Analysis
-
max time kernel
127s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28/04/2024, 20:17
Behavioral task
behavioral1
Sample
05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe
-
Size
25.5MB
-
MD5
05fd888e39d0cdc009b0c840b283acee
-
SHA1
54eefe33591d1bb3721243f823663938c44099a4
-
SHA256
f438ebf0fd8dfd5b33f78259c1ef056e59e2ff8e114b9d2c0b74af77b0d1fc8b
-
SHA512
2e09c8b917c1c9b0eb5e8a8d69425c8e9a6625e2b3be2b31efcc5895e7df5bda6733876cc8aed309e21b56e87455d180f3e48f2dbe7f1affb3a06f06e7c4971a
-
SSDEEP
196608:Ta9+6Y7SOEibgR2xinfW/JLGMcblLhe3Aa9+6Y7SOEibgR2xinfW/JLGMcblLheH:TFgRAifW/VdrAFgRAifW/Vdr3
Malware Config
Signatures
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/1312-4-0x0000000000400000-0x0000000000619000-memory.dmp family_blackmoon behavioral2/files/0x000100000002156e-67.dat family_blackmoon behavioral2/memory/1312-392-0x0000000000400000-0x0000000000619000-memory.dmp family_blackmoon behavioral2/memory/1312-537-0x0000000000400000-0x0000000000619000-memory.dmp family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
XMRig Miner payload 19 IoCs
resource yara_rule behavioral2/memory/1312-4-0x0000000000400000-0x0000000000619000-memory.dmp xmrig behavioral2/files/0x000a000000023b9b-7.dat xmrig behavioral2/files/0x000100000002156e-67.dat xmrig behavioral2/memory/4984-258-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-377-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1312-392-0x0000000000400000-0x0000000000619000-memory.dmp xmrig behavioral2/memory/4984-393-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-394-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-396-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-399-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-401-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-402-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-420-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-421-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-430-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-461-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4984-536-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1312-537-0x0000000000400000-0x0000000000619000-memory.dmp xmrig behavioral2/memory/4984-538-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Sets file execution options in registry 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Control Panel\International\Geo\Nation 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4984 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1312-4-0x0000000000400000-0x0000000000619000-memory.dmp upx behavioral2/files/0x000100000002156e-67.dat upx behavioral2/memory/1312-392-0x0000000000400000-0x0000000000619000-memory.dmp upx behavioral2/memory/1312-537-0x0000000000400000-0x0000000000619000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\bootcfg.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\proquota.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\setupugc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\AtBroker.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\chkntfs.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\DevicePairingWizard.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllhst3g.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\OpenWith.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\PickerHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\poqexec.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\ROUTE.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\svchost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\tasklist.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\w32tm.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\wsmprovhost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\mode.com 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\fontdrvhost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\PresentationHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\SettingSyncHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\wevtutil.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\wbem\mofcomp.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\scrnsave.scr 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\cleanmgr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\ftp.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\GamePanel.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\mobsync.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\netsh.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\upnpcont.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windows.WARP.JITService.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\RMActivate_ssp.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\setup16.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\subst.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windows.Media.BackgroundPlayback.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\wlanext.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\IME\SHARED\IMEPADSV.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\autoconv.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\CloudNotifications.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\CredentialUIBroker.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\dpapimig.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\DpiScaling.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\iscsicli.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\bthudtask.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\perfhost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\psr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\ReAgentc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\replace.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\sort.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\SystemUWPLauncher.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\wowreg32.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\autochk.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\iexpress.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\ipconfig.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\makecab.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\TpmInit.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\EhStorAuthn.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\finger.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\perfmon.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\UserAccountBroker.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\wecutil.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\IME\IMEJP\imjpuexc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\sdiagnhost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\eventvwr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SysWOW64\mshta.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Media Player\wmpconfig.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Media Player\wmplayer.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WebviewOffline.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files (x86)\Internet Explorer\ielowutil.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\whatsnewsrc\bulletin_board.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officeappguardwin32.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Integrator.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\Windows NT\Accessories\wordpad.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7z.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\XboxIdp.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\MicrosoftEdgeUpdateOnDemand.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\WhatsNew.Store.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-App.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files (x86)\Internet Explorer\iexplore.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\visicon.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_proxy.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPTICO.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\3DViewer.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Mail\wab.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\joticon.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.185.29\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\GameBar.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Program Files\Windows Mail\wab.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\WinSxS\Temp\PendingDeletes\ace9914536e5d7010a9b00001815341f.WMSvc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-xbox-gameoverlay_31bf3856ad364e35_10.0.19041.1_none_fefb8187fb0ed9be\GamePanel.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\webapps\inclusiveOobe\view\templates\oobe-header-template.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_hyperv-compute-host-service_31bf3856ad364e35_10.0.19041.1288_none_6c70124c60e2b4ef\f\vmcompute.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_10.0.19041.1202_none_3594628932065f23\wevtutil.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.19041.173_none_6486f23c2831aaf3\InputApp\TextInputHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-com-surrogate-core_31bf3856ad364e35_10.0.19041.546_none_1d38815769c81e5a\dllhost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_10.0.19041.1_none_a813da7cbdfebb0a\adamsync.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..lications-clientsku_31bf3856ad364e35_10.0.19041.1266_none_93a0f3defb54e912\f\rdpshell.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-cleanmgr_31bf3856ad364e35_10.0.19041.1266_none_ec5eb439471de957\r\cleanmgr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_10.0.19041.844_none_f3894559140c31d7\r\imjpuexc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1_none_d0af17ec366548f3\SystemSettings.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..-diagnostic-results_31bf3856ad364e35_10.0.19041.1_none_ded7404f8608d19f\MdRes.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_10.0.19041.746_none_30274b64fe158ec9\sxstrace.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\unifiedEnrollmentProvisioningProgress.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\default-contentview-template.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_10.0.19041.1110_none_20a89186aedb6af7\r\msinfo32.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_10.0.19041.1288_none_23aa03725ec9354a\f\wuauclt.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobekeyboard-main.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.1_none_3d62a57d3b12dcf1\subst.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.1266_none_8a8440f738abd1b9\wmpconfig.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-appmanagement-uevagent_31bf3856ad364e35_10.0.19041.1_none_b29cb2f3845833b7\UevAppMonitor.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..-disposableclientvm_31bf3856ad364e35_10.0.19041.985_none_c3639a9e3ab1a351\r\WindowsSandboxClient.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-mspaint_31bf3856ad364e35_10.0.19041.1_none_440e94288def3f95\mspaint.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1_none_97b0a47239f6db64\PeopleExperienceHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-spp_31bf3856ad364e35_10.0.19041.173_none_f837263e7fdd508f\r\sppsvc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-waasmedic_31bf3856ad364e35_10.0.19041.1165_none_a82485b8f343811f\r\WaaSMedicAgent.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.546_none_49716c2392052aca\logman.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-apprep-chxapp.appxmain_31bf3856ad364e35_10.0.19041.1_none_edda8130b19d4286\CHXSmartScreen.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_10.0.19041.1_none_40fdd440b9ba0fea\cmd.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-coresystem-wpr_31bf3856ad364e35_10.0.19041.207_none_4054ef70f69f6ff9\wpr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-networkux-legacyux_31bf3856ad364e35_10.0.19041.1266_none_92496ac84272f5f1\r\LegacyNetUXHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_10.0.19041.746_none_24d91ab4120e42ee\f\rstrui.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_windows-gaming-xbox..e-service-component_31bf3856ad364e35_10.0.19041.789_none_3136b8d712da0334\r\XblGameSaveTask.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_compiler.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.964_none_90d24b203cdf4e96\r\SecHealthUI.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\x86_microsoft-windows-isoburn_31bf3856ad364e35_10.0.19041.746_none_680d56683fad152b\isoburn.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_10.0.19041.1_none_fd1639479924c51c\Dxpserver.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_10.0.19041.746_none_eb2cdd2a40f60c45\f\MsSpellCheckingHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_10.0.19041.1_none_df1a7ee54b62a4fd\quser.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_10.0.19041.1202_none_574a25a5ee347454\memtest.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_10.0.19041.1_none_7aff9045397d4a4c\RdpSaUacHelper.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-management-oobe_31bf3856ad364e35_10.0.19041.1266_none_e6ebbe2a02425392\oobeautopilotactivation-main.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_windows-senseclient-service_31bf3856ad364e35_10.0.19041.1288_none_1cec63974464878f\f\SenseCE.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_addinprocess32_b77a5c561934e089_10.0.19041.1_none_3700bdc08c446a5c\AddInProcess32.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_10.0.19041.1266_none_eb6597ac99d11603\SpatialAudioLicenseSrv.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-es-authentication_31bf3856ad364e35_10.0.19041.1_none_f7adca24b5f66134\EhStorAuthn.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_10.0.19041.1266_none_3563a6b72868b6d9\wmprph.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-parentalcontrols-ots_31bf3856ad364e35_10.0.19041.84_none_8a067925a612632c\r\ApproveChildRequest.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft.workflow.compiler_31bf3856ad364e35_4.0.15805.0_none_eb7ee992c51a9917\Microsoft.Workflow.Compiler.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_10.0.19041.746_none_76d2900542f0226c\BackgroundTransferHost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\uk-UA\assets\ErrorPages\pdferrorneedcredentials.html 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-spp_31bf3856ad364e35_10.0.19041.1266_none_8f272afdd624490f\r\sppsvc.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_10.0.19041.546_none_f827f008f8832bd5\rasautou.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_10.0.19041.1_none_a4f6113bccc284b7\tskill.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.746_none_0b4ed891dd9ccbc8\r\CallingShellApp.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.264_none_4de8bd849baaa96f\WerFaultSecure.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-lxss-wslhost_31bf3856ad364e35_10.0.19041.1151_none_329784a84ed43acd\f\wslhost.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File opened for modification C:\Windows\WinSxS\amd64_windows-senseclient-service_31bf3856ad364e35_10.0.19041.1288_none_1cec63974464878f\SenseCE.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_10.0.19041.1081_none_e3f87355251e8c43\f\notepad.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_10.0.19041.1_none_544850fb795d0a4f\LicensingUI.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.1288_none_f92f7256107c0e35\f\nvspinfo.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe File created C:\Windows\WinSxS\amd64_microsoft-onecore-u..iedwritefilter-mgmt_31bf3856ad364e35_10.0.19041.1_none_82af78fa7992ecce\uwfmgr.exe 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1312 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Token: 33 1312 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1312 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4984 svchost.exe Token: SeLockMemoryPrivilege 4984 svchost.exe Token: SeLockMemoryPrivilege 4984 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1312 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1312 wrote to memory of 4984 1312 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe 87 PID 1312 wrote to memory of 4984 1312 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe 87 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe"1⤵
- UAC bypass
- Sets file execution options in registry
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1312 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27.6MB
MD5003b0926e29d9e672de8b71fc30a1b5b
SHA125ac6cbb28702243fba762947e632a0314fb1077
SHA2569fc8df48e61429c0bee7e756c48a34763bf8a42b4a45de5d201b102c2764a87e
SHA5128d9d13a734c11205854fe598fd1d890c74ed6f76a8ce8011603956330cc6a1f3957442a7372ed2e9329386c11bde31bf8abb1f9a4ea2faecc280fe975a79edac
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594
-
Filesize
86KB
MD5003f21b4f2e5c60d4e6010413d1ebcec
SHA1e21903fca65bcbef0b224fbbb93445ca329c0cbf
SHA256185b21ddc8a2617804196b386eb95a66acbddd53c7f7edeb88f7e520b6dbdacd
SHA512b4f5eb0f6f009c46e45a7e7e187f739824e4b050bab6cff9eac6ffefd165604d3d9216045f96ca298aea158a41fd28d5c0e0a1b27b9050cfc8ee7775eff385e9