Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04/05/2024, 20:17
Static task
static1
Behavioral task
behavioral1
Sample
fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe
-
Size
70KB
-
MD5
fd60af46c1b19c7201125bf349f525ed
-
SHA1
2c27de591fb6557e5f4569ac178d8d6c363a950d
-
SHA256
73803ee3186cb46208d8259184d2975f4b2e7ebf4ba88617575a4de228986967
-
SHA512
c2fa3441f9abeae50567df78344154a516dfec160de567fa88109960e497e3ce1fa10175512691a497ae033fd2ffd4ba972914a66abd64d9ac1742acd1978ff9
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slX:Olg35GTslA5t3/w8s
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oumlomoox-nix.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50594457-4747-5545-5059-445747475545} oumlomoox-nix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50594457-4747-5545-5059-445747475545}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50594457-4747-5545-5059-445747475545}\IsInstalled = "1" oumlomoox-nix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50594457-4747-5545-5059-445747475545}\StubPath = "C:\\Windows\\system32\\upfatud.exe" oumlomoox-nix.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oumlomoox-nix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\olkeasit-eabid.exe" oumlomoox-nix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oumlomoox-nix.exe -
Executes dropped EXE 2 IoCs
pid Process 1636 oumlomoox-nix.exe 112 oumlomoox-nix.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oumlomoox-nix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oumlomoox-nix.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oumlomoox-nix.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oumlomoox-nix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oumlomoox-nix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\atraboot-deab.dll" oumlomoox-nix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oumlomoox-nix.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\upfatud.exe oumlomoox-nix.exe File opened for modification C:\Windows\SysWOW64\oumlomoox-nix.exe oumlomoox-nix.exe File opened for modification C:\Windows\SysWOW64\oumlomoox-nix.exe fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe File created C:\Windows\SysWOW64\olkeasit-eabid.exe oumlomoox-nix.exe File opened for modification C:\Windows\SysWOW64\upfatud.exe oumlomoox-nix.exe File created C:\Windows\SysWOW64\atraboot-deab.dll oumlomoox-nix.exe File created C:\Windows\SysWOW64\oumlomoox-nix.exe fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\olkeasit-eabid.exe oumlomoox-nix.exe File opened for modification C:\Windows\SysWOW64\atraboot-deab.dll oumlomoox-nix.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 112 oumlomoox-nix.exe 112 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe 1636 oumlomoox-nix.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe Token: SeDebugPrivilege 1636 oumlomoox-nix.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 1636 2176 fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe 85 PID 2176 wrote to memory of 1636 2176 fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe 85 PID 2176 wrote to memory of 1636 2176 fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe 85 PID 1636 wrote to memory of 608 1636 oumlomoox-nix.exe 5 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 112 1636 oumlomoox-nix.exe 86 PID 1636 wrote to memory of 112 1636 oumlomoox-nix.exe 86 PID 1636 wrote to memory of 112 1636 oumlomoox-nix.exe 86 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57 PID 1636 wrote to memory of 3408 1636 oumlomoox-nix.exe 57
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd60af46c1b19c7201125bf349f525ed_JaffaCakes118.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\oumlomoox-nix.exe"C:\Windows\system32\oumlomoox-nix.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\oumlomoox-nix.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5998214818ec43654c1e083130d48c952
SHA168d3e21753ef59f9eaa00b649bdbbf1ebed5fb73
SHA256f1ae23a378cc753004b39c7bd2c777f29a14f4681efcf8ca09ff05a4c83485f4
SHA512e7b0316b95af674a33f361fbe555ce54711eeba713ce507b880dde45f75153b18a1a6ce7fe3d452eedb45e8306a8525bf09ddabb907486a1f820890ebfda4dae
-
Filesize
70KB
MD5fd60af46c1b19c7201125bf349f525ed
SHA12c27de591fb6557e5f4569ac178d8d6c363a950d
SHA25673803ee3186cb46208d8259184d2975f4b2e7ebf4ba88617575a4de228986967
SHA512c2fa3441f9abeae50567df78344154a516dfec160de567fa88109960e497e3ce1fa10175512691a497ae033fd2ffd4ba972914a66abd64d9ac1742acd1978ff9
-
Filesize
72KB
MD54472adbca63303ea1ae55fc2085d904c
SHA1bd4d9cc5ad45f70fc7e722809c5aff3cb7b4962f
SHA256b9aef6f3ba181d14afab622c6295b32f08a04a549298e51b53c1174f3116bcb1
SHA512dbe32c36b84d147726f900cf1a2ae2f2191df58b6355eb7c603381ea61cfdf07b7dd43683aa00aac61c6905e676f8e19426f7941c3bb8b0f44a0b63e407937a6