Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 01:13
Behavioral task
behavioral1
Sample
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe
-
Size
667KB
-
MD5
91bbc1a7dbf36feb544d77f18cbfa493
-
SHA1
1db5ffa63488ce80f6ecc09eb6e49c26d3cefcad
-
SHA256
b467975371e9c3279668b271528a25b46901c79330fe8f33f9f2522348a4f9b0
-
SHA512
155b842269d722e1aa81a5b73254efc8b67e914707c3a07fe24d307f14ecf1d589baaa8920fa403fea950a164f6844565fb9e5a85a084db9fe637f673dfe9c9f
-
SSDEEP
12288:WbMqmfEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIFEEb4Ev/ATEXKGVnGTzpA1Ec1A
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 6 IoCs
Cycbot is a backdoor and trojan written in C++.
Processes:
resource yara_rule behavioral1/memory/1912-102-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/1744-104-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/2720-178-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/1744-180-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/1744-247-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/1744-289-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies security service 2 TTPs 1 IoCs
Processes:
bohost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" bohost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
DV245F.exeraoexev.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" DV245F.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" raoexev.exe -
Modiloader family
-
ModiLoader Second Stage 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2720-11-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral1/memory/2824-15-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/2824-14-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/files/0x00080000000190c6-45.dat modiloader_stage2 behavioral1/memory/3032-62-0x0000000000400000-0x000000000041E000-memory.dmp modiloader_stage2 behavioral1/memory/2824-69-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/2824-279-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2448 cmd.exe -
Executes dropped EXE 8 IoCs
Processes:
DV245F.exeraoexev.exeaohost.exeaohost.exebohost.exedohost.exebohost.exebohost.exepid Process 2868 DV245F.exe 2872 raoexev.exe 3032 aohost.exe 2428 aohost.exe 1744 bohost.exe 2436 dohost.exe 1912 bohost.exe 2720 bohost.exe -
Loads dropped DLL 10 IoCs
Processes:
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exeDV245F.exepid Process 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2868 DV245F.exe 2868 DV245F.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 52 IoCs
Processes:
DV245F.exeraoexev.exebohost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /y" DV245F.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /F" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /q" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /I" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /M" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /G" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /p" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /A" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /n" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /N" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /j" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /X" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /z" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /i" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /S" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /J" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /c" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /m" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /s" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /E" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /Z" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /D" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /P" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /x" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /T" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /h" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /o" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /w" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /R" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /e" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /f" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /Q" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /O" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /r" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /V" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /l" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /C" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /y" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /Y" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /g" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /W" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /B" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /K" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /a" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /U" raoexev.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\B11.exe = "C:\\Program Files (x86)\\LP\\0FDD\\B11.exe" bohost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /t" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /u" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /v" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /b" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /L" raoexev.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\raoexev = "C:\\Users\\Admin\\raoexev.exe /d" raoexev.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
aohost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum aohost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 aohost.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 2608 tasklist.exe 2964 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exeaohost.exedescription pid Process procid_target PID 2720 set thread context of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 3032 set thread context of 2428 3032 aohost.exe 38 -
Processes:
resource yara_rule behavioral1/memory/2824-4-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2824-7-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2824-2-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2824-13-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2824-15-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2824-16-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2824-14-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2428-66-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2428-61-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2428-57-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2428-55-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2428-67-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2428-68-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2824-69-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1912-102-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2428-103-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1744-104-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2720-178-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/1744-180-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/1744-247-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2824-279-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1744-289-0x0000000000400000-0x0000000000452000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
bohost.exedescription ioc Process File created C:\Program Files (x86)\LP\0FDD\B11.exe bohost.exe File opened for modification C:\Program Files (x86)\LP\0FDD\8E89.tmp bohost.exe File opened for modification C:\Program Files (x86)\LP\0FDD\B11.exe bohost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bohost.exedohost.exebohost.exebohost.exe91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exeraoexev.exeaohost.exetasklist.execmd.exetasklist.exe91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exeDV245F.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raoexev.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DV245F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
DV245F.exeraoexev.exeaohost.exebohost.exepid Process 2868 DV245F.exe 2868 DV245F.exe 2872 raoexev.exe 2428 aohost.exe 2872 raoexev.exe 2872 raoexev.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 2872 raoexev.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe 1744 bohost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 2780 explorer.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
tasklist.exemsiexec.exeexplorer.exetasklist.exedescription pid Process Token: SeDebugPrivilege 2608 tasklist.exe Token: SeRestorePrivilege 2456 msiexec.exe Token: SeTakeOwnershipPrivilege 2456 msiexec.exe Token: SeSecurityPrivilege 2456 msiexec.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeDebugPrivilege 2964 tasklist.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
explorer.exepid Process 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
Processes:
explorer.exepid Process 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exeDV245F.exeraoexev.exedohost.exepid Process 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 2868 DV245F.exe 2872 raoexev.exe 2436 dohost.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exeDV245F.execmd.exeaohost.exebohost.execmd.exedescription pid Process procid_target PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2824 2720 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2868 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2868 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2868 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2868 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 31 PID 2868 wrote to memory of 2872 2868 DV245F.exe 32 PID 2868 wrote to memory of 2872 2868 DV245F.exe 32 PID 2868 wrote to memory of 2872 2868 DV245F.exe 32 PID 2868 wrote to memory of 2872 2868 DV245F.exe 32 PID 2868 wrote to memory of 2628 2868 DV245F.exe 33 PID 2868 wrote to memory of 2628 2868 DV245F.exe 33 PID 2868 wrote to memory of 2628 2868 DV245F.exe 33 PID 2868 wrote to memory of 2628 2868 DV245F.exe 33 PID 2628 wrote to memory of 2608 2628 cmd.exe 35 PID 2628 wrote to memory of 2608 2628 cmd.exe 35 PID 2628 wrote to memory of 2608 2628 cmd.exe 35 PID 2628 wrote to memory of 2608 2628 cmd.exe 35 PID 2824 wrote to memory of 3032 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 37 PID 2824 wrote to memory of 3032 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 37 PID 2824 wrote to memory of 3032 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 37 PID 2824 wrote to memory of 3032 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 37 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 3032 wrote to memory of 2428 3032 aohost.exe 38 PID 2824 wrote to memory of 1744 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 39 PID 2824 wrote to memory of 1744 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 39 PID 2824 wrote to memory of 1744 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 39 PID 2824 wrote to memory of 1744 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 39 PID 2824 wrote to memory of 2436 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 41 PID 2824 wrote to memory of 2436 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 41 PID 2824 wrote to memory of 2436 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 41 PID 2824 wrote to memory of 2436 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 41 PID 1744 wrote to memory of 1912 1744 bohost.exe 42 PID 1744 wrote to memory of 1912 1744 bohost.exe 42 PID 1744 wrote to memory of 1912 1744 bohost.exe 42 PID 1744 wrote to memory of 1912 1744 bohost.exe 42 PID 1744 wrote to memory of 2720 1744 bohost.exe 44 PID 1744 wrote to memory of 2720 1744 bohost.exe 44 PID 1744 wrote to memory of 2720 1744 bohost.exe 44 PID 1744 wrote to memory of 2720 1744 bohost.exe 44 PID 2824 wrote to memory of 2448 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 47 PID 2824 wrote to memory of 2448 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 47 PID 2824 wrote to memory of 2448 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 47 PID 2824 wrote to memory of 2448 2824 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe 47 PID 2448 wrote to memory of 2964 2448 cmd.exe 49 PID 2448 wrote to memory of 2964 2448 cmd.exe 49 PID 2448 wrote to memory of 2964 2448 cmd.exe 49 PID 2448 wrote to memory of 2964 2448 cmd.exe 49 -
System policy modification 1 TTPs 2 IoCs
Processes:
bohost.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer bohost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" bohost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\DV245F.exeC:\Users\Admin\DV245F.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\raoexev.exe"C:\Users\Admin\raoexev.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
-
C:\Users\Admin\aohost.exeC:\Users\Admin\aohost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\aohost.exeaohost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe3⤵
- Modifies security service
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1744 -
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\D2E24\BE40F.exe%C:\Users\Admin\AppData\Roaming\D2E244⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\2412D\lvvm.exe%C:\Program Files (x86)\2412D4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Users\Admin\dohost.exeC:\Users\Admin\dohost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 91bbc1a7dbf36feb544d77f18cbfa493_JaffaCakes118.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2780
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD51aec3eee32a780483ca267b7cf82a651
SHA1c570de19bd3b6b496353477fd0159b810efea62d
SHA2561e2af5f3e160c8f70bbf7e64abb42c93c5d573c9ec5ea37e7d5b38aa614e2b93
SHA51247720a21aa20921afd3ab30d014843856187ebaa3dd81ce01c6584208a8bb9c4f47f2f72886b93470b499096750d7931e205eba1a64e149f8dedb86b8370a19f
-
Filesize
1KB
MD5b51bffb7b9ee64ecb1ec86cd766b7555
SHA1ed476ff8619f40ecfd7aa6d8de71676bc069d22e
SHA256478aaf7812b75df3d3b0a8f4235872ac8d040fab30cc58964bcf1285f6498a75
SHA5129497124efcdd15137b848fe5012d3b7b9ee9f6733ee1ea20beeef9a3bb6335d9d1b8912f67ac106b979b4a74a14bc66f93ae979dfa50a58e721fd7de1e9e6625
-
Filesize
1KB
MD5d58cd0749c3040e3d40091d5c3d9f869
SHA16927c0552591cfe23b7b052e51754930e37f04fa
SHA256cd6ec3793117dfcaf61fd8fe664ed475be431fdb7218fff993200737fdc5d94d
SHA5122b12f2d281485208199e4d0b7bc0dff12a3cb4758b2fde866d23c8f50beaffd8fc980a9f5ab5e09613f45546a4f3575193d68cae5632ff964ae5a154ea39cf03
-
Filesize
216KB
MD500b1af88e176b5fdb1b82a38cfdce35b
SHA1c0f77262df92698911e0ac2f7774e93fc6b06280
SHA25650f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59
SHA5129e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f
-
Filesize
152KB
MD54401958b004eb197d4f0c0aaccee9a18
SHA150e600f7c5c918145c5a270b472b114faa72a971
SHA2564c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b
SHA512f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6
-
Filesize
173KB
MD50578a41258df62b7b4320ceaafedde53
SHA150e7c0b00f8f1e5355423893f10ae8ee844d70f4
SHA25618941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf
SHA5125870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09
-
Filesize
24KB
MD5d7390e209a42ea46d9cbfc5177b8324e
SHA1eff57330de49be19d2514dd08e614afc97b061d2
SHA256d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5
SHA512de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d
-
Filesize
216KB
MD5d75126889e946b7ba074483d3477a93e
SHA1c91fcffb35ebd3dbad082679b54b00f0f95418f7
SHA256a21b0bd13d9a175490885de27dd1c3c2c82e8871b3629563a1a1d01ea37d4e9e
SHA5128be1d878b1b20967e2a4f90d43e863b6ac9679aa45639af90e9716a47987c4cdabce352b46f1b77bf869427f4d6eab0888ed70c2a10fa193203a4ecbaa1b8786