdd7c3b6c56b36
SHA1f7aab7bd60af5e948b71abcccbcfb1d62f6580ff
SHA25617c950477ffd3e28c4135c4cc5711589415129c7b21c4af1e89deaf68f043d03
SHA512491b88e809425dd20dc9052fe45ab101ccb803c186a27d6502bf1cbefa8d903d51f72c02e604ec346f77b85c4324daa036341a42fcba0a96e5c69781ebfecb31
-
Filesize
364KB
MD5bf25c2d4467c6ce1ebff697a6daf87ac
SHA1a10ee1d45b0d9d295fa78294916a4ea60cfda6c0
SHA256ff9700522a9ebb726a2ba9ce0d727a594ff8fe6c8869eb758bb173b32cc1f55d
SHA512b089bed6ba9a07933f9e3de8518de0d9fffe95a976d1b55a68a6e4aed1fd158b4d7ddd2b27d373ead4db9b6b2c890f05867454efdd4b21cb2fe9a3959dea309f
-
Filesize
53KB
MD568689b2e7472e2cfb3f39da8a59505d9
SHA15be15784ab1193dc13ac24ec1efcabded5fe2df4
SHA256f304eb2cf6479a4fb36fef81c6df4d0225e251002e8f06f26ee196210bf3d168
SHA512269999061cd54b23b92d385689682e687ae9030bc5d26d79dd5e99f72fa4b4eef41f5a7b555325bd558771db92e2feb8a67fb40c87223be9e23ccb498b3bbc88
-
Filesize
4KB
MD5ff7d5ec20bf73c02317e7a740fffe018
SHA1365ac8cfe5b939854cc1c341caf051bcc45f9372
SHA2561e230847d7034f5ab3bf010f569315e00673859af0574fc9f915636ed905779a
SHA51230854c0d703fd7c6cbc0769d9be4125baa2577ec529d5e48177a434685b66752fd79c50f0321324e23eeb985738f403347748afefae7d8a3bfad388a5b512a44
-
Filesize
5KB
MD53e7a118b119428247edfc5d5ef3761bc
SHA1140e4cb00107678160411f016c4c17611580a209
SHA25697c19f4103a16798202e50a501375d0bf3d7ec1bb654dda230337e85b01b1ec5
SHA512b0e27a4d7aa62f937f275b9f413f75857846ae670bf3aed6e55c1db865485fda89e33dcdffa02ae2ab25f48d5f63f869232f9e6d69f9cdc8a5c93f39de09a925