Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe
-
Size
496KB
-
MD5
dfd508ce328b9ec9a51ae057506df229
-
SHA1
60b38c0fc9eae02dd7be4735f981852eb6d51689
-
SHA256
3d529a586c44bdeb8526cfac2dbdc2167e0f64b22d3adbb0036470648f855319
-
SHA512
385db0988f4d54893f93bf7be789df771cc3d318b6b1ac793998ff526553e04c6b6f721b6c2c806c03cdcee19249dc32811473c0b8dd30c61dedcdc5abb9178f
-
SSDEEP
12288:+DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:+EEZBV5jCoFvZsSWG2BdN+w2+O
Malware Config
Signatures
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" 3men.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" j29oAE.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" boacuw.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 1784 cmd.exe -
Executes dropped EXE 12 IoCs
pid Process 2016 j29oAE.exe 2696 boacuw.exe 2632 2men.exe 2648 2men.exe 2668 2men.exe 2128 2men.exe 852 2men.exe 1248 2men.exe 2008 3men.exe 2328 3men.exe 2704 3men.exe 1784 1F63.tmp -
Loads dropped DLL 10 IoCs
pid Process 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 2016 j29oAE.exe 2016 j29oAE.exe 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 2008 3men.exe 2008 3men.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2648-40-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2648-49-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2648-47-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2648-45-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2648-42-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2668-62-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2668-61-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2668-59-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2668-56-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2668-54-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2668-64-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2128-75-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2128-74-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2128-76-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2128-72-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2128-69-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2128-67-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/852-84-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/852-86-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/852-81-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/852-79-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/852-88-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2648-106-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2128-119-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/852-122-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2008-124-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2328-126-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2008-245-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2704-247-0x0000000000400000-0x000000000046A000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /p" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /O" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /q" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /s" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /r" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /P" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /Z" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /t" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /A" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /u" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /i" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /h" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /x" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /M" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /f" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /Q" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /K" boacuw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\933.exe = "C:\\Program Files (x86)\\LP\\231F\\933.exe" 3men.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /U" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /D" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /V" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /H" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /B" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /k" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /n" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /v" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /w" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /z" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /T" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /Y" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /o" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /d" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /C" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /X" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /b" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /N" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /J" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /g" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /c" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /y" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /l" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /S" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /a" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /R" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /j" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /L" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /G" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /b" j29oAE.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /W" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /e" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /I" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /m" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /E" boacuw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\boacuw = "C:\\Users\\Admin\\boacuw.exe /F" boacuw.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2men.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2men.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3000 tasklist.exe 2084 tasklist.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2632 set thread context of 2648 2632 2men.exe 37 PID 2632 set thread context of 2668 2632 2men.exe 38 PID 2632 set thread context of 2128 2632 2men.exe 39 PID 2632 set thread context of 852 2632 2men.exe 40 PID 2632 set thread context of 1248 2632 2men.exe 41 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\231F\933.exe 3men.exe File opened for modification C:\Program Files (x86)\LP\231F\933.exe 3men.exe File opened for modification C:\Program Files (x86)\LP\231F\1F63.tmp 3men.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language boacuw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2men.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language j29oAE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2men.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2men.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3men.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3men.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3men.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1F63.tmp -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2016 j29oAE.exe 2016 j29oAE.exe 2668 2men.exe 2128 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2128 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2008 3men.exe 2008 3men.exe 2008 3men.exe 2008 3men.exe 2008 3men.exe 2008 3men.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe 2696 boacuw.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2668 2men.exe 2668 2men.exe 2696 boacuw.exe 2668 2men.exe 2696 boacuw.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2288 explorer.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3000 tasklist.exe Token: SeRestorePrivilege 1984 msiexec.exe Token: SeTakeOwnershipPrivilege 1984 msiexec.exe Token: SeSecurityPrivilege 1984 msiexec.exe Token: SeDebugPrivilege 2084 tasklist.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe Token: SeShutdownPrivilege 2288 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 2016 j29oAE.exe 2696 boacuw.exe 2632 2men.exe 2648 2men.exe 852 2men.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2016 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 30 PID 1704 wrote to memory of 2016 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 30 PID 1704 wrote to memory of 2016 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 30 PID 1704 wrote to memory of 2016 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 30 PID 2016 wrote to memory of 2696 2016 j29oAE.exe 31 PID 2016 wrote to memory of 2696 2016 j29oAE.exe 31 PID 2016 wrote to memory of 2696 2016 j29oAE.exe 31 PID 2016 wrote to memory of 2696 2016 j29oAE.exe 31 PID 2016 wrote to memory of 2864 2016 j29oAE.exe 32 PID 2016 wrote to memory of 2864 2016 j29oAE.exe 32 PID 2016 wrote to memory of 2864 2016 j29oAE.exe 32 PID 2016 wrote to memory of 2864 2016 j29oAE.exe 32 PID 2864 wrote to memory of 3000 2864 cmd.exe 34 PID 2864 wrote to memory of 3000 2864 cmd.exe 34 PID 2864 wrote to memory of 3000 2864 cmd.exe 34 PID 2864 wrote to memory of 3000 2864 cmd.exe 34 PID 1704 wrote to memory of 2632 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 36 PID 1704 wrote to memory of 2632 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 36 PID 1704 wrote to memory of 2632 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 36 PID 1704 wrote to memory of 2632 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 36 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2648 2632 2men.exe 37 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2668 2632 2men.exe 38 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 2128 2632 2men.exe 39 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 852 2632 2men.exe 40 PID 2632 wrote to memory of 1248 2632 2men.exe 41 PID 2632 wrote to memory of 1248 2632 2men.exe 41 PID 2632 wrote to memory of 1248 2632 2men.exe 41 PID 2632 wrote to memory of 1248 2632 2men.exe 41 PID 2632 wrote to memory of 1248 2632 2men.exe 41 PID 1704 wrote to memory of 2008 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 42 PID 1704 wrote to memory of 2008 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 42 PID 1704 wrote to memory of 2008 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 42 PID 1704 wrote to memory of 2008 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 42 PID 1704 wrote to memory of 1784 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 45 PID 1704 wrote to memory of 1784 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 45 PID 1704 wrote to memory of 1784 1704 dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe 45 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 3men.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" 3men.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\j29oAE.exeC:\Users\Admin\j29oAE.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\boacuw.exe"C:\Users\Admin\boacuw.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
-
C:\Users\Admin\2men.exeC:\Users\Admin\2men.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2648
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2128
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:852
-
-
C:\Users\Admin\2men.exe"C:\Users\Admin\2men.exe"3⤵
- Executes dropped EXE
PID:1248
-
-
-
C:\Users\Admin\3men.exeC:\Users\Admin\3men.exe2⤵
- Modifies security service
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2008 -
C:\Users\Admin\3men.exeC:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\FA10E\E4023.exe%C:\Users\Admin\AppData\Roaming\FA10E3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Users\Admin\3men.exeC:\Users\Admin\3men.exe startC:\Program Files (x86)\0E992\lvvm.exe%C:\Program Files (x86)\0E9923⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Program Files (x86)\LP\231F\1F63.tmp"C:\Program Files (x86)\LP\231F\1F63.tmp"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del dfd508ce328b9ec9a51ae057506df229_JaffaCakes118.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2288
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD5ea992138e322170e59c1e1acdb135ecd
SHA19a028a8af3b8352d82d6b2903b898bb32d359fd1
SHA256371ab582f62cb87d51a23b269e782963d9af54c1ce0f955c75dc5fcf02e30ddd
SHA512aa0768ab890f66e75a4ab8f1eace0bd762603d734fd14c00ecf604912e6c4fa4b64d05dcfbabfb8e1098d7f56689b31595e886a04a98b0acd6fadcfe7a172c98
-
Filesize
996B
MD59132b5f23e98639799e1ac97a2ba552e
SHA1c69ecee10c1360946bbf09596c33f938ed494bd5
SHA2563dbc64749e175e42ea4cf180132c699bd428f6f86773ac3a5accc4b22d0ac21d
SHA51265ad5b81f6fdf0c17330b976803e1bf0f2372c79fe92c0607d0e646870b0dcf9e383898e486a312a1c3d2a5b089be0dd99c6f7407d17f85055deabb4fae2c7a9
-
Filesize
1KB
MD57de9b4a2cfac642ca0360961fe8ca3d7
SHA11186b02bbabd64123745e16398dc0468eb2ba1d0
SHA25628715253ba0d4beb8e88724857728d1c9a70b9194677734322a3b6515f998b8e
SHA512e1ce2b5f1156005f269edaf631e62563c8c4dc10e8e789295a96e665f8212d53cae9a110407fb26cd0db28956345d8d885df6c7fe5c5d40e2321cb042542aa19
-
Filesize
96KB
MD56b9ed8570a1857126c8bf99e0663926c
SHA194e08d8a0be09be35f37a9b17ec2130febfa2074
SHA256888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d
SHA51223211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880
-
Filesize
132KB
MD5945a713b037b50442ec5d18d3dc0d55e
SHA12c8881b327a79fafcce27479b78f05487d93c802
SHA2562da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f
SHA5120eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385
-
Filesize
271KB
MD50d668203e24463de2bf228f00443b7bc
SHA1eacff981d71f6648f6315e508bfd75e11683dba8
SHA256509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc
SHA5123251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803
-
Filesize
176KB
MD586e74493a973067045b96f7c26404f49
SHA15889f2515a7d040bb9b9b4a503294f3c073720f9
SHA2566ba8571a5291a7968d634b822dbf91f637d6a1bac30e6ea91b4ae32806f34c81
SHA512168e40a8414cedace06a0783c749f411f8d5a82e4d930aee8a673056fbcce52d5e639cf7a7adf94416df681f0476d1e547798dba0badb60eacd9be99f7246c90
-
Filesize
176KB
MD5c4a634088e095eab98183984bb7252d8
SHA1c205f2c1f8040c9205c6c06accd75c0396c59781
SHA256db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a
SHA512b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e