Analysis
-
max time kernel
149s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 07:49
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe
-
Size
655KB
-
MD5
4ce0015a5b8904d55f5edbdbd1c63ffb
-
SHA1
59f77ea37f1ccd9a88e8b15e68c69b1014cddac3
-
SHA256
df08586479aaa43835f7e76df2e1f68e527799fd6b99bdc21d09936527162a87
-
SHA512
bf24ff642ec4806becb2e13c5dbbacac96a1b288f69ddda2490842bd41535ad2c7a5253abbc2022f3ba5209f0928e35444d9f313c6fd969e69e206027e353ba8
-
SSDEEP
12288:/ESqJwbBEE+tOiWc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jWc21lz/VnxgAJxuOCciZzE
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 6 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/1592-130-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral1/memory/2796-137-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral1/memory/2916-205-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral1/memory/2796-207-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral1/memory/2796-331-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral1/memory/2796-344-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" behost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" R07924.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" tuimiup.exe -
Pony family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 2328 cmd.exe -
Executes dropped EXE 9 IoCs
pid Process 2976 R07924.exe 1636 tuimiup.exe 2264 aehost.exe 2796 behost.exe 2972 cehost.exe 1528 dehost.exe 1592 behost.exe 2916 behost.exe 2052 DE00.tmp -
Loads dropped DLL 14 IoCs
pid Process 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2976 R07924.exe 2976 R07924.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2796 behost.exe 2796 behost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\816.exe = "C:\\Program Files (x86)\\LP\\D3A5\\816.exe" behost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /A" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /h" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /e" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /j" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /F" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /G" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /I" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /Y" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /l" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /s" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /w" R07924.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /y" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /r" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /u" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /V" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /W" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /k" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /g" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /R" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /C" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /T" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /v" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /f" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /d" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /p" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /U" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /m" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /O" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /Q" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /c" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /z" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /o" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /K" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /i" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /N" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /S" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /Z" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /t" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /J" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /w" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /D" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /x" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /b" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /B" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /M" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /n" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /X" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /q" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /a" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /P" tuimiup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tuimiup = "C:\\Users\\Admin\\tuimiup.exe /H" tuimiup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2292 tasklist.exe 3052 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2376 set thread context of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2972 set thread context of 2176 2972 cehost.exe 41 -
resource yara_rule behavioral1/memory/2272-12-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2272-14-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2272-11-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2272-5-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2272-3-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2272-2-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2272-51-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/1592-130-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2796-137-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2916-205-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2796-207-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2796-331-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2272-335-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2796-344-0x0000000000400000-0x0000000000469000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\D3A5\816.exe behost.exe File opened for modification C:\Program Files (x86)\LP\D3A5\816.exe behost.exe File opened for modification C:\Program Files (x86)\LP\D3A5\DE00.tmp behost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tuimiup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dehost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language R07924.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language behost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language behost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language behost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DE00.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cehost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{0ec5cbda-3e74-470a-ed06-b289fae0cf35} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0ec5cbda-3e74-470a-ed06-b289fae0cf35}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0ec5cbda-3e74-470a-ed06-b289fae0cf35}\cid = "4726927877571299145" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2976 R07924.exe 2976 R07924.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 2796 behost.exe 2796 behost.exe 2796 behost.exe 2796 behost.exe 2796 behost.exe 2796 behost.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 2176 explorer.exe 2176 explorer.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe 1636 tuimiup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1500 explorer.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2292 tasklist.exe Token: SeRestorePrivilege 1532 msiexec.exe Token: SeTakeOwnershipPrivilege 1532 msiexec.exe Token: SeSecurityPrivilege 1532 msiexec.exe Token: SeDebugPrivilege 2176 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: 33 2504 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2504 AUDIODG.EXE Token: 33 2504 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2504 AUDIODG.EXE Token: SeDebugPrivilege 3052 tasklist.exe Token: SeShutdownPrivilege 1500 explorer.exe Token: SeShutdownPrivilege 1500 explorer.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe 1500 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 2976 R07924.exe 1636 tuimiup.exe 1528 dehost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2376 wrote to memory of 2272 2376 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 30 PID 2272 wrote to memory of 2976 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 31 PID 2272 wrote to memory of 2976 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 31 PID 2272 wrote to memory of 2976 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 31 PID 2272 wrote to memory of 2976 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 31 PID 2976 wrote to memory of 1636 2976 R07924.exe 32 PID 2976 wrote to memory of 1636 2976 R07924.exe 32 PID 2976 wrote to memory of 1636 2976 R07924.exe 32 PID 2976 wrote to memory of 1636 2976 R07924.exe 32 PID 2976 wrote to memory of 2864 2976 R07924.exe 33 PID 2976 wrote to memory of 2864 2976 R07924.exe 33 PID 2976 wrote to memory of 2864 2976 R07924.exe 33 PID 2976 wrote to memory of 2864 2976 R07924.exe 33 PID 2864 wrote to memory of 2292 2864 cmd.exe 35 PID 2864 wrote to memory of 2292 2864 cmd.exe 35 PID 2864 wrote to memory of 2292 2864 cmd.exe 35 PID 2864 wrote to memory of 2292 2864 cmd.exe 35 PID 2272 wrote to memory of 2264 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 37 PID 2272 wrote to memory of 2264 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 37 PID 2272 wrote to memory of 2264 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 37 PID 2272 wrote to memory of 2264 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 37 PID 2272 wrote to memory of 2796 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 38 PID 2272 wrote to memory of 2796 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 38 PID 2272 wrote to memory of 2796 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 38 PID 2272 wrote to memory of 2796 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 38 PID 2272 wrote to memory of 2972 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 40 PID 2272 wrote to memory of 2972 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 40 PID 2272 wrote to memory of 2972 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 40 PID 2272 wrote to memory of 2972 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 40 PID 2972 wrote to memory of 2176 2972 cehost.exe 41 PID 2972 wrote to memory of 2176 2972 cehost.exe 41 PID 2972 wrote to memory of 2176 2972 cehost.exe 41 PID 2972 wrote to memory of 2176 2972 cehost.exe 41 PID 2972 wrote to memory of 2176 2972 cehost.exe 41 PID 2272 wrote to memory of 1528 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 42 PID 2272 wrote to memory of 1528 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 42 PID 2272 wrote to memory of 1528 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 42 PID 2272 wrote to memory of 1528 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 42 PID 2796 wrote to memory of 1592 2796 behost.exe 43 PID 2796 wrote to memory of 1592 2796 behost.exe 43 PID 2796 wrote to memory of 1592 2796 behost.exe 43 PID 2796 wrote to memory of 1592 2796 behost.exe 43 PID 2796 wrote to memory of 2916 2796 behost.exe 45 PID 2796 wrote to memory of 2916 2796 behost.exe 45 PID 2796 wrote to memory of 2916 2796 behost.exe 45 PID 2796 wrote to memory of 2916 2796 behost.exe 45 PID 2796 wrote to memory of 2052 2796 behost.exe 47 PID 2796 wrote to memory of 2052 2796 behost.exe 47 PID 2796 wrote to memory of 2052 2796 behost.exe 47 PID 2796 wrote to memory of 2052 2796 behost.exe 47 PID 2272 wrote to memory of 2328 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 50 PID 2272 wrote to memory of 2328 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 50 PID 2272 wrote to memory of 2328 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 50 PID 2272 wrote to memory of 2328 2272 JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe 50 PID 2328 wrote to memory of 3052 2328 cmd.exe 52 PID 2328 wrote to memory of 3052 2328 cmd.exe 52 PID 2328 wrote to memory of 3052 2328 cmd.exe 52 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer behost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" behost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exeJaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\R07924.exeC:\Users\Admin\R07924.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\tuimiup.exe"C:\Users\Admin\tuimiup.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
-
C:\Users\Admin\aehost.exeC:\Users\Admin\aehost.exe3⤵
- Executes dropped EXE
PID:2264
-
-
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe3⤵
- Modifies security service
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2796 -
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe startC:\Users\Admin\AppData\Roaming\537A4\16ED3.exe%C:\Users\Admin\AppData\Roaming\537A44⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe startC:\Program Files (x86)\A4498\lvvm.exe%C:\Program Files (x86)\A44984⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Program Files (x86)\LP\D3A5\DE00.tmp"C:\Program Files (x86)\LP\D3A5\DE00.tmp"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2052
-
-
-
C:\Users\Admin\cehost.exeC:\Users\Admin\cehost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\explorer.exe000000C0*4⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
C:\Users\Admin\dehost.exeC:\Users\Admin\dehost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1528
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_4ce0015a5b8904d55f5edbdbd1c63ffb.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1500
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5c41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300B
MD52ce04635747781b94103fbb5c74bd15c
SHA1aac8ea9df5af55663cb5d1b52041c902589d5624
SHA2562e6a2616b1614e8d199ff002d7996827ccc81c8f802b3ed80b4b3446725c3004
SHA5128a3afda686bd872890ff2e0f1340d23bafc9d90461f973b39d182cc179d6da33d685799351748039b07a08d7a22a0838e0ba3f3bd30885572d86933ff6eedee5
-
Filesize
600B
MD55251ed1a063e1c5c8c433739beb76a5f
SHA13077486f659493589b125d5b50d7dc5b94a66f54
SHA256aedb7cc32895a9dde60b7fb90e1c1b3a70a6ddf0b985f2cc3b0dc414db6996a2
SHA512b8d1222d0720b7c43ccf71990aaf26bcb0358d0c8cd7112fabbcb88912049703aac232edf5d0fc94d2482eaceca4a8ec0c94b804491c11e291e86ee8d0b04d49
-
Filesize
996B
MD59fb2e62cd4cacb7e76b7bf5659e73544
SHA1b78a3d2d1911a4305d58dfdd0f704a668279bbd5
SHA25626fee62a41ab26801aa2fbdd3fb9d4a6d5815f622976558c3f89089e89c45302
SHA51232c00d821c58f0ff222fa4f14e4a824ff1a6163c761610bcd9c5d56563dd549fa08bc60ba87815305668f8d556cd700bb3fa828183c3c4a4bc98094c1782e835
-
Filesize
1KB
MD555dbd519978c1c7dbe95e4d84096a539
SHA1a8fd95c4abd60d0852c80b659ad1009ea6aef44a
SHA256a260c3590075bc42d27d6ae02014ee255cba925f3972f608ebf3d58da31f1348
SHA512d7eb5cb6c45cbac7eddc13cdbd3a01e224fa495ae7836ff894404747b0b7d52d290f7e5eaa1b2cf35795ad17fe5ad0b21c301073795670e17f862c75b2559505
-
Filesize
1KB
MD50f8da4411e0d50cc6d6664e47dc98b6b
SHA1379e0a3668ec13acb665261d3ab6cc2fb7be59ac
SHA256b59724ebc497b2c00b66cdc631a0180003d95bfbbc35d1784acfc2110665f29b
SHA512ccb82d1ef4c25a465ed260ef26d43204ee7c222052b7a02f922a31362a8a6ea4c22f9b6647cdf3fff72044679dca24a2386f0b6902826c467ec9bb73b529467e
-
Filesize
279KB
MD52a583120a51178ee5f8bc2727faaa73e
SHA191296d42eeddb285aeea28f5139cadda10f21df7
SHA256b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02
SHA512003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b
-
Filesize
145KB
MD556be9270582de0986c72139ea218e121
SHA1d33b8a2127ccf6b6f42a0c0f266136a376def18c
SHA2568b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257
SHA512dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023
-
Filesize
24KB
MD57cda5863b933988b7bd1d0c8035dafd9
SHA168c64d655d0df1c9974587d12b3b88f5ce1f4cac
SHA256400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216
SHA512978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea
-
Filesize
104KB
MD50cb09d0443d2eda312058ae1a2fa83c2
SHA11888844fcab4269a5c08b5cf122b100e8abb3cb0
SHA25650a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a
SHA51293bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c
-
Filesize
188KB
MD54f9c5823c5d1255ded151b01c0a58e15
SHA12f7018a9211472ddfa5d2f09629bf90adce4676c
SHA256e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf
SHA512b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca
-
Filesize
129KB
MD5e2b1704acdf48221cd9be91bae3546c5
SHA1f53a59b62276f58cf8689768f747e16f53dbd341
SHA2568b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5
SHA5121b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53
-
Filesize
188KB
MD5ec21b6a8ae836beef0a66b023efd8a54
SHA14936b9384240fe6d6e6ebe6ce7cafa31dbe8c5d9
SHA256352bc6e53d6871e561a1853965095c8b34df8105596ed1139b9d5bff5660e71b
SHA51225ab55752cd5ebab9c5aac7863c49dce2bddf4442118ee2e0ea838352c1937f593fbe3163862e6d236a15074444ae53cabba3b349daaa8f9fb7427be280aa82a