Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe
-
Size
496KB
-
MD5
2da4b345e4cea3d8fd7bc4bea459c32f
-
SHA1
7af114973b76cda6653e59d499bac886e0fbb3c2
-
SHA256
8c00b0ea5dbee65515247a21d73b2421a969d92881239b599de54d1f6bf47a6c
-
SHA512
f487d594bb965b9feece00753b7733492e4b681ffa9f561451b87b4468f488a488d63353f2e6dc824beaab2fdce7fda58133def63c53772a381463da663d0ea0
-
SSDEEP
12288:KDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:KEEZBV5jCoFvZsSWG2BdN+w2+O
Malware Config
Signatures
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" 3men.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" j29oAE.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" souzou.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 1152 cmd.exe -
Executes dropped EXE 12 IoCs
pid Process 2952 j29oAE.exe 2884 souzou.exe 952 2men.exe 1656 2men.exe 3012 2men.exe 2064 2men.exe 2040 2men.exe 1460 2men.exe 2880 3men.exe 324 3men.exe 2900 3men.exe 1724 8862.tmp -
Loads dropped DLL 10 IoCs
pid Process 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2952 j29oAE.exe 2952 j29oAE.exe 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2880 3men.exe 2880 3men.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1656-46-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1656-43-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1656-41-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1656-48-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1656-58-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/3012-57-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/3012-54-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/3012-52-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/3012-61-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/3012-60-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2064-70-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2064-68-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2064-73-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/3012-65-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2040-88-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2040-87-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2040-85-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2064-83-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2064-82-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2064-81-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2040-79-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2040-77-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1656-102-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2880-121-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2040-120-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2064-119-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/324-123-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2880-246-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2900-248-0x0000000000400000-0x000000000046A000-memory.dmp upx -
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /Z" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /s" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /a" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /C" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /E" j29oAE.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /X" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /P" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /g" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /Q" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /G" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /k" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /E" souzou.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\86F.exe = "C:\\Program Files (x86)\\LP\\2E48\\86F.exe" 3men.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /e" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /x" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /H" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /J" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /j" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /p" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /n" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /U" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /I" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /D" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /N" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /z" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /h" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /L" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /v" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /l" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /y" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /i" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /T" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /t" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /K" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /d" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /Y" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /W" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /S" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /o" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /V" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /O" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /R" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /F" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /c" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /B" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /w" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /q" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /m" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /r" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /M" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /u" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /A" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /f" souzou.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\souzou = "C:\\Users\\Admin\\souzou.exe /b" souzou.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2men.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2men.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 952 set thread context of 1656 952 2men.exe 37 PID 952 set thread context of 3012 952 2men.exe 38 PID 952 set thread context of 2064 952 2men.exe 39 PID 952 set thread context of 2040 952 2men.exe 41 PID 952 set thread context of 1460 952 2men.exe 42 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\2E48\86F.exe 3men.exe File opened for modification C:\Program Files (x86)\LP\2E48\86F.exe 3men.exe File opened for modification C:\Program Files (x86)\LP\2E48\8862.tmp 3men.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 888 tasklist.exe 2572 tasklist.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 j29oAE.exe 2952 j29oAE.exe 3012 2men.exe 2064 2men.exe 2884 souzou.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 2064 2men.exe 2884 souzou.exe 2884 souzou.exe 2884 souzou.exe 3012 2men.exe 2880 3men.exe 2880 3men.exe 2880 3men.exe 2880 3men.exe 2880 3men.exe 2880 3men.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 2884 souzou.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 3012 2men.exe 3012 2men.exe 2884 souzou.exe 3012 2men.exe 2884 souzou.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1924 explorer.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2572 tasklist.exe Token: SeRestorePrivilege 2428 msiexec.exe Token: SeTakeOwnershipPrivilege 2428 msiexec.exe Token: SeSecurityPrivilege 2428 msiexec.exe Token: SeDebugPrivilege 888 tasklist.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe Token: SeShutdownPrivilege 1924 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe 1924 explorer.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 2952 j29oAE.exe 2884 souzou.exe 952 2men.exe 1656 2men.exe 2040 2men.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 31 PID 2952 wrote to memory of 2884 2952 j29oAE.exe 32 PID 2952 wrote to memory of 2884 2952 j29oAE.exe 32 PID 2952 wrote to memory of 2884 2952 j29oAE.exe 32 PID 2952 wrote to memory of 2884 2952 j29oAE.exe 32 PID 2952 wrote to memory of 2608 2952 j29oAE.exe 33 PID 2952 wrote to memory of 2608 2952 j29oAE.exe 33 PID 2952 wrote to memory of 2608 2952 j29oAE.exe 33 PID 2952 wrote to memory of 2608 2952 j29oAE.exe 33 PID 2608 wrote to memory of 2572 2608 cmd.exe 35 PID 2608 wrote to memory of 2572 2608 cmd.exe 35 PID 2608 wrote to memory of 2572 2608 cmd.exe 35 PID 2608 wrote to memory of 2572 2608 cmd.exe 35 PID 2764 wrote to memory of 952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 36 PID 2764 wrote to memory of 952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 36 PID 2764 wrote to memory of 952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 36 PID 2764 wrote to memory of 952 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 36 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 1656 952 2men.exe 37 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 3012 952 2men.exe 38 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2064 952 2men.exe 39 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 2040 952 2men.exe 41 PID 952 wrote to memory of 1460 952 2men.exe 42 PID 952 wrote to memory of 1460 952 2men.exe 42 PID 952 wrote to memory of 1460 952 2men.exe 42 PID 952 wrote to memory of 1460 952 2men.exe 42 PID 952 wrote to memory of 1460 952 2men.exe 42 PID 2764 wrote to memory of 2880 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 43 PID 2764 wrote to memory of 2880 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 43 PID 2764 wrote to memory of 2880 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 43 PID 2764 wrote to memory of 2880 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 43 PID 2764 wrote to memory of 1152 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 46 PID 2764 wrote to memory of 1152 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 46 PID 2764 wrote to memory of 1152 2764 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" 3men.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 3men.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\j29oAE.exeC:\Users\Admin\j29oAE.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\souzou.exe"C:\Users\Admin\souzou.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
-
C:\Users\Admin\2men.exeC:\Users\Admin\2men.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1656
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3012
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2040
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
PID:1460
-
-
-
C:\Users\Admin\3men.exeC:\Users\Admin\3men.exe2⤵
- Modifies security service
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2880 -
C:\Users\Admin\3men.exeC:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\80360\9A72E.exe%C:\Users\Admin\AppData\Roaming\803603⤵
- Executes dropped EXE
PID:324
-
-
C:\Users\Admin\3men.exeC:\Users\Admin\3men.exe startC:\Program Files (x86)\607A9\lvvm.exe%C:\Program Files (x86)\607A93⤵
- Executes dropped EXE
PID:2900
-
-
C:\Program Files (x86)\LP\2E48\8862.tmp"C:\Program Files (x86)\LP\2E48\8862.tmp"3⤵
- Executes dropped EXE
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 2da4b345e4cea3d8fd7bc4bea459c32f_JaffaCakes118.exe2⤵
- Deletes itself
PID:1152 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1924
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5945a713b037b50442ec5d18d3dc0d55e
SHA12c8881b327a79fafcce27479b78f05487d93c802
SHA2562da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f
SHA5120eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385
-
Filesize
600B
MD5de21397bbfd9aacb93486e193e2276df
SHA16a01934ff1c13a771d0eb19d9d3f9b6bd07e112b
SHA256ee9fbb7fa4807a69439752815e3c7e10337cdc4a290ae47ab4d926ba724d73c6
SHA512c5caa27b415789592c1c9ca756ab23d0507933e0566db636347432f52b2aa6993d0d13fc735c430f1e8c06142064faa47963519f204d7f95dd1ba48a1572c47e
-
Filesize
996B
MD5e6ce4ed933e9442aef642a0c08955909
SHA1834c3a1e4b79453bbe63efb1470b8894ca20ece2
SHA2565b1242f480ab4d0126870ef0f83e5349774e03954b52642363e8863eb1877e20
SHA512ea36128202cd61628b8dd830126171aa8aced74db5ff4c951300c4c6d1bec52b2808cf1d35094d2aefbb518f6200fa475e4837205883cc537f3d0d6074cf2e29
-
Filesize
1KB
MD5e687ebe530a1450f53f082b4b317dab2
SHA176b74a859262942d105030990886609a243ec929
SHA256b6b6578367366a8791979e51a9bb5426b293380007a90dad9a47693ce51c6c82
SHA51271435fde4aee6877a53e38b8f6b64ccfb90820efc015a0bd8ca0963f7c9182ea12fa4b6dee49df6c538a5dcfe9c71fee5efd3d1c02e0676158ac82b2e358c387
-
Filesize
96KB
MD56b9ed8570a1857126c8bf99e0663926c
SHA194e08d8a0be09be35f37a9b17ec2130febfa2074
SHA256888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d
SHA51223211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880
-
Filesize
271KB
MD50d668203e24463de2bf228f00443b7bc
SHA1eacff981d71f6648f6315e508bfd75e11683dba8
SHA256509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc
SHA5123251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803
-
Filesize
176KB
MD5c4a634088e095eab98183984bb7252d8
SHA1c205f2c1f8040c9205c6c06accd75c0396c59781
SHA256db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a
SHA512b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e
-
Filesize
176KB
MD59d8b9789b2503e58c3923d3a1ce51576
SHA11013e3a79258e1698b553348ca93fc169a476462
SHA256eb1196355fdf49505a364192e8630fbcafe53bf278b84b23b55d363c627d78b1
SHA5125c27154591df21071037caed28e995cc14b9a974506a44a700783b7edcaea26cd1e0eee6bf9d0d6f0912480aa86b4e97db0ee9d9091d75a7294d8d3921bd4fc7