Overview
overview
10Static
static
3f0fc9b23fe...18.exe
windows7-x64
3f0fc9b23fe...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2024, 11:49
Static task
static1
Behavioral task
behavioral1
Sample
f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240412-en
General
-
Target
f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe
-
Size
235KB
-
MD5
f0fc9b23fe84d6cc28c72ab06a9f6af8
-
SHA1
fbeafa476a2c3d3f0a2278ffc25260fc3358fee6
-
SHA256
8f71b30d07fe2af96b83571d720dea3305929f06f127d5aaf3f49113d37ef7f3
-
SHA512
fa2026c5bce3b4f86fa9694b8380dfd160302602a4d455ab6efd77f704c7df24b9cf31a5c3d683a0f2c33f3e5425f03665c706b5c8b9b6be110382ffd105b573
-
SSDEEP
6144:6e948Gpl0PowJqQTv0kSEeFVSP8kCq6dcIYLJ:pPNJVDy1SP81qQbYF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3184 netsh.exe -
Loads dropped DLL 3 IoCs
pid Process 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3944-1-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-3-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-6-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-41-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-42-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-56-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-59-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-74-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-78-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-89-0x0000000002270000-0x000000000329E000-memory.dmp upx behavioral2/memory/3944-94-0x0000000002270000-0x000000000329E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe Token: SeDebugPrivilege 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3944 wrote to memory of 3184 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 86 PID 3944 wrote to memory of 3184 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 86 PID 3944 wrote to memory of 3184 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 86 PID 3944 wrote to memory of 764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 8 PID 3944 wrote to memory of 772 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 9 PID 3944 wrote to memory of 332 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 13 PID 3944 wrote to memory of 2540 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 42 PID 3944 wrote to memory of 2564 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 43 PID 3944 wrote to memory of 2764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 47 PID 3944 wrote to memory of 3344 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 56 PID 3944 wrote to memory of 3548 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 57 PID 3944 wrote to memory of 3740 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 58 PID 3944 wrote to memory of 3852 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 59 PID 3944 wrote to memory of 3920 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 60 PID 3944 wrote to memory of 4004 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 61 PID 3944 wrote to memory of 4076 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 62 PID 3944 wrote to memory of 5048 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 73 PID 3944 wrote to memory of 3916 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 74 PID 3944 wrote to memory of 1488 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 81 PID 3944 wrote to memory of 2316 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 82 PID 3944 wrote to memory of 1764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 83 PID 3944 wrote to memory of 3184 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 86 PID 3944 wrote to memory of 3184 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 86 PID 3944 wrote to memory of 4428 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 87 PID 3944 wrote to memory of 764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 8 PID 3944 wrote to memory of 772 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 9 PID 3944 wrote to memory of 332 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 13 PID 3944 wrote to memory of 2540 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 42 PID 3944 wrote to memory of 2564 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 43 PID 3944 wrote to memory of 2764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 47 PID 3944 wrote to memory of 3344 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 56 PID 3944 wrote to memory of 3548 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 57 PID 3944 wrote to memory of 3740 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 58 PID 3944 wrote to memory of 3852 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 59 PID 3944 wrote to memory of 3920 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 60 PID 3944 wrote to memory of 4004 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 61 PID 3944 wrote to memory of 4076 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 62 PID 3944 wrote to memory of 5048 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 73 PID 3944 wrote to memory of 3916 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 74 PID 3944 wrote to memory of 1488 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 81 PID 3944 wrote to memory of 2316 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 82 PID 3944 wrote to memory of 4896 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 89 PID 3944 wrote to memory of 3408 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 90 PID 3944 wrote to memory of 764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 8 PID 3944 wrote to memory of 772 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 9 PID 3944 wrote to memory of 332 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 13 PID 3944 wrote to memory of 2540 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 42 PID 3944 wrote to memory of 2564 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 43 PID 3944 wrote to memory of 2764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 47 PID 3944 wrote to memory of 3344 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 56 PID 3944 wrote to memory of 3548 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 57 PID 3944 wrote to memory of 3740 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 58 PID 3944 wrote to memory of 3852 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 59 PID 3944 wrote to memory of 3920 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 60 PID 3944 wrote to memory of 4004 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 61 PID 3944 wrote to memory of 4076 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 62 PID 3944 wrote to memory of 5048 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 73 PID 3944 wrote to memory of 3916 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 74 PID 3944 wrote to memory of 1488 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 81 PID 3944 wrote to memory of 2316 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 82 PID 3944 wrote to memory of 4896 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 89 PID 3944 wrote to memory of 3408 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 90 PID 3944 wrote to memory of 764 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 8 PID 3944 wrote to memory of 772 3944 f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2564
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2764
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0fc9b23fe84d6cc28c72ab06a9f6af8_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3944 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:3184 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4428
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1488
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2316
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3408
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
9KB
MD5ab73c0c2a23f913eabdc4cb24b75cbad
SHA16569d2863d54c88dcf57c843fc310f6d9571a41e
SHA2563d0060c5c9400a487dbefe4ac132dd96b07d3a4ba3badab46a7410a667c93457
SHA51299d287b5152944f64edc7ce8f3ebcd294699e54a5b42ac7a88e27dff8a68278a5429f4d299802ee7ddbe290f1e3b6a372a5f3bb4ecb1a3c32e384bca3ccdb2b8