Overview
overview
10Static
static
3a2662fb73b...18.exe
windows7-x64
10a2662fb73b...18.exe
windows10-2004-x64
10$APPDATA/R...er.exe
windows7-x64
6$APPDATA/R...er.exe
windows10-2004-x64
6$TEMP/KeyActivate.exe
windows7-x64
8$TEMP/KeyActivate.exe
windows10-2004-x64
8$TEMP/launcher.exe
windows7-x64
10$TEMP/launcher.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
40s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$APPDATA/RuntimeBroker.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$APPDATA/RuntimeBroker.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/KeyActivate.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$TEMP/KeyActivate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$TEMP/launcher.exe
Resource
win7-20240903-en
General
-
Target
$TEMP/KeyActivate.exe
-
Size
569KB
-
MD5
9bb06ab42d4883d1315641b62dd65e58
-
SHA1
e58876178a5cfc69c62c6f72c06c6f34b3e4b821
-
SHA256
d1347ceaeb056a0ba1ceb2a674864c2b6123c5ec516d1de0d6f1b17653638474
-
SHA512
1ca41b28fa675c6b7f8efc9d5fa9e515324985e7715f0bca33c5e75ccf85845096cbc44688a0a7f6b1c73a807031ffe1814873b51559d56e9f608525250870c8
-
SSDEEP
6144:KtkWYHHmXrDcmnBQmt3xRdyaAqbvdPeaNx9MuxY+NdxCM2o:Kksrfe2vdTdPeoxeu1L2o
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2228 powershell.exe 2804 powershell.exe 2956 powershell.exe 2816 powershell.exe 1840 powershell.exe 808 powershell.exe 2220 powershell.exe 2032 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2848 svchost32.exe 2892 services32.exe 892 svchost32.exe 1548 sihost32.exe -
Loads dropped DLL 4 IoCs
pid Process 1336 cmd.exe 2848 svchost32.exe 496 cmd.exe 892 svchost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe File created C:\Windows\system32\services32.exe svchost32.exe File opened for modification C:\Windows\system32\services32.exe svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 svchost32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 svchost32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 svchost32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe 536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2228 powershell.exe 2804 powershell.exe 2956 powershell.exe 2816 powershell.exe 2848 svchost32.exe 1840 powershell.exe 808 powershell.exe 2220 powershell.exe 2032 powershell.exe 892 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2848 svchost32.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 892 svchost32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2308 wrote to memory of 484 2308 KeyActivate.exe 30 PID 2308 wrote to memory of 484 2308 KeyActivate.exe 30 PID 2308 wrote to memory of 484 2308 KeyActivate.exe 30 PID 484 wrote to memory of 2228 484 cmd.exe 32 PID 484 wrote to memory of 2228 484 cmd.exe 32 PID 484 wrote to memory of 2228 484 cmd.exe 32 PID 484 wrote to memory of 2804 484 cmd.exe 33 PID 484 wrote to memory of 2804 484 cmd.exe 33 PID 484 wrote to memory of 2804 484 cmd.exe 33 PID 484 wrote to memory of 2956 484 cmd.exe 34 PID 484 wrote to memory of 2956 484 cmd.exe 34 PID 484 wrote to memory of 2956 484 cmd.exe 34 PID 484 wrote to memory of 2816 484 cmd.exe 35 PID 484 wrote to memory of 2816 484 cmd.exe 35 PID 484 wrote to memory of 2816 484 cmd.exe 35 PID 2308 wrote to memory of 1336 2308 KeyActivate.exe 36 PID 2308 wrote to memory of 1336 2308 KeyActivate.exe 36 PID 2308 wrote to memory of 1336 2308 KeyActivate.exe 36 PID 1336 wrote to memory of 2848 1336 cmd.exe 38 PID 1336 wrote to memory of 2848 1336 cmd.exe 38 PID 1336 wrote to memory of 2848 1336 cmd.exe 38 PID 2848 wrote to memory of 1780 2848 svchost32.exe 39 PID 2848 wrote to memory of 1780 2848 svchost32.exe 39 PID 2848 wrote to memory of 1780 2848 svchost32.exe 39 PID 1780 wrote to memory of 3024 1780 cmd.exe 41 PID 1780 wrote to memory of 3024 1780 cmd.exe 41 PID 1780 wrote to memory of 3024 1780 cmd.exe 41 PID 2848 wrote to memory of 2892 2848 svchost32.exe 42 PID 2848 wrote to memory of 2892 2848 svchost32.exe 42 PID 2848 wrote to memory of 2892 2848 svchost32.exe 42 PID 2848 wrote to memory of 628 2848 svchost32.exe 43 PID 2848 wrote to memory of 628 2848 svchost32.exe 43 PID 2848 wrote to memory of 628 2848 svchost32.exe 43 PID 628 wrote to memory of 944 628 cmd.exe 45 PID 628 wrote to memory of 944 628 cmd.exe 45 PID 628 wrote to memory of 944 628 cmd.exe 45 PID 2892 wrote to memory of 1540 2892 services32.exe 46 PID 2892 wrote to memory of 1540 2892 services32.exe 46 PID 2892 wrote to memory of 1540 2892 services32.exe 46 PID 1540 wrote to memory of 1840 1540 cmd.exe 48 PID 1540 wrote to memory of 1840 1540 cmd.exe 48 PID 1540 wrote to memory of 1840 1540 cmd.exe 48 PID 1540 wrote to memory of 808 1540 cmd.exe 49 PID 1540 wrote to memory of 808 1540 cmd.exe 49 PID 1540 wrote to memory of 808 1540 cmd.exe 49 PID 1540 wrote to memory of 2220 1540 cmd.exe 50 PID 1540 wrote to memory of 2220 1540 cmd.exe 50 PID 1540 wrote to memory of 2220 1540 cmd.exe 50 PID 1540 wrote to memory of 2032 1540 cmd.exe 51 PID 1540 wrote to memory of 2032 1540 cmd.exe 51 PID 1540 wrote to memory of 2032 1540 cmd.exe 51 PID 2892 wrote to memory of 496 2892 services32.exe 52 PID 2892 wrote to memory of 496 2892 services32.exe 52 PID 2892 wrote to memory of 496 2892 services32.exe 52 PID 496 wrote to memory of 892 496 cmd.exe 54 PID 496 wrote to memory of 892 496 cmd.exe 54 PID 496 wrote to memory of 892 496 cmd.exe 54 PID 892 wrote to memory of 1564 892 svchost32.exe 55 PID 892 wrote to memory of 1564 892 svchost32.exe 55 PID 892 wrote to memory of 1564 892 svchost32.exe 55 PID 892 wrote to memory of 1548 892 svchost32.exe 57 PID 892 wrote to memory of 1548 892 svchost32.exe 57 PID 892 wrote to memory of 1548 892 svchost32.exe 57 PID 1564 wrote to memory of 536 1564 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
-
C:\Windows\system32\services32.exe"C:\Windows\system32\services32.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit7⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'8⤵
- Scheduled Task/Job: Scheduled Task
PID:536
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"7⤵
- Executes dropped EXE
PID:1548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"7⤵PID:2028
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 38⤵PID:2696
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:944
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD509199a653c794b30efcb7d56b648addd
SHA1d1b680bda262894a180052c5aa03133b2814bb32
SHA2569257ea572c57c131a6d4a960e020bd147e1f3c005d17efa7a61b65093950055e
SHA51263248cfbdf32ab4a72a1e7e1a4f25d0d06fd5fab575988bb42ce83d617e9c41a9028aaf2f02f0181cdfa0ceab196f1cc8ff453789e8a37b1a1c8e609e03fa39e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54e681612dd7dc3d59c1c4371bd01144f
SHA12328d064774b151f5cf6ae613ff6cb3b1508680a
SHA2564045adec59d82cdbba716411b2e4e6fb360731a10a4c8a5e9793d8349f0c5035
SHA512be871ff68731287ddcc9f40d383607e6a997caf6ff53257c38d5b26b5ab2e106e1f77019e8dc3d3551a8c82f1c9c849b4de5e99831f6f987dbf292d92ce2fe40
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eff9cc2d9857bba66bbc24f24be66220
SHA15f9d371ab94f780bda904619f6bdfa8605d95279
SHA2565468f908420991d3e06f17566d7ea91ca9a8bb3b5f9584410044126edadc1130
SHA512ece7ba86ece762960f978192535d3a82c02396d29ade203b8530beb0fbe6d2b6d9e3959297f58ec77634909de82a58d09a40e2ea28fe648db097fcc55540e228
-
Filesize
119KB
MD525ded84c49d528dd9e42b67957a50054
SHA1bd60e556f58a1003f61c4a8a5030827e83e9e5b7
SHA256d8c727520b198021c1ea7dd848900be0c21d308028f46982796c027a53e9a2de
SHA512643a3b90c06a5d1e9b01df9c616aebf393a249a50610a4489d4fb7135a4b813371f53caaaf41c85d03879193d55b9715acf1a6ceb250b9b0a5d9274e94bf70bc
-
Filesize
51KB
MD545a31abb24f3e89a782878eaf61b0fa1
SHA15fcad02840a08f7a74dfbb5b1b08d07b3b3c03da
SHA25695c4af41d733e31b1208cf70e34faf56856ccdf0f5f8a2a29ec37ba81b68402b
SHA51290a0d2c0b7b4e5aa1853d5dea654de93e34e196c57aff6b0102d1984c2427fc6e2dca936de3998b320e3dc438411ff7b1bece05374e0d48cec7dc632d326a15f
-
Filesize
569KB
MD59bb06ab42d4883d1315641b62dd65e58
SHA1e58876178a5cfc69c62c6f72c06c6f34b3e4b821
SHA256d1347ceaeb056a0ba1ceb2a674864c2b6123c5ec516d1de0d6f1b17653638474
SHA5121ca41b28fa675c6b7f8efc9d5fa9e515324985e7715f0bca33c5e75ccf85845096cbc44688a0a7f6b1c73a807031ffe1814873b51559d56e9f608525250870c8