Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 12:27
Behavioral task
behavioral1
Sample
JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe
-
Size
374KB
-
MD5
6c9f7afb7c09c420a413b5f7f2c5cdb0
-
SHA1
bc05b30655eee5f223c9f0d634ba354b8f585486
-
SHA256
87a862ecd148181c318d98a64f0cb24ae19d1ebcabf379f0d8254181ffb2cd0b
-
SHA512
c5cd584abd1c3ce3aea2ac52713d46bfa241ad50f1be32e8ca20aee373b7c163aee7797b4a2b53e5ae06f3647331dc95cbb382ceac1f4c9170cce3008c14113f
-
SSDEEP
6144:HcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37yEAvDNeqQeld94a3ovBa0:HcW7KEZlPzCy37MDN18vV
Malware Config
Extracted
darkcomet
kazantip
93.116.48.67:27015
DC_MUTEX-9FW9Z8Q
-
InstallPath
winlogon\winlogon.exe
-
gencode
gpLuj6pfvQbs
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
winlogon.exe
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\winlogon\\winlogon.exe" JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winlogon.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winlogon.exe -
Ramnit family
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winlogon.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winlogon.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 1952 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe 792 DesktopLayer.exe 2832 winlogon.exe 2732 winlogonSrv.exe -
Loads dropped DLL 5 IoCs
pid Process 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 1952 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 2832 winlogon.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winlogon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon.exe = "C:\\Windows\\system32\\winlogon\\winlogon.exe" JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon.exe = "C:\\Windows\\system32\\winlogon\\winlogon.exe" winlogon.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winlogon\winlogon.exe JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe File opened for modification C:\Windows\SysWOW64\winlogon\ JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe File created C:\Windows\SysWOW64\winlogon\winlogonSrv.exe winlogon.exe File created C:\Windows\SysWOW64\winlogon\winlogon.exe JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe -
resource yara_rule behavioral1/memory/2500-0-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/files/0x00080000000120fe-2.dat upx behavioral1/memory/2500-4-0x0000000000240000-0x000000000026E000-memory.dmp upx behavioral1/memory/1952-11-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/1952-8-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2500-19-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/792-22-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/792-21-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/792-24-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/792-26-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/files/0x0007000000016d55-28.dat upx behavioral1/memory/2732-48-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2832-41-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2832-209-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2832-518-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2832-520-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2832-522-0x0000000000400000-0x00000000004E7000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe winlogonSrv.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC2B3.tmp JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC41A.tmp winlogonSrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DesktopLayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogonSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442069122" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1C308311-C9CE-11EF-8A1D-72B582744574} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 792 DesktopLayer.exe 792 DesktopLayer.exe 792 DesktopLayer.exe 792 DesktopLayer.exe 2732 winlogonSrv.exe 2732 winlogonSrv.exe 2732 winlogonSrv.exe 2732 winlogonSrv.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2832 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeSecurityPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeTakeOwnershipPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeLoadDriverPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeSystemProfilePrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeSystemtimePrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeProfSingleProcessPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeIncBasePriorityPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeCreatePagefilePrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeBackupPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeRestorePrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeShutdownPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeDebugPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeSystemEnvironmentPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeChangeNotifyPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeRemoteShutdownPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeUndockPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeManageVolumePrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeImpersonatePrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeCreateGlobalPrivilege 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: 33 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: 34 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: 35 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe Token: SeIncreaseQuotaPrivilege 2832 winlogon.exe Token: SeSecurityPrivilege 2832 winlogon.exe Token: SeTakeOwnershipPrivilege 2832 winlogon.exe Token: SeLoadDriverPrivilege 2832 winlogon.exe Token: SeSystemProfilePrivilege 2832 winlogon.exe Token: SeSystemtimePrivilege 2832 winlogon.exe Token: SeProfSingleProcessPrivilege 2832 winlogon.exe Token: SeIncBasePriorityPrivilege 2832 winlogon.exe Token: SeCreatePagefilePrivilege 2832 winlogon.exe Token: SeBackupPrivilege 2832 winlogon.exe Token: SeRestorePrivilege 2832 winlogon.exe Token: SeShutdownPrivilege 2832 winlogon.exe Token: SeDebugPrivilege 2832 winlogon.exe Token: SeSystemEnvironmentPrivilege 2832 winlogon.exe Token: SeChangeNotifyPrivilege 2832 winlogon.exe Token: SeRemoteShutdownPrivilege 2832 winlogon.exe Token: SeUndockPrivilege 2832 winlogon.exe Token: SeManageVolumePrivilege 2832 winlogon.exe Token: SeImpersonatePrivilege 2832 winlogon.exe Token: SeCreateGlobalPrivilege 2832 winlogon.exe Token: 33 2832 winlogon.exe Token: 34 2832 winlogon.exe Token: 35 2832 winlogon.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2716 iexplore.exe 2716 iexplore.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2716 iexplore.exe 2716 iexplore.exe 2060 IEXPLORE.EXE 2060 IEXPLORE.EXE 2832 winlogon.exe 2716 iexplore.exe 2716 iexplore.exe 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2500 wrote to memory of 1952 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 30 PID 2500 wrote to memory of 1952 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 30 PID 2500 wrote to memory of 1952 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 30 PID 2500 wrote to memory of 1952 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 30 PID 1952 wrote to memory of 792 1952 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe 31 PID 1952 wrote to memory of 792 1952 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe 31 PID 1952 wrote to memory of 792 1952 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe 31 PID 1952 wrote to memory of 792 1952 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe 31 PID 792 wrote to memory of 2716 792 DesktopLayer.exe 32 PID 792 wrote to memory of 2716 792 DesktopLayer.exe 32 PID 792 wrote to memory of 2716 792 DesktopLayer.exe 32 PID 792 wrote to memory of 2716 792 DesktopLayer.exe 32 PID 2716 wrote to memory of 2060 2716 iexplore.exe 33 PID 2716 wrote to memory of 2060 2716 iexplore.exe 33 PID 2716 wrote to memory of 2060 2716 iexplore.exe 33 PID 2716 wrote to memory of 2060 2716 iexplore.exe 33 PID 2500 wrote to memory of 2832 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 34 PID 2500 wrote to memory of 2832 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 34 PID 2500 wrote to memory of 2832 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 34 PID 2500 wrote to memory of 2832 2500 JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe 34 PID 2832 wrote to memory of 2732 2832 winlogon.exe 35 PID 2832 wrote to memory of 2732 2832 winlogon.exe 35 PID 2832 wrote to memory of 2732 2832 winlogon.exe 35 PID 2832 wrote to memory of 2732 2832 winlogon.exe 35 PID 2732 wrote to memory of 2632 2732 winlogonSrv.exe 37 PID 2732 wrote to memory of 2632 2732 winlogonSrv.exe 37 PID 2732 wrote to memory of 2632 2732 winlogonSrv.exe 37 PID 2732 wrote to memory of 2632 2732 winlogonSrv.exe 37 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2832 wrote to memory of 2884 2832 winlogon.exe 36 PID 2716 wrote to memory of 2604 2716 iexplore.exe 38 PID 2716 wrote to memory of 2604 2716 iexplore.exe 38 PID 2716 wrote to memory of 2604 2716 iexplore.exe 38 PID 2716 wrote to memory of 2604 2716 iexplore.exe 38 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winlogon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c9f7afb7c09c420a413b5f7f2c5cdb0Srv.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2060
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:209930 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
-
-
C:\Windows\SysWOW64\winlogon\winlogon.exe"C:\Windows\system32\winlogon\winlogon.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2832 -
C:\Windows\SysWOW64\winlogon\winlogonSrv.exeC:\Windows\SysWOW64\winlogon\winlogonSrv.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2632
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c04b35f7bdd4222416bdaa61d2557606
SHA16b28efaa1f75bc101b377f7740a6cf47ffaf51c8
SHA2569caf187840297a5708c4f0cafea25709b998eeb61f37e2e6a5bf413fa32ca217
SHA5123507218d2895f6b9176be0406bcc18e1d19ac30325101596304de0ec8b714948be4405204a4faa536ac7dd65ba89e8af5eff39c07f5b8320e395c0384684cbb2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aca3a95817d2b126f676513583c1bd5d
SHA183c91eb4e0abadd5aff10e82d70bf7d6cdc0874e
SHA25636b6861cf74b29111c5f43dd7bab79cc4478c2295ca972d7fc6e8f8fa65ff023
SHA512ee4d4fcb14cf6d9cfc2e1055342a7c8a04104ed47d94bc42550dad5e77b7fe178c8f2ddfbe4cf456fd3686d5db7df39e8c8a5a44628e2a0346fb2aa373ade4eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515fd9ac7e563f7518cee7e8477a2e1ba
SHA110c0523003b6db4f9b06611109e45f486207dab0
SHA256a25b3e42ca632364ac3de19da18cd2ea832b63bddec37aad4db98a9c15e9a64e
SHA512fcecb98bc4f57ba891717716cc511703963f20448f5e121dc0dc23094e749760a56e57bde7808cfd87fa74c33f18a43c88ac9493a833a77231ce0e92aad92bff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD561241f857984cea962643a744656ba9c
SHA1af55927c44cfb31315775d8bc3ccfff43f3efd33
SHA256fc7d086266cf32e384db4af87ef40dcb0196dbace6569917407eb9f9d7cd7b61
SHA512267e43405951ea4939d9adced8573398703994474be234c381562df2a3f5ccc8e3a5cff16f77d9dcc9762c711bc1f98de828a22b952e394fe32df3e83d534809
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56efa662cb66c279b7f9cea5b7a8759b6
SHA1293f17b65157c93c59243079e3cfb93ec67b9714
SHA256c66299dfd260fe649a316b7758844c3ee49325fb21fc271bc9dfb552260e7225
SHA5121b3b63027d2ba723312f295f89c8a12915f553ca8df6fa57f90d0e333fcac3708e87eac8332ef8bf630138fab51f80c7513c14c43f3ad24398efa81435f84a82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b75748a313cc345201ff361a88f60c1
SHA156e9a29a2d631285ae6647d6a07a344030135c83
SHA2561269cfbf3a6a42d8a06ab28d9caf93d284aeace8977d312887b2185305882ab5
SHA5129dfa8ae6a40a4ce4227f62c5a1fe55c1460cc521d2b22ddcf86e84bb36dac6f0210218075e9a30c35f52981fea1fdbe2d78d77844c5f0053c47ab467e465483a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59fbba195840c268269cca34ee7b2ff8e
SHA1ac9124c4413982763d134967b8d98d09e96313fb
SHA25666f246a148cf53c4d8e72d9623036f25df61b7847b19a08aa69e52c2bf6ad851
SHA512573c6a49262009fc5a2dd2d1db329b3f2613c87552d9e8913feaeb4d3eaedfa5308bb50bc57876cddd4c9d1247819e2547e52f5123a13a167da0d435ee1059f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b06343fa3f6678ceaa2916d7bac02ca
SHA19c2bd60fec9504071f80ff17f5aac9e3f2639be0
SHA256557e1cc97d308ddd57a7c3629d657e986eaca17eb172eed6254e5d79c5f0ecaf
SHA5121bab9c491fae135daa077c105fcad679de2817a2cafa069754e6899fb7f87ee58c795927ece7c42dcd41bc97b982f17987054545a752afac4bbee893c43e9486
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579bee06080a5176479b493b9d94b6657
SHA1252d3e2de669d86eb00c9df473d09377a3532293
SHA25602fceb94c8c22fbea5537f6c4af5a6cb6f36b9e8ed5913688ff827c26436ade5
SHA5125045a5bb3ba04615fa8654b879b405ef217b61ebb08ea91495797fd83ff31ee4bf029d8f7ebea008361b752dfaad3ebebf16a201a9615e7e8516b2d8bbd1346b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d2c07bb09cfe452a4bb9e4c21c2313e
SHA10c2d5c14b0d27ba401aa0abc3cc4f1614fb3b8da
SHA256d37a4db61fa6794fee186850138e95e0ffea4d13b00d6239f3ed7b0c8bdff4a1
SHA5126b92ed6575e2762cbef36afdf6d5381ad2575471c31dedacbc994810efcd86e94d55a1e5be28ac6ac063073270c959dbb0676837ad0c3e6b1d8633a5d564b830
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523db74ac2f46588b4c4bb9461b58b2c0
SHA11db014b4e8dd718997a89c2b2d47241f003d77a1
SHA256f87c850e2a7be831ea269a48fee7e975330593d05a7c30322797c30ea9bf4bac
SHA5129e375b9e2d26ff630945786677e71c5c0ba0d67d978c5dd1ba0317ba5febf331e3f917fd48991b2a59be5fd8047af4fa516bfad82c8969546998b2bab3675b54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8f91c60191b95a76e36d9801bc3d5c8
SHA1dd985832c71a120ab1d3047443fc31f02d9bd5a2
SHA256c486eb9012114aefe42478d1ca8410c27ae6511fcd3e6530d3e15fb9692eafe0
SHA512f1b75eb99c9993c6ebda3280983d52652ba89e0ae15f47195fa1b19a34f9b82a93efb95c8226b26635958e4685af2ca36c90571e3f5b439ba7a7a50133e42c23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c51904f52953b4e2752378465c61b780
SHA1c2f314e0839fc62878536ad8f4120c5b276b5dd3
SHA256b098f0c5902c8d2403e8c7e86ec6eca19beec03b117d180f98fe6d653800ec50
SHA51279ac56d8c5528017ff7897410bdc5c6ebeba9a97de1539dfd6f3e0e5aaea8eceed5cff4c49f69db8e7d6c642625477b44b7f06ee2332f7ddc7b6f36d937142f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a8eecad96a01ca0506499e486cda796
SHA1c313eddf76b3d5dc2e2d5c6470162f541eb9c1d2
SHA25603de48b95457179495c59963821428bc1a5711d66a27541736001de814cf7f3e
SHA5126fa097b65258fe18789ff3582f4c85b8ea68cf4a66c33ecd798e533922e10fd437435af365cb3c4d0fb34e6a6617aeee6db4a6b6b6684b1c79df2d785ee2c436
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ec1e2e5d886cbd2d09fb1539640fe5c
SHA16e8c97e2b56342c51280e974d1f0f3416552554e
SHA2565a06d3e0b75a906517179f0bd314ced2dc17884f051eca7f895f9ffca0e0c81a
SHA512021a32b7bc93a6c2709c92f7304009c6613199bf0af723a67f31ea41ff895b9cb9ec49774a331bf5223f612e3ef0202557b8eb14450bf555ebea7513e7c6984c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a94760ad7e2efadae9e63a8748d8163
SHA166b278d0da8fa4e21994756786958df23032bb4c
SHA256a8f5a7c950f892136923f6234a343788ad6df47cbe9bdee7ba0cd619189dcb86
SHA5122e6b3a58ab7cca79ec93cbde89345477d619bd77dc28aa034f29eabcabf5e22d4ff0da524d5028cd31ef5a4425c44d9d38d2ab429d9c5fb159bbb2ea2086aa80
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b93571dfe194bdbe02bce7b1abc2e2df
SHA159495beb858ba0f7c08e5942da3317b98764fd7b
SHA25633891fe960dbfada1f6f8354bbc7ce4fb3cc31ed7adbaed6f5bb074ac4ada82f
SHA512aa1ca0885f5cae447a0b847364afac533cfb631ce7a04d3e92c6925778f060353deec7a1690865db61c3b9b0e7e82cbea589f54d4efbce83387cc3511ade089a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59995e2ca7e853d3075d80fb77585dd28
SHA1b6e54d4bd1254b12598c0629a163cca746caa0bd
SHA2567dd7d76d924328429c9ac01f9dccdc4b4bcaa4e60c802e4c0028cd2c54a2e1d8
SHA5122b3f6052aec746c20daca83b94b94186be409d34d916fe465edb748a4759d9edec87b4b94252b84e79e08d73549da8ecbf892924df9c422569370c364ebcd9da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56656a2f5069c1e2412190955aac9a95e
SHA1e1114ff173cd646e9e4f85e203c84a234380240a
SHA25622c43c7592cdd781309f418b55ebcdcd34801272fd66d390d9343feaf2d77d04
SHA5128b44fa08412f81b652264e9962478668a93fb88119c6aef89f84f445a1bd557685764fa7cd7f5ecf328cf532c5e7b025c439b4f113ff5548d4d16082236e5879
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
Filesize
374KB
MD56c9f7afb7c09c420a413b5f7f2c5cdb0
SHA1bc05b30655eee5f223c9f0d634ba354b8f585486
SHA25687a862ecd148181c318d98a64f0cb24ae19d1ebcabf379f0d8254181ffb2cd0b
SHA512c5cd584abd1c3ce3aea2ac52713d46bfa241ad50f1be32e8ca20aee373b7c163aee7797b4a2b53e5ae06f3647331dc95cbb382ceac1f4c9170cce3008c14113f