Resubmissions
08-12-2024 11:04
241208-m6n5ja1qcv 10Analysis
-
max time kernel
92s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe
-
Size
978KB
-
MD5
d6b8c1db03cd0f282e1718daf0dc35cf
-
SHA1
33435de2eb5be3e242bc75d3c6722e6e1a9b866c
-
SHA256
7849b02c1912451ca4703361443e161953750e9783ee237985db9cafaff76c04
-
SHA512
fa8bc7754009e447c1a87bd1e8183e5138eb2a637a6a3853f546af48a3564522b634341f2ed09117048f549953010c7fc4d67a72194121e23171f5f3f8746c27
-
SSDEEP
24576:gHmSroFu1bU2XbykgUD5G5/XjaTG5lgUChKw9NQLH:gH7k4lyzBdToG5Wj9U
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 3936 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 3936 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 3936 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 3936 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3936 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 3936 schtasks.exe 90 -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\SysWOW64\dmloader\dllhost.exe = "0" dllhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4228-24-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x0007000000023c78-15.dat Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5052 powershell.exe 5096 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation AdvancedRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 5 IoCs
pid Process 2808 AdvancedRun.exe 4540 AdvancedRun.exe 4436 dllhost.exe 4500 AdvancedRun.exe 3844 dllhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\SysWOW64\dmloader\dllhost.exe = "0" dllhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\msimtf\\RuntimeBroker.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\KBDTH0\\RuntimeBroker.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\BingConfigurationClient\\SearchApp.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\dmloader\\dllhost.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\Registry.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msimtf\RuntimeBroker.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\msimtf\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\KBDTH0\RuntimeBroker.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\KBDTH0\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\dmloader\dllhost.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\dmloader\5940a34987c99120d96dace90a3f93f329dcad63 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SysWOW64\msimtf\RuntimeBroker.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3852 set thread context of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 4436 set thread context of 3844 4436 dllhost.exe 143 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\en-US\Registry.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\ee2ad38f3d43822fe0c92830b00d06adc71395d2 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfigurationClient\38384e6a620884a6b69bcc56f80d556f9200171c d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfigurationClient\SearchApp.exe d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Launches sc.exe 22 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4328 sc.exe 1044 sc.exe 3940 sc.exe 4776 sc.exe 2024 sc.exe 3120 sc.exe 2476 sc.exe 3092 sc.exe 4832 sc.exe 3448 sc.exe 3644 sc.exe 4340 sc.exe 3188 sc.exe 3512 sc.exe 3124 sc.exe 2212 sc.exe 4812 sc.exe 4372 sc.exe 3648 sc.exe 4200 sc.exe 4388 sc.exe 4156 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 2808 AdvancedRun.exe 4500 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1872 schtasks.exe 3908 schtasks.exe 5048 schtasks.exe 4164 schtasks.exe 3656 schtasks.exe 4916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2808 AdvancedRun.exe 2808 AdvancedRun.exe 2808 AdvancedRun.exe 2808 AdvancedRun.exe 4540 AdvancedRun.exe 4540 AdvancedRun.exe 4540 AdvancedRun.exe 4540 AdvancedRun.exe 5052 powershell.exe 4228 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 5052 powershell.exe 4500 AdvancedRun.exe 4500 AdvancedRun.exe 4500 AdvancedRun.exe 4500 AdvancedRun.exe 5096 powershell.exe 5096 powershell.exe 3844 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2808 AdvancedRun.exe Token: SeImpersonatePrivilege 2808 AdvancedRun.exe Token: SeDebugPrivilege 4540 AdvancedRun.exe Token: SeImpersonatePrivilege 4540 AdvancedRun.exe Token: SeDebugPrivilege 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 4228 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe Token: SeDebugPrivilege 4500 AdvancedRun.exe Token: SeImpersonatePrivilege 4500 AdvancedRun.exe Token: SeDebugPrivilege 4436 dllhost.exe Token: SeDebugPrivilege 3844 dllhost.exe Token: SeDebugPrivilege 5096 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3852 wrote to memory of 2808 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 83 PID 3852 wrote to memory of 2808 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 83 PID 3852 wrote to memory of 2808 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 83 PID 2808 wrote to memory of 4540 2808 AdvancedRun.exe 84 PID 2808 wrote to memory of 4540 2808 AdvancedRun.exe 84 PID 2808 wrote to memory of 4540 2808 AdvancedRun.exe 84 PID 3852 wrote to memory of 5052 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 87 PID 3852 wrote to memory of 5052 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 87 PID 3852 wrote to memory of 5052 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 87 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 3852 wrote to memory of 4228 3852 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 89 PID 4228 wrote to memory of 4576 4228 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 98 PID 4228 wrote to memory of 4576 4228 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 98 PID 4228 wrote to memory of 4576 4228 d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe 98 PID 4576 wrote to memory of 1692 4576 cmd.exe 100 PID 4576 wrote to memory of 1692 4576 cmd.exe 100 PID 4576 wrote to memory of 1692 4576 cmd.exe 100 PID 4576 wrote to memory of 1504 4576 cmd.exe 101 PID 4576 wrote to memory of 1504 4576 cmd.exe 101 PID 4576 wrote to memory of 1504 4576 cmd.exe 101 PID 1504 wrote to memory of 2400 1504 w32tm.exe 102 PID 1504 wrote to memory of 2400 1504 w32tm.exe 102 PID 4576 wrote to memory of 4436 4576 cmd.exe 110 PID 4576 wrote to memory of 4436 4576 cmd.exe 110 PID 4576 wrote to memory of 4436 4576 cmd.exe 110 PID 4436 wrote to memory of 4500 4436 dllhost.exe 111 PID 4436 wrote to memory of 4500 4436 dllhost.exe 111 PID 4436 wrote to memory of 4500 4436 dllhost.exe 111 PID 460 wrote to memory of 2476 460 cmd.exe 115 PID 460 wrote to memory of 2476 460 cmd.exe 115 PID 460 wrote to memory of 3092 460 cmd.exe 116 PID 460 wrote to memory of 3092 460 cmd.exe 116 PID 460 wrote to memory of 2212 460 cmd.exe 117 PID 460 wrote to memory of 2212 460 cmd.exe 117 PID 460 wrote to memory of 4832 460 cmd.exe 118 PID 460 wrote to memory of 4832 460 cmd.exe 118 PID 460 wrote to memory of 4812 460 cmd.exe 119 PID 460 wrote to memory of 4812 460 cmd.exe 119 PID 460 wrote to memory of 4372 460 cmd.exe 120 PID 460 wrote to memory of 4372 460 cmd.exe 120 PID 460 wrote to memory of 4328 460 cmd.exe 121 PID 460 wrote to memory of 4328 460 cmd.exe 121 PID 460 wrote to memory of 1044 460 cmd.exe 122 PID 460 wrote to memory of 1044 460 cmd.exe 122 PID 460 wrote to memory of 3648 460 cmd.exe 123 PID 460 wrote to memory of 3648 460 cmd.exe 123 PID 460 wrote to memory of 3940 460 cmd.exe 124 PID 460 wrote to memory of 3940 460 cmd.exe 124 PID 460 wrote to memory of 4776 460 cmd.exe 125 PID 460 wrote to memory of 4776 460 cmd.exe 125 PID 460 wrote to memory of 4200 460 cmd.exe 126 PID 460 wrote to memory of 4200 460 cmd.exe 126 PID 460 wrote to memory of 3512 460 cmd.exe 127 PID 460 wrote to memory of 3512 460 cmd.exe 127 PID 460 wrote to memory of 4388 460 cmd.exe 128 PID 460 wrote to memory of 4388 460 cmd.exe 128 PID 460 wrote to memory of 3448 460 cmd.exe 129 PID 460 wrote to memory of 3448 460 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\25b75d44-db72-49c6-8d57-d19c9b1ac72c\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\25b75d44-db72-49c6-8d57-d19c9b1ac72c\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\25b75d44-db72-49c6-8d57-d19c9b1ac72c\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\25b75d44-db72-49c6-8d57-d19c9b1ac72c\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\25b75d44-db72-49c6-8d57-d19c9b1ac72c\AdvancedRun.exe" /SpecialRun 4101d8 28083⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d79dqA7SOF.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2400
-
-
-
C:\Windows\SysWOW64\dmloader\dllhost.exe"C:\Windows\System32\dmloader\dllhost.exe"4⤵
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\2a97b056-86f2-4390-87b5-0caacd284ebe\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\2a97b056-86f2-4390-87b5-0caacd284ebe\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2a97b056-86f2-4390-87b5-0caacd284ebe\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\2a97b056-86f2-4390-87b5-0caacd284ebe\test.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\system32\sc.exesc stop windefend7⤵
- Launches sc.exe
PID:2476
-
-
C:\Windows\system32\sc.exesc config windefend start= disabled7⤵
- Launches sc.exe
PID:3092
-
-
C:\Windows\system32\sc.exesc stop Sense7⤵
- Launches sc.exe
PID:2212
-
-
C:\Windows\system32\sc.exesc config Sense start= disabled7⤵
- Launches sc.exe
PID:4832
-
-
C:\Windows\system32\sc.exesc stop wuauserv7⤵
- Launches sc.exe
PID:4812
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled7⤵
- Launches sc.exe
PID:4372
-
-
C:\Windows\system32\sc.exesc stop usosvc7⤵
- Launches sc.exe
PID:4328
-
-
C:\Windows\system32\sc.exesc config usosvc start= disabled7⤵
- Launches sc.exe
PID:1044
-
-
C:\Windows\system32\sc.exesc stop WaasMedicSvc7⤵
- Launches sc.exe
PID:3648
-
-
C:\Windows\system32\sc.exesc config WaasMedicSvc start= disabled7⤵
- Launches sc.exe
PID:3940
-
-
C:\Windows\system32\sc.exesc stop SecurityHealthService7⤵
- Launches sc.exe
PID:4776
-
-
C:\Windows\system32\sc.exesc config SecurityHealthService start= disabled7⤵
- Launches sc.exe
PID:4200
-
-
C:\Windows\system32\sc.exesc stop SDRSVC7⤵
- Launches sc.exe
PID:3512
-
-
C:\Windows\system32\sc.exesc config SDRSVC start= disabled7⤵
- Launches sc.exe
PID:4388
-
-
C:\Windows\system32\sc.exesc stop wscsvc7⤵
- Launches sc.exe
PID:3448
-
-
C:\Windows\system32\sc.exesc config wscsvc start= disabled7⤵
- Launches sc.exe
PID:3644
-
-
C:\Windows\system32\sc.exesc stop WdiServiceHost7⤵
- Launches sc.exe
PID:4340
-
-
C:\Windows\system32\sc.exesc config WdiServiceHost start= disabled7⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exesc stop WdiSystemHost7⤵
- Launches sc.exe
PID:3188
-
-
C:\Windows\system32\sc.exesc config WdiSystemHost start= disabled7⤵
- Launches sc.exe
PID:3120
-
-
C:\Windows\system32\sc.exesc stop InstallService7⤵
- Launches sc.exe
PID:4156
-
-
C:\Windows\system32\sc.exesc config InstallService Start= disabled7⤵
- Launches sc.exe
PID:3124
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64\dmloader\dllhost.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\SysWOW64\dmloader\dllhost.exe"C:\Windows\SysWOW64\dmloader\dllhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\msimtf\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\KBDTH0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfigurationClient\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\dmloader\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
5Disable or Modify Tools
4Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d6b8c1db03cd0f282e1718daf0dc35cf_JaffaCakes118.exe.log
Filesize1KB
MD55a0e7ec666b244e87c9100e06b4c7f18
SHA1f42707d84ce725ee7938aaad1a9e834f69060502
SHA2568d9d70ae22db232539a789212bd93286b688956a1cccdc53863686ce955d01df
SHA5120e98b870c5226e67d8043cdcaad27f932bfcf84dcacf5c15dc5d6cf61b954ea8a99d295242f503d6a7bb94997b0e22a7176c9cece60d8fcc0c498a62d5f5a5b8
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD546910630c85ca3ffa229385d1168b4ae
SHA1a081c7469f919e4d7882a2661bf0987925b8c957
SHA256b9be4c04a7aba6ddebe93e6da65e4e502d394645a2042797c88837e97c5cc8aa
SHA512f1684ed1576853f797d7374dddb6f5d54bad9537a677162e458b33f8bc45864b8a4cbea7762f312a297fa72237ab07241e92460490c04242ec250f18dc4ee7fc
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
8KB
MD5b2a5ef7d334bdf866113c6f4f9036aae
SHA1f9027f2827b35840487efd04e818121b5a8541e0
SHA25627426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e
SHA5128ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
256B
MD57cf2cda2940e6b39648c7e6df9e0f358
SHA1a5f82e02b276f42b0a2ee2ea9090cca5d197e467
SHA256127aed06658ed4bb6585606989e5fbeaa1befdba0bfe05b345c566e612dfc672
SHA51288236dc1ba11f602ef8bc6a4d9ccb4c413b2be305ccfafc1b9542c13a46e4c1c66aa4c102059e7a67b17764d7e691315fa2a85941ca7e84024348cd9cf154db8
-
Filesize
978KB
MD5d6b8c1db03cd0f282e1718daf0dc35cf
SHA133435de2eb5be3e242bc75d3c6722e6e1a9b866c
SHA2567849b02c1912451ca4703361443e161953750e9783ee237985db9cafaff76c04
SHA512fa8bc7754009e447c1a87bd1e8183e5138eb2a637a6a3853f546af48a3564522b634341f2ed09117048f549953010c7fc4d67a72194121e23171f5f3f8746c27