Analysis
-
max time kernel
124s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe
-
Size
15.6MB
-
MD5
5d0306f6de82a3cd770ded364f20fbc6
-
SHA1
82833e61df320916bf95913a431cc465c126baef
-
SHA256
cd0f4cb2c9e9f76283d4c9ef202ec97df9e8992ce3f00ef2f062403f8b1240ce
-
SHA512
bd278637f05eaa9afac35fdd0877d84fa6b1873242cec556e8d2f0623f066654f85158f2e5475759d2d272fa6f57e6c169077df228cbde2ddc2ea440dfbee137
-
SSDEEP
393216:HE5f2iHrVdaVckr23JLgYvQJTq898+n1C5HjZdkRYI:HEsiHr/cbrILVwPWUcHjZqYI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exepid process 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/5104-1-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-3-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-11-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-6-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-9-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-4-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-5-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-14-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-13-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-10-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-18-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-22-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-23-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-24-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-25-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-37-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-38-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-39-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-41-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-42-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-44-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-47-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-48-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-51-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-54-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-55-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-58-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-65-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-66-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-68-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-71-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-73-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-75-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-76-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-78-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-80-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-82-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-83-0x0000000002220000-0x00000000032AE000-memory.dmp upx behavioral2/memory/5104-84-0x0000000002220000-0x00000000032AE000-memory.dmp upx -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened (read-only) \??\O: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\P: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\U: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\S: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\Z: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\H: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\L: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\R: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\W: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\Y: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\I: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\J: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\M: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\N: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\Q: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\T: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\V: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\X: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\E: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\G: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\K: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened for modification C:\autorun.inf 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification F:\autorun.inf 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Drops file in Program Files directory 12 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exepid process 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription pid process target process PID 5104 wrote to memory of 792 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 796 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 60 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe dwm.exe PID 5104 wrote to memory of 2688 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe sihost.exe PID 5104 wrote to memory of 2708 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 2868 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhostw.exe PID 5104 wrote to memory of 3488 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 5104 wrote to memory of 3624 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 3816 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe DllHost.exe PID 5104 wrote to memory of 3912 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe StartMenuExperienceHost.exe PID 5104 wrote to memory of 3972 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 4060 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe SearchApp.exe PID 5104 wrote to memory of 3848 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 4484 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 3304 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe TextInputHost.exe PID 5104 wrote to memory of 4552 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe backgroundTaskHost.exe PID 5104 wrote to memory of 2568 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe backgroundTaskHost.exe PID 5104 wrote to memory of 792 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 796 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 60 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe dwm.exe PID 5104 wrote to memory of 2688 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe sihost.exe PID 5104 wrote to memory of 2708 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 2868 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhostw.exe PID 5104 wrote to memory of 3488 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 5104 wrote to memory of 3624 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 3816 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe DllHost.exe PID 5104 wrote to memory of 3912 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe StartMenuExperienceHost.exe PID 5104 wrote to memory of 3972 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 4060 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe SearchApp.exe PID 5104 wrote to memory of 3848 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 4484 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 3304 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe TextInputHost.exe PID 5104 wrote to memory of 4552 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe backgroundTaskHost.exe PID 5104 wrote to memory of 2568 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe backgroundTaskHost.exe PID 5104 wrote to memory of 1472 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 1120 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 792 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 796 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 60 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe dwm.exe PID 5104 wrote to memory of 2688 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe sihost.exe PID 5104 wrote to memory of 2708 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 2868 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhostw.exe PID 5104 wrote to memory of 3488 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 5104 wrote to memory of 3624 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 3816 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe DllHost.exe PID 5104 wrote to memory of 3912 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe StartMenuExperienceHost.exe PID 5104 wrote to memory of 3972 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 4060 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe SearchApp.exe PID 5104 wrote to memory of 3848 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 4484 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 3304 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe TextInputHost.exe PID 5104 wrote to memory of 2568 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe backgroundTaskHost.exe PID 5104 wrote to memory of 1472 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 1120 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe RuntimeBroker.exe PID 5104 wrote to memory of 792 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 796 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe fontdrvhost.exe PID 5104 wrote to memory of 60 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe dwm.exe PID 5104 wrote to memory of 2688 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe sihost.exe PID 5104 wrote to memory of 2708 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 2868 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhostw.exe PID 5104 wrote to memory of 3488 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 5104 wrote to memory of 3624 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe svchost.exe PID 5104 wrote to memory of 3816 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe DllHost.exe PID 5104 wrote to memory of 3912 5104 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4484
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3304
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4552
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2568
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1472
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1120
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:512
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD588ad3fd90fc52ac3ee0441a38400a384
SHA108bc9e1f5951b54126b5c3c769e3eaed42f3d10b
SHA256e58884695378cf02715373928bb8ade270baf03144369463f505c3b3808cbc42
SHA512359496f571e6fa2ec4c5ab5bd1d35d1330586f624228713ae55c65a69e07d8623022ef54337c22c3aab558a9b74d9977c8436f5fea4194899d9ef3ffd74e7dbb
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb
-
Filesize
100KB
MD5ce98222d214be8199f47729456fbd734
SHA1915046c5c4530d9bec1206cc27095b7f85dbfb70
SHA2566bb7f93a9f140d941ebefaa024932ffa08063a8887a039c30246320c4ddb290a
SHA512f2af76a45ab20c2bd84dbab4624cfb136e3dc1f543a492991f1f2be1c88ffa17fabfe93d932eb50a0be9da0360642600f7cc8451c3e0dfe9343c36a67b75645e