Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 03:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/KillProcDLL.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/KillProcDLL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe
-
Size
1.2MB
-
MD5
44e8be3915ad13e5f47cdd72568dc3a0
-
SHA1
1d0b23716e5f0f05eaed280034b022eec5219bee
-
SHA256
272c9bd5c18c4063064002d34485502eaf00148026749e5a5b7e928abad92706
-
SHA512
37e33e47205446f20b0d8f57e66828f4e67dc7e2c84795b46ebf6115a3ba3a67a3e01b08e253accb84dbeaef6ef4584a4e55368e30bc02483eb89d5b3307d706
-
SSDEEP
24576:1G0MLNN1u7y7PsS5TnHqt6oGNyC2xQ1/NTI0YhpNt:1zMLZu7uTH26oGNyC2SNuhN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 4 IoCs
pid Process 2884 alicsrv.exe 2468 alicnotify.exe 2660 aliccom.exe 2944 alicupsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2764 regsvr32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\R: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\Y: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\I: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\N: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\T: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\U: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\Z: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\H: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\K: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\M: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\Q: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\W: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\E: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\J: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\L: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\O: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\P: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\S: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\V: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened (read-only) \??\X: JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened for modification F:\autorun.inf JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
resource yara_rule behavioral1/memory/2376-5-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-7-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-8-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-9-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-6-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-4-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-11-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-3-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-10-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-110-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-109-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-111-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-112-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-113-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-115-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-116-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-124-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-127-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-128-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-131-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-141-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-142-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-143-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-147-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-148-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-150-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-157-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-158-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-161-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-162-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2376-312-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alicsrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alicnotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aliccom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alicupsrv.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\AppPath = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf\\" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\AppName = "alicupsrv.exe" alicupsrv.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\Policy = "3" alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabProcConfig JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy alicsrv.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6}\Policy = "3" alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{17327124-44DF-4166-9735-16583CC4D9F9}\AppName = "alicnotify.exe" alicnotify.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204} alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6}\AppPath = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf" alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6}\AppName = "alicsrv.exe" alicsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{17327124-44DF-4166-9735-16583CC4D9F9} alicnotify.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabProcConfig\alipay.com = "1147" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9} aliccom.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9}\AppName = "aliccom.exe" aliccom.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9}\Policy = "3" aliccom.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9}\AppPath = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf" aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6} alicsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{17327124-44DF-4166-9735-16583CC4D9F9}\AppPath = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf" alicnotify.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{17327124-44DF-4166-9735-16583CC4D9F9}\Policy = "3" alicnotify.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B}\1.0\HELPDIR alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{A7ACEA8D-31F2-4A0B-B798-AB5878457AB7}\TypeLib aliccom.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{CD259825-C766-404F-A5AF-C01E2DCD4D97}\ = "ICUpService" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertDO.AliCertDOCtrl\ = "AliCertDOCtrl Class" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertServer.AliCertCtrl\CLSID alicsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9}\VersionIndependentProgID aliccom.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertDO.AliCertDOCtrl.1\CLSID\ = "{08D512D2-7D97-4E22-B7DB-82791106C086}" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertServer.AliCertCtrl\CLSID\ = "{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6}" alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{EFF4C719-A63E-482A-86FF-649D94210D16}\TypeLib\Version = "1.0" alicsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{FD679744-FF4C-41A7-B800-0F8A2ED710C6}\1.0\HELPDIR alicnotify.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{28ABFA1F-0F31-462D-89F0-76CE64959402}\1.0\FLAGS\ = "0" aliccom.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf\\alicupsrv.exe\"" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{08D512D2-7D97-4E22-B7DB-82791106C086}\ = "AliCertDOCtrl Class" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6}\TypeLib alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Interface\{CD259825-C766-404F-A5AF-C01E2DCD4D97}\ = "ICUpService" alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\CLSID\{08D512D2-7D97-4E22-B7DB-82791106C086}\Programmable regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{5F637D15-8EA4-4442-B5E1-D6468B5FFE27}\1.0\0\win64 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AppID\AliCertServer.EXE alicsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B} alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Interface\{E96F8AF7-6679-4F78-A422-5E21D0330F16}\TypeLib\Version = "1.0" alicnotify.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{A7ACEA8D-31F2-4A0B-B798-AB5878457AB7}\TypeLib\ = "{28ABFA1F-0F31-462D-89F0-76CE64959402}" aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B}\1.0\FLAGS alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B}\1.0\FLAGS\ = "0" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AppID\AliCertDO.DLL\AppID = "{BC7468A5-123C-4439-8546-78884CFBDD96}" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Interface\{C5FEB0CA-3C94-4C4B-B76F-B728FB79029D}\TypeLib\ = "{5F637D15-8EA4-4442-B5E1-D6468B5FFE27}" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{E96F8AF7-6679-4F78-A422-5E21D0330F16}\TypeLib\ = "{FD679744-FF4C-41A7-B800-0F8A2ED710C6}" alicnotify.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{28ABFA1F-0F31-462D-89F0-76CE64959402}\1.0\FLAGS aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{A7ACEA8D-31F2-4A0B-B798-AB5878457AB7}\ProxyStubClsid32 aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Interface\{A7ACEA8D-31F2-4A0B-B798-AB5878457AB7}\ProxyStubClsid32 aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\alicupsrv.CUpService.1\CLSID alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\alicnotify.Notify\CurVer alicnotify.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{17327124-44DF-4166-9735-16583CC4D9F9}\ProgID\ = "alicnotify.Notify.1" alicnotify.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{08D512D2-7D97-4E22-B7DB-82791106C086}\Implemented Categories JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\TypeLib\ = "{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B}" alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertServer.AliCertCtrl alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{FD679744-FF4C-41A7-B800-0F8A2ED710C6}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf\\alicnotify.exe" alicnotify.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertDO.AliCertDOCtrl\CurVer\ = "AliCertDO.AliCertDOCtrl.1" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{04D504F5-418A-44B1-8B1F-350BE8E94548}\1.0 alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{FD679744-FF4C-41A7-B800-0F8A2ED710C6}\1.0\FLAGS\ = "0" alicnotify.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9}\ = "Commulicate Class" aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9}\ProgID aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{08D512D2-7D97-4E22-B7DB-82791106C086}\InprocServer32 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{76F1F61C-B1BE-43F6-8698-87A13DE1F1B6}\Programmable alicsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{C5FEB0CA-3C94-4C4B-B76F-B728FB79029D}\TypeLib\Version = "1.0" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AppID\alicupsrv.EXE\AppID = "{53951B16-620C-41C3-8F13-F43917A48442}" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\ProgID\ = "alicupsrv.CUpService.1" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{28ABFA1F-0F31-462D-89F0-76CE64959402}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf\\aliccom.exe" aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\alicnotify.Notify\CLSID alicnotify.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{68F33BAF-8D3B-42C1-A36A-32CC190AFFA9} aliccom.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{5F637D15-8EA4-4442-B5E1-D6468B5FFE27} JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\alicupsrv.CUpService\ = "CUpService Class" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{C5FEB0CA-3C94-4C4B-B76F-B728FB79029D}\TypeLib\ = "{5F637D15-8EA4-4442-B5E1-D6468B5FFE27}" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\Interface\{CD259825-C766-404F-A5AF-C01E2DCD4D97}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\CLSID\{08D512D2-7D97-4E22-B7DB-82791106C086}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertDO.AliCertDOCtrl\ = "AliCertDOCtrl Class" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertDO.AliCertDOCtrl\CLSID JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\Programmable alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\CLSID\{08D512D2-7D97-4E22-B7DB-82791106C086}\VersionIndependentProgID\ = "AliCertDO.AliCertDOCtrl" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\AliCertDO.AliCertDOCtrl JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Wow6432Node\CLSID\{EB665B3B-10C0-418F-B1AA-8AB5A47DA204}\ProgID alicupsrv.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B}\1.0\0\win32 alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\TypeLib\{3D0FDDDB-86F3-4F40-8B29-1C6FF26A370B}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Roaming\\alipay\\cf" alicupsrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\alicnotify.Notify.1\CLSID\ = "{17327124-44DF-4166-9735-16583CC4D9F9}" alicnotify.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe Token: SeDebugPrivilege 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2468 alicnotify.exe 2468 alicnotify.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2468 alicnotify.exe 2468 alicnotify.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 2728 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 31 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 1064 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 18 PID 2376 wrote to memory of 1128 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 19 PID 2376 wrote to memory of 1156 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 20 PID 2376 wrote to memory of 1876 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 25 PID 2376 wrote to memory of 2884 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 32 PID 2376 wrote to memory of 2884 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 32 PID 2376 wrote to memory of 2884 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 32 PID 2376 wrote to memory of 2884 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 32 PID 2376 wrote to memory of 2468 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 33 PID 2376 wrote to memory of 2468 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 33 PID 2376 wrote to memory of 2468 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 33 PID 2376 wrote to memory of 2468 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 33 PID 2376 wrote to memory of 2660 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 34 PID 2376 wrote to memory of 2660 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 34 PID 2376 wrote to memory of 2660 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 34 PID 2376 wrote to memory of 2660 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 34 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2944 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 35 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 PID 2376 wrote to memory of 2764 2376 JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44e8be3915ad13e5f47cdd72568dc3a0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376 -
C:\Users\Admin\AppData\Roaming\alipay\cf\alicsrv.exeC:\Users\Admin\AppData\Roaming\alipay\cf\alicsrv.exe /R3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\alipay\cf\alicnotify.exeC:\Users\Admin\AppData\Roaming\alipay\cf\alicnotify.exe /R3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2468
-
-
C:\Users\Admin\AppData\Roaming\alipay\cf\aliccom.exeC:\Users\Admin\AppData\Roaming\alipay\cf\aliccom.exe /R3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:2660
-
-
C:\Users\Admin\AppData\Roaming\alipay\cf\alicupsrv.exeC:\Users\Admin\AppData\Roaming\alipay\cf\alicupsrv.exe /R3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:2944
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\alipay\cf\alicdo_x64.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2764
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1876
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2728
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680B
MD52e34401a3d526fb7ac28436890bc2301
SHA18a952dd4ea6589eed00c6f8d240d8024e5879d77
SHA256ce851184d6b3dee0a2897b24bf146f1b6c2b03d7fc65b753eab79389a471bf75
SHA51230ff1b2137703ef2ac7a0613b4ab31f038da80c24c384a486efd025940661773daab75abb4ad2559837baf3701889e3e7808b5069e396e60220653e8c0d5b4a3
-
Filesize
166KB
MD54fadaf57d79db0a06b6c5e346f670e31
SHA1e124258cb2443f6b9571fd42b0435c2d38221846
SHA256b7309b8292d13eeaf00f228c9fe761db91ab14ab11b19c8d4d18e1f848de3665
SHA5121d13eebd9a84c9109d05551db877f228042132f25bebd4b9f442f0d9d9ca3fcaa10bdf1ef203c1b0f0959b8b765e4ea76fff3846d2a98034569fa50bda509d82
-
Filesize
100KB
MD5bc2189f7292791e4a3b2c109aad1e499
SHA1539519ff3980ee375add7410bc7d54357ccf8b36
SHA256ee9c1eaf79ffe73945c73aa0259708f6546c80fabe790978eda5a6bb14714627
SHA5126255191d77af048706ff3f902ba19f20b47afd985f7cbc8eb7119ba88781dbffbcf65174ea2c6572b5a23ca1d65d435dbdf6bfbdc543d8e94636d44f4abfce47
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf
-
Filesize
32KB
MD583142eac84475f4ca889c73f10d9c179
SHA1dbe43c0de8ef881466bd74861b2e5b17598b5ce8
SHA256ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729
SHA5121c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
20KB
MD59a7d35d1e9e5dfb6a7872d49cf64db83
SHA14da9dd5427c0fdfa2cce3ee29ac5147b74ff3834
SHA256c7a365c50611e7b3bbec6f73e9b33fa83d9ca91c34cde67969cd7cab79293160
SHA512cb98bc94b883ecd88102a017de484560085c0f70fa379489618cc10c017d543e53b12502a0a7cae49682887676c4c590fc481ab9cd531467b1d090499783db3a
-
Filesize
118KB
MD57df3aafc0af6779b32290f5cc003be6a
SHA1a6feb3fefa5a848a2ead191d7228ef318dd64b09
SHA256c76d9003607efbcdb935f6f3415c485bc4ce8041125aa7a9213c0eda8014609a
SHA5120279e2c5993eed2cd04be99480f38ec88108171e10fd86d069ce7951e1b685245dc21e1c368987977289cc25c0dacaebebd60c330c11a7c1124ae28446e96160
-
Filesize
138KB
MD518ec25f89a56a1849ba65c4d7eaf6c2a
SHA1795ce1a788b49ddfd6a584aa44b6b88b2fb0087e
SHA25636f93b47be802ea0efd4c2f2088a2352b35fb835b3039b78317ad90bf0f587e8
SHA512eca707a28231495d98f417d96593861598b6d256ba0c0bff262316eab407d022890a59acb656587c0a460ebaa8745699d0145b813c321213109df9b51eaa0922
-
Filesize
180KB
MD52fbc957aabaa90fdfd8ab5c71615fbf7
SHA1109db527524a6726b45c26b5506bb26d6ce51b7f
SHA25608a1c67e3b23493f2721b30e66b97264f5fe6d76b181fc7cef612bcd99aa8e8d
SHA5121de833d71cbcfc4c5f2cc36b9268a9d2d9af0fe08bf3487956aef72830fd52e43cf305762e226a47185be4e3fbc4550fd64a7719e5f165478ff4c7d35ca7097e
-
Filesize
137KB
MD53ca10f5534b260b9c44a62048e04d379
SHA1d9b74e89abd2a4acb380eadada318ddc07c7b673
SHA256d048026bef84d407000987c3710f198162c45e944797c2fd31b1b1cee832b7ce
SHA512a9b8a78bda328c06e8f5c62fdc3756027589fbc5b4c7113dcd89fa7f18b8211ecfc8952f858e4fabc27a604961165b40b5a272579ced72afc1ad6470d2288520
-
Filesize
171KB
MD586d2b9f11d32e9d933d16e01862d053a
SHA1a175d90441c916de35d42cd9a7cd8e3a5ad141aa
SHA256604b467afb707176ba6558eb6d3d1a53d818f57bf33a105c28b8a480857038ce
SHA512f855f8a7c7a321d0b685fe0c4e0cfe2cd11426087e077305ee79f55c4730a910e2aa9fda02720957fb1b70b2de8c0ca0b06e4b7a82ad8e395307e029b0afb535