Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 13:19
Static task
static1
Behavioral task
behavioral1
Sample
308994b7661d17bb41931c579f97483f_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
308994b7661d17bb41931c579f97483f_JaffaCakes118.exe
-
Size
655KB
-
MD5
308994b7661d17bb41931c579f97483f
-
SHA1
f43dda03221920baa55bb60bdd32d1a4935d53b9
-
SHA256
1a1abb76b1fdf3572692bec4894ce89a98f4453d7071ee2241464d6d4a3bf4c4
-
SHA512
611959f48c0497236cf5d5939e07d24f24027bb2b19bda7cfc8ab13c366b35e9a723e64f5499d9e6123bf0ebf30053f9fe922b75ee7345b3cceaf9d9c1ae7d13
-
SSDEEP
12288:/ESqJwbBEE+tOivc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jvc21lz/VnxgAJxuOCciZzE
Malware Config
Signatures
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" behost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" R07924.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" feobiuk.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 2712 cmd.exe -
Executes dropped EXE 10 IoCs
pid Process 2080 R07924.exe 2292 feobiuk.exe 2688 aehost.exe 1240 aehost.exe 2988 behost.exe 2392 cehost.exe 2208 dehost.exe 1116 behost.exe 2808 behost.exe 2328 BAB7.tmp -
Loads dropped DLL 14 IoCs
pid Process 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2080 R07924.exe 2080 R07924.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2988 behost.exe 2988 behost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2824-14-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2824-12-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2824-11-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2824-5-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2824-3-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2824-2-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2824-51-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/1116-133-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2988-137-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2808-207-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2824-331-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /v" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /F" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /c" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /m" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /A" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /K" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /N" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /d" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /b" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /z" R07924.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /X" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /G" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /z" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /j" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /x" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /u" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /H" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /o" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /i" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /Q" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /w" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /n" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /B" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /L" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /S" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /T" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /t" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /J" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /W" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /U" feobiuk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\C18.exe = "C:\\Program Files (x86)\\LP\\D3A0\\C18.exe" behost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /y" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /C" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /k" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /r" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /e" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /Y" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /a" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /Z" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /M" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /f" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /q" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /E" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /V" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /s" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /h" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /I" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /p" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /P" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /R" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /l" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /O" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /D" feobiuk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\feobiuk = "C:\\Users\\Admin\\feobiuk.exe /g" feobiuk.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2432 set thread context of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2688 set thread context of 1240 2688 aehost.exe 38 PID 2392 set thread context of 1044 2392 cehost.exe 42 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\LP\D3A0\C18.exe behost.exe File created C:\Program Files (x86)\LP\D3A0\C18.exe behost.exe File opened for modification C:\Program Files (x86)\LP\D3A0\BAB7.tmp behost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2640 tasklist.exe 824 tasklist.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21240613-e5f7-3097-7118-07a5e49ca0cc}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21240613-e5f7-3097-7118-07a5e49ca0cc}\cid = "5919473138809814751" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \registry\machine\Software\Classes\Interface\{21240613-e5f7-3097-7118-07a5e49ca0cc} explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2080 R07924.exe 2080 R07924.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 2988 behost.exe 2988 behost.exe 2988 behost.exe 2988 behost.exe 2988 behost.exe 2988 behost.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 1044 explorer.exe 1044 explorer.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 1240 aehost.exe 2292 feobiuk.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 1240 aehost.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe 2292 feobiuk.exe 1240 aehost.exe 1240 aehost.exe 1240 aehost.exe 2292 feobiuk.exe 1240 aehost.exe 2292 feobiuk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2828 explorer.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2640 tasklist.exe Token: SeRestorePrivilege 1604 msiexec.exe Token: SeTakeOwnershipPrivilege 1604 msiexec.exe Token: SeSecurityPrivilege 1604 msiexec.exe Token: SeDebugPrivilege 1044 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: 33 1816 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1816 AUDIODG.EXE Token: 33 1816 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1816 AUDIODG.EXE Token: SeDebugPrivilege 824 tasklist.exe Token: SeShutdownPrivilege 2828 explorer.exe Token: SeShutdownPrivilege 2828 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe -
Suspicious use of SendNotifyMessage 19 IoCs
pid Process 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 2080 R07924.exe 2292 feobiuk.exe 2208 dehost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2824 2432 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2080 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2080 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2080 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2080 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 31 PID 2080 wrote to memory of 2292 2080 R07924.exe 32 PID 2080 wrote to memory of 2292 2080 R07924.exe 32 PID 2080 wrote to memory of 2292 2080 R07924.exe 32 PID 2080 wrote to memory of 2292 2080 R07924.exe 32 PID 2080 wrote to memory of 2700 2080 R07924.exe 33 PID 2080 wrote to memory of 2700 2080 R07924.exe 33 PID 2080 wrote to memory of 2700 2080 R07924.exe 33 PID 2080 wrote to memory of 2700 2080 R07924.exe 33 PID 2700 wrote to memory of 2640 2700 cmd.exe 35 PID 2700 wrote to memory of 2640 2700 cmd.exe 35 PID 2700 wrote to memory of 2640 2700 cmd.exe 35 PID 2700 wrote to memory of 2640 2700 cmd.exe 35 PID 2824 wrote to memory of 2688 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2688 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2688 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2688 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 36 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2688 wrote to memory of 1240 2688 aehost.exe 38 PID 2824 wrote to memory of 2988 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 39 PID 2824 wrote to memory of 2988 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 39 PID 2824 wrote to memory of 2988 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 39 PID 2824 wrote to memory of 2988 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 39 PID 2824 wrote to memory of 2392 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 41 PID 2824 wrote to memory of 2392 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 41 PID 2824 wrote to memory of 2392 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 41 PID 2824 wrote to memory of 2392 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 41 PID 2392 wrote to memory of 1044 2392 cehost.exe 42 PID 2392 wrote to memory of 1044 2392 cehost.exe 42 PID 2392 wrote to memory of 1044 2392 cehost.exe 42 PID 2392 wrote to memory of 1044 2392 cehost.exe 42 PID 2392 wrote to memory of 1044 2392 cehost.exe 42 PID 2824 wrote to memory of 2208 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 43 PID 2824 wrote to memory of 2208 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 43 PID 2824 wrote to memory of 2208 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 43 PID 2824 wrote to memory of 2208 2824 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe 43 PID 2988 wrote to memory of 1116 2988 behost.exe 44 PID 2988 wrote to memory of 1116 2988 behost.exe 44 PID 2988 wrote to memory of 1116 2988 behost.exe 44 PID 2988 wrote to memory of 1116 2988 behost.exe 44 PID 2988 wrote to memory of 2808 2988 behost.exe 46 PID 2988 wrote to memory of 2808 2988 behost.exe 46 PID 2988 wrote to memory of 2808 2988 behost.exe 46 PID 2988 wrote to memory of 2808 2988 behost.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer behost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" behost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\308994b7661d17bb41931c579f97483f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\308994b7661d17bb41931c579f97483f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\308994b7661d17bb41931c579f97483f_JaffaCakes118.exe308994b7661d17bb41931c579f97483f_JaffaCakes118.exe2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\R07924.exeC:\Users\Admin\R07924.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\feobiuk.exe"C:\Users\Admin\feobiuk.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
-
C:\Users\Admin\aehost.exeC:\Users\Admin\aehost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\aehost.exeaehost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1240
-
-
-
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe3⤵
- Modifies security service
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988 -
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe startC:\Users\Admin\AppData\Roaming\08740\4DED3.exe%C:\Users\Admin\AppData\Roaming\087404⤵
- Executes dropped EXE
PID:1116
-
-
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe startC:\Program Files (x86)\400A3\lvvm.exe%C:\Program Files (x86)\400A34⤵
- Executes dropped EXE
PID:2808
-
-
C:\Program Files (x86)\LP\D3A0\BAB7.tmp"C:\Program Files (x86)\LP\D3A0\BAB7.tmp"4⤵
- Executes dropped EXE
PID:2328
-
-
-
C:\Users\Admin\cehost.exeC:\Users\Admin\cehost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\explorer.exe000000C0*4⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
-
C:\Users\Admin\dehost.exeC:\Users\Admin\dehost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 308994b7661d17bb41931c579f97483f_JaffaCakes118.exe3⤵
- Deletes itself
PID:2712 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2828
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5941⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD50cb09d0443d2eda312058ae1a2fa83c2
SHA11888844fcab4269a5c08b5cf122b100e8abb3cb0
SHA25650a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a
SHA51293bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c
-
Filesize
600B
MD5dc9de099fd4426a75c1c2eeb9329c167
SHA16a8befbeb5e0731d2deeb40b7ae286720cc5ad98
SHA256341a10ab67ed7a7fe0cc89ebb159e686f6a71c8071f260324ce840ac9e164bae
SHA51218bad74f65eb0e6bf1f31670d976815a90e81693f36ffe30b493bedac8a308045c732921aff64a7479aab5682cfb3e20b0d16f16a52bc91ed4813b214ddf86a7
-
Filesize
996B
MD598b0904aab247169cdbc26576dd5cab5
SHA12e59eb42bf23c53686847a69fb1d649491aa5f13
SHA2564826aaaa28362d6015cec178f5b6ad5f79d31fa2ed7257a9dfadd2d47f9151b1
SHA51219a01b7d0ce4524a21779d37bb7b01a367edf905c8bb1d9ac152cf62651db549e6f7f6268d52b873271c31b111976c08e775afeb76146a31da3b12be62f5e767
-
Filesize
1KB
MD5a86ea7345d82b7826c1e23f5010ae2d0
SHA138f28ec960312660791f17ebf27565385d219090
SHA256b4b90985fe8358d6f1f59ead498165490fb21a321388746a2fb717513f09bc6b
SHA5125ada17fed32c836d59c85886175f5f0c25be9c9a1a7802ed0a90c367a8f0d7d9754cc465057d1d88ec0d4aadfbadebf5388dcb9e8e1119aedd0d29431a980a5a
-
Filesize
1KB
MD5763fbeaeb9f842b883410c34183a452e
SHA197d47ddc644ddc824196dcc8236fe500db2cdb92
SHA256da9612e5c6e8a4a91c176d93473d061312ce6dc5a9299f1cc2ee535a5a274c5c
SHA51237eea6b7496c912f8b49c5b579b6fcb5f137119e1d2cd7babfc7cfb0d52591262f7b3e5c68ebb7c95fe7484decfab0ce477eebe6efc34fcd32e944d862e6e3bb
-
Filesize
129KB
MD5e2b1704acdf48221cd9be91bae3546c5
SHA1f53a59b62276f58cf8689768f747e16f53dbd341
SHA2568b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5
SHA5121b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53
-
Filesize
24KB
MD57cda5863b933988b7bd1d0c8035dafd9
SHA168c64d655d0df1c9974587d12b3b88f5ce1f4cac
SHA256400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216
SHA512978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea
-
Filesize
188KB
MD54f9c5823c5d1255ded151b01c0a58e15
SHA12f7018a9211472ddfa5d2f09629bf90adce4676c
SHA256e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf
SHA512b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca
-
Filesize
279KB
MD52a583120a51178ee5f8bc2727faaa73e
SHA191296d42eeddb285aeea28f5139cadda10f21df7
SHA256b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02
SHA512003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b
-
Filesize
145KB
MD556be9270582de0986c72139ea218e121
SHA1d33b8a2127ccf6b6f42a0c0f266136a376def18c
SHA2568b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257
SHA512dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023
-
Filesize
188KB
MD5c6b8539e6c8156629b2953b83e928119
SHA101917f6b5d20648c7a8fda917011959cd4692437
SHA2569bbaead613c63985c83ff5727ae57b3777ccc6d5ee585c9ecf23c7416b1c3ca4
SHA512ba96bbfe50c20050010c6d9ee562bc4057dc95e9dea20ebab34adbb09d02d2f80c861a5999de5720cceb80610e0f7a3db508099507af5ff19ba9859d46cd600e