Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/01/2025, 08:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe
-
Size
524KB
-
MD5
e18ab1e385fcc3f1b44bf51c070c7f95
-
SHA1
abe55c2ceed151682ef9c27a457ec29791b7c01e
-
SHA256
4b851113292f65082ba1d64244c0384cfaa39301adb582e394af13fe5bececa6
-
SHA512
614ea4b4ceaf8fad69a8600e6dd03db4fbe28d212a649c9a363146e5c5b71c55cb79255fce69d783536d21ecf23f6f37aba6daa1017b5c047d80f9c6d8b7a437
-
SSDEEP
12288:l6N+HfWXmO2AyBZ1BYoheKmBXwc2zR85SAHtO:3OXQ3BZbYownJuQSAHtO
Malware Config
Signatures
-
Vobfus family
-
Adds policy Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Google Update = "C:\\Users\\Admin\\AppData\\Roaming\\new.exe" new.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run shop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" shop.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\run shop.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" shop.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run new.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{6FC5627A-98DF-BBEB-BBDA-79DBC6AEBDE4} new.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{6FC5627A-98DF-BBEB-BBDA-79DBC6AEBDE4}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\new.exe" new.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{6FC5627A-98DF-BBEB-BBDA-79DBC6AEBDE4} new.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Active Setup\Installed Components\{6FC5627A-98DF-BBEB-BBDA-79DBC6AEBDE4}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\new.exe" new.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ntsvc32\ImagePath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rootkit-uncrypted.exe" rootkit-uncrypted.exe -
Executes dropped EXE 4 IoCs
pid Process 2836 shop.exe 2712 rootkit-uncrypted.exe 2404 new.exe 2976 rootkit-uncrypted.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Safeboot\Minimal\ntsvc32 rootkit-uncrypted.exe -
Loads dropped DLL 6 IoCs
pid Process 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" shop.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" shop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Google Update = "C:\\Users\\Admin\\AppData\\Roaming\\new.exe" new.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Update = "C:\\Users\\Admin\\AppData\\Roaming\\new.exe" new.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2776 set thread context of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 -
resource yara_rule behavioral1/files/0x002c000000016d70-22.dat upx behavioral1/memory/3048-30-0x00000000026C0000-0x00000000026E4000-memory.dmp upx behavioral1/files/0x000900000001756b-46.dat upx behavioral1/memory/2404-53-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3048-50-0x0000000002B40000-0x0000000002BB3000-memory.dmp upx behavioral1/memory/2836-109-0x0000000000400000-0x0000000000424000-memory.dmp upx behavioral1/memory/2836-110-0x0000000000400000-0x0000000000424000-memory.dmp upx behavioral1/memory/2404-111-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-133-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rootkit-uncrypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rootkit-uncrypted.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 5 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe 2976 rootkit-uncrypted.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2712 rootkit-uncrypted.exe Token: SeDebugPrivilege 2976 rootkit-uncrypted.exe Token: 1 2404 new.exe Token: SeCreateTokenPrivilege 2404 new.exe Token: SeAssignPrimaryTokenPrivilege 2404 new.exe Token: SeLockMemoryPrivilege 2404 new.exe Token: SeIncreaseQuotaPrivilege 2404 new.exe Token: SeMachineAccountPrivilege 2404 new.exe Token: SeTcbPrivilege 2404 new.exe Token: SeSecurityPrivilege 2404 new.exe Token: SeTakeOwnershipPrivilege 2404 new.exe Token: SeLoadDriverPrivilege 2404 new.exe Token: SeSystemProfilePrivilege 2404 new.exe Token: SeSystemtimePrivilege 2404 new.exe Token: SeProfSingleProcessPrivilege 2404 new.exe Token: SeIncBasePriorityPrivilege 2404 new.exe Token: SeCreatePagefilePrivilege 2404 new.exe Token: SeCreatePermanentPrivilege 2404 new.exe Token: SeBackupPrivilege 2404 new.exe Token: SeRestorePrivilege 2404 new.exe Token: SeShutdownPrivilege 2404 new.exe Token: SeDebugPrivilege 2404 new.exe Token: SeAuditPrivilege 2404 new.exe Token: SeSystemEnvironmentPrivilege 2404 new.exe Token: SeChangeNotifyPrivilege 2404 new.exe Token: SeRemoteShutdownPrivilege 2404 new.exe Token: SeUndockPrivilege 2404 new.exe Token: SeSyncAgentPrivilege 2404 new.exe Token: SeEnableDelegationPrivilege 2404 new.exe Token: SeManageVolumePrivilege 2404 new.exe Token: SeImpersonatePrivilege 2404 new.exe Token: SeCreateGlobalPrivilege 2404 new.exe Token: 31 2404 new.exe Token: 32 2404 new.exe Token: 33 2404 new.exe Token: 34 2404 new.exe Token: 35 2404 new.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 2836 shop.exe 2404 new.exe 2404 new.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 2776 wrote to memory of 3048 2776 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 30 PID 3048 wrote to memory of 2836 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 31 PID 3048 wrote to memory of 2836 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 31 PID 3048 wrote to memory of 2836 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 31 PID 3048 wrote to memory of 2836 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 31 PID 3048 wrote to memory of 2712 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 32 PID 3048 wrote to memory of 2712 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 32 PID 3048 wrote to memory of 2712 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 32 PID 3048 wrote to memory of 2712 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 32 PID 3048 wrote to memory of 2404 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 33 PID 3048 wrote to memory of 2404 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 33 PID 3048 wrote to memory of 2404 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 33 PID 3048 wrote to memory of 2404 3048 JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe 33 PID 2976 wrote to memory of 256 2976 rootkit-uncrypted.exe 1 PID 2976 wrote to memory of 332 2976 rootkit-uncrypted.exe 2 PID 2976 wrote to memory of 368 2976 rootkit-uncrypted.exe 3 PID 2976 wrote to memory of 376 2976 rootkit-uncrypted.exe 4 PID 2976 wrote to memory of 416 2976 rootkit-uncrypted.exe 5 PID 2976 wrote to memory of 464 2976 rootkit-uncrypted.exe 6 PID 2976 wrote to memory of 472 2976 rootkit-uncrypted.exe 7 PID 2976 wrote to memory of 480 2976 rootkit-uncrypted.exe 8 PID 2976 wrote to memory of 576 2976 rootkit-uncrypted.exe 9 PID 2976 wrote to memory of 656 2976 rootkit-uncrypted.exe 10 PID 2976 wrote to memory of 744 2976 rootkit-uncrypted.exe 11 PID 2976 wrote to memory of 792 2976 rootkit-uncrypted.exe 12 PID 2976 wrote to memory of 820 2976 rootkit-uncrypted.exe 13 PID 2976 wrote to memory of 972 2976 rootkit-uncrypted.exe 15 PID 2976 wrote to memory of 280 2976 rootkit-uncrypted.exe 16 PID 2976 wrote to memory of 112 2976 rootkit-uncrypted.exe 17 PID 2976 wrote to memory of 672 2976 rootkit-uncrypted.exe 18 PID 2976 wrote to memory of 1096 2976 rootkit-uncrypted.exe 19 PID 2976 wrote to memory of 1164 2976 rootkit-uncrypted.exe 20 PID 2976 wrote to memory of 1212 2976 rootkit-uncrypted.exe 21 PID 2976 wrote to memory of 1332 2976 rootkit-uncrypted.exe 23 PID 2976 wrote to memory of 1480 2976 rootkit-uncrypted.exe 24 PID 2976 wrote to memory of 1632 2976 rootkit-uncrypted.exe 25 PID 2976 wrote to memory of 2280 2976 rootkit-uncrypted.exe 26 PID 2976 wrote to memory of 1176 2976 rootkit-uncrypted.exe 27 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31 PID 2976 wrote to memory of 2836 2976 rootkit-uncrypted.exe 31
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:576
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1480
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1632
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:656
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:792
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:820
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:672
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1332
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2280
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\rootkit-uncrypted.exeC:\Users\Admin\AppData\Local\Temp\rootkit-uncrypted.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:472
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:480
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18ab1e385fcc3f1b44bf51c070c7f95.exe"3⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\shop.exe"C:\Users\Admin\AppData\Local\Temp\shop.exe"4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\rootkit-uncrypted.exe"C:\Users\Admin\AppData\Local\Temp\rootkit-uncrypted.exe"4⤵
- Sets service image path in registry
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\new.exe"C:\Users\Admin\AppData\Local\Temp\new.exe"4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
3Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
3Defense Evasion
Impair Defenses
1Safe Mode Boot
1Modify Registry
4Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5509afdca541092555e6a07b42549fdf2
SHA1eed6f0db04fc21c7dc1e6efba85c64265ef8c837
SHA256c1a4274d740018703e69dc45202fd811c425df531ce41276486e538a7ac210ed
SHA512c0355e7b2295fee5784a378bab502fb4eafffffd42a3d258a836ae43fa42d5e49166025173cf311672c81bbf32b10572beebbae4df5604ca3f4884429928a16e
-
Filesize
66KB
MD5da8b7ef46030c3ff3253924e669cce2b
SHA1094407e3b46b429cca656322580aed93850deb9d
SHA2563e32e3b51345bef4ded1803099101cf2234180791658f0da242b3a18f9d73aba
SHA512c74c6e08cfa83cbeb0cdc5b87ccb334050ca975b9e3d50349fa43347099b8301beb1cc528d6d1498d3ea19e4579735ae147233b464026e9583e02d5145a0394e
-
Filesize
63KB
MD51f83f55d3a5c4a301004a795e56cf34f
SHA179e3a31ffe727999c005cf9913c16a6497a20440
SHA25693f017d1c22d38951513b0dd456529e2d11bfc00d3c5df151ad052a617b0835e
SHA51262ad5aecdd32a102bfcd6dd467558d0055c5bb1e01baed8ff5399b7ee695b7491d02e65cb3165cd96d40ca901eeb8b4de4e809487fc47d12f6bdefb52d718301