Overview
overview
10Static
static
3a2662fb73b...18.exe
windows7-x64
10a2662fb73b...18.exe
windows10-2004-x64
10$APPDATA/R...er.exe
windows7-x64
6$APPDATA/R...er.exe
windows10-2004-x64
6$TEMP/KeyActivate.exe
windows7-x64
8$TEMP/KeyActivate.exe
windows10-2004-x64
8$TEMP/launcher.exe
windows7-x64
10$TEMP/launcher.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$APPDATA/RuntimeBroker.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$APPDATA/RuntimeBroker.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/KeyActivate.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$TEMP/KeyActivate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$TEMP/launcher.exe
Resource
win7-20240903-en
General
-
Target
$TEMP/KeyActivate.exe
-
Size
569KB
-
MD5
9bb06ab42d4883d1315641b62dd65e58
-
SHA1
e58876178a5cfc69c62c6f72c06c6f34b3e4b821
-
SHA256
d1347ceaeb056a0ba1ceb2a674864c2b6123c5ec516d1de0d6f1b17653638474
-
SHA512
1ca41b28fa675c6b7f8efc9d5fa9e515324985e7715f0bca33c5e75ccf85845096cbc44688a0a7f6b1c73a807031ffe1814873b51559d56e9f608525250870c8
-
SSDEEP
6144:KtkWYHHmXrDcmnBQmt3xRdyaAqbvdPeaNx9MuxY+NdxCM2o:Kksrfe2vdTdPeoxeu1L2o
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3508 powershell.exe 1200 powershell.exe 5016 powershell.exe 4868 powershell.exe 832 powershell.exe 3568 powershell.exe 3816 powershell.exe 1668 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation KeyActivate.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation svchost32.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation services32.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation svchost32.exe -
Executes dropped EXE 4 IoCs
pid Process 4600 svchost32.exe 4024 services32.exe 4068 svchost32.exe 2480 sihost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 33 raw.githubusercontent.com 34 raw.githubusercontent.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\Microsoft\Telemetry\sihost32.log svchost32.exe File created C:\Windows\system32\services32.exe svchost32.exe File opened for modification C:\Windows\system32\services32.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 64 schtasks.exe 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 5016 powershell.exe 5016 powershell.exe 4868 powershell.exe 4868 powershell.exe 832 powershell.exe 832 powershell.exe 3568 powershell.exe 3568 powershell.exe 4600 svchost32.exe 3816 powershell.exe 3816 powershell.exe 1668 powershell.exe 1668 powershell.exe 3508 powershell.exe 3508 powershell.exe 1200 powershell.exe 1200 powershell.exe 4068 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 4600 svchost32.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 3508 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 4068 svchost32.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4864 wrote to memory of 3500 4864 KeyActivate.exe 83 PID 4864 wrote to memory of 3500 4864 KeyActivate.exe 83 PID 3500 wrote to memory of 5016 3500 cmd.exe 85 PID 3500 wrote to memory of 5016 3500 cmd.exe 85 PID 3500 wrote to memory of 4868 3500 cmd.exe 86 PID 3500 wrote to memory of 4868 3500 cmd.exe 86 PID 3500 wrote to memory of 832 3500 cmd.exe 87 PID 3500 wrote to memory of 832 3500 cmd.exe 87 PID 3500 wrote to memory of 3568 3500 cmd.exe 90 PID 3500 wrote to memory of 3568 3500 cmd.exe 90 PID 4864 wrote to memory of 4428 4864 KeyActivate.exe 100 PID 4864 wrote to memory of 4428 4864 KeyActivate.exe 100 PID 4428 wrote to memory of 4600 4428 cmd.exe 102 PID 4428 wrote to memory of 4600 4428 cmd.exe 102 PID 4600 wrote to memory of 2828 4600 svchost32.exe 103 PID 4600 wrote to memory of 2828 4600 svchost32.exe 103 PID 2828 wrote to memory of 64 2828 cmd.exe 105 PID 2828 wrote to memory of 64 2828 cmd.exe 105 PID 4600 wrote to memory of 4024 4600 svchost32.exe 106 PID 4600 wrote to memory of 4024 4600 svchost32.exe 106 PID 4600 wrote to memory of 1092 4600 svchost32.exe 107 PID 4600 wrote to memory of 1092 4600 svchost32.exe 107 PID 4024 wrote to memory of 996 4024 services32.exe 109 PID 4024 wrote to memory of 996 4024 services32.exe 109 PID 996 wrote to memory of 3816 996 cmd.exe 111 PID 996 wrote to memory of 3816 996 cmd.exe 111 PID 1092 wrote to memory of 2152 1092 cmd.exe 112 PID 1092 wrote to memory of 2152 1092 cmd.exe 112 PID 996 wrote to memory of 1668 996 cmd.exe 113 PID 996 wrote to memory of 1668 996 cmd.exe 113 PID 996 wrote to memory of 3508 996 cmd.exe 114 PID 996 wrote to memory of 3508 996 cmd.exe 114 PID 996 wrote to memory of 1200 996 cmd.exe 115 PID 996 wrote to memory of 1200 996 cmd.exe 115 PID 4024 wrote to memory of 4956 4024 services32.exe 119 PID 4024 wrote to memory of 4956 4024 services32.exe 119 PID 4956 wrote to memory of 4068 4956 cmd.exe 121 PID 4956 wrote to memory of 4068 4956 cmd.exe 121 PID 4068 wrote to memory of 1368 4068 svchost32.exe 122 PID 4068 wrote to memory of 1368 4068 svchost32.exe 122 PID 4068 wrote to memory of 2480 4068 svchost32.exe 124 PID 4068 wrote to memory of 2480 4068 svchost32.exe 124 PID 1368 wrote to memory of 1532 1368 cmd.exe 125 PID 1368 wrote to memory of 1532 1368 cmd.exe 125 PID 4068 wrote to memory of 3320 4068 svchost32.exe 127 PID 4068 wrote to memory of 3320 4068 svchost32.exe 127 PID 3320 wrote to memory of 2604 3320 cmd.exe 129 PID 3320 wrote to memory of 2604 3320 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\$TEMP\KeyActivate.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
-
C:\Windows\system32\services32.exe"C:\Windows\system32\services32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit7⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'8⤵
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"7⤵
- Executes dropped EXE
PID:2480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 38⤵PID:2604
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:2152
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
944B
MD55f1f3de94f5bcd4f4974f39e26609e65
SHA1d9d5e2d27541349aaebf93754c4c524deb06b493
SHA25615d51ca694a0e2981e5c8c8e99285c592c9ffed28c40d25ddcd12e1df033ebbd
SHA512cf1ce15619c89c55839c0c1bced2029c449d072c0c190fcc2ecac4696b0f07ea5db196d616ddfbfb0a7d934003b6bf6322ce3a886dc5b75e0a5d2a734b4c080c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD5bd2d04a3823d3e21fd5835181caebcaf
SHA12507b0e1b5d177811f5df27fc462ca35c194d197
SHA25629c3c7a21a1b670ace9b6de23ccdca331305c8aa1e806ad2f87ebf9e35b95e30
SHA5123556cf6c246cc0018d55d4de8b949e5b3898ce09612418cab8527b40b1711b51930b03096271e88876a75a2d59a102efd9720ca20de7dc8fae2bba77e4819114
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5caae66b2d6030f85188e48e4ea3a9fa6
SHA1108425bd97144fa0f92ff7b2109fec293d14a461
SHA256a6c642eaf80247e9682be60ab5ae9ece4d042af56013d164d8047b6fd1aefa1d
SHA512189119a2390e51a49ea0fb8ad1427279cc2bf85f220f3212957c50b33387623b42ab7736fb5a717757b5c4b99c570e7ed2e5e6a578424aafb5c126cdf129ea15
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
119KB
MD525ded84c49d528dd9e42b67957a50054
SHA1bd60e556f58a1003f61c4a8a5030827e83e9e5b7
SHA256d8c727520b198021c1ea7dd848900be0c21d308028f46982796c027a53e9a2de
SHA512643a3b90c06a5d1e9b01df9c616aebf393a249a50610a4489d4fb7135a4b813371f53caaaf41c85d03879193d55b9715acf1a6ceb250b9b0a5d9274e94bf70bc
-
Filesize
51KB
MD545a31abb24f3e89a782878eaf61b0fa1
SHA15fcad02840a08f7a74dfbb5b1b08d07b3b3c03da
SHA25695c4af41d733e31b1208cf70e34faf56856ccdf0f5f8a2a29ec37ba81b68402b
SHA51290a0d2c0b7b4e5aa1853d5dea654de93e34e196c57aff6b0102d1984c2427fc6e2dca936de3998b320e3dc438411ff7b1bece05374e0d48cec7dc632d326a15f
-
Filesize
569KB
MD59bb06ab42d4883d1315641b62dd65e58
SHA1e58876178a5cfc69c62c6f72c06c6f34b3e4b821
SHA256d1347ceaeb056a0ba1ceb2a674864c2b6123c5ec516d1de0d6f1b17653638474
SHA5121ca41b28fa675c6b7f8efc9d5fa9e515324985e7715f0bca33c5e75ccf85845096cbc44688a0a7f6b1c73a807031ffe1814873b51559d56e9f608525250870c8