Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe
-
Size
124KB
-
MD5
8cd07c066d43459d9a254b678d23cb56
-
SHA1
4d81ea9cf3f2e529e2196f5c4e0863d007642b25
-
SHA256
fcc1e8e6a507d8379f5ddd46d47de2d846e5be37acdc117a7e103bacfd075b3e
-
SHA512
b7c9a3cb907385e19a57c56bbf43217f6ceec9f20605acc8149d97d4cdf73c1493974983246453f306fb7f48c6f037efb577399d84c3f1a3a3a19bcb6830ea0a
-
SSDEEP
3072:/K08JHSK2wlYUPeYcOcc37J3nQTSleBo67K1iHiHqr/:/V8Rn2mYUPe9OccLJXazBo67OiCH+
Malware Config
Signatures
-
Sets file execution options in registry 2 TTPs 1 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options LSASS.EXE -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0035000000016d65-20.dat acprotect behavioral1/files/0x0008000000016de7-31.dat acprotect -
Executes dropped EXE 8 IoCs
pid Process 2236 ntfsus.exe 2652 LSASS.EXE 1476 ntfsus.exe 2124 SMSS.EXE 1928 SMSS.EXE 2424 SMSS.EXE 1752 SMSS.EXE 1996 SMSS.EXE -
Loads dropped DLL 20 IoCs
pid Process 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2236 ntfsus.exe 1288 regsvr32.exe 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2652 LSASS.EXE 2652 LSASS.EXE 1476 ntfsus.exe 2132 regsvr32.exe 2060 cmd.exe 2060 cmd.exe 1144 cmd.exe 1144 cmd.exe 2224 cmd.exe 2224 cmd.exe 2652 LSASS.EXE 2652 LSASS.EXE 1116 cmd.exe 1116 cmd.exe -
resource yara_rule behavioral1/files/0x0035000000016d61-9.dat upx behavioral1/memory/2236-13-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/files/0x0035000000016d65-20.dat upx behavioral1/memory/2236-22-0x0000000010000000-0x0000000010011000-memory.dmp upx behavioral1/memory/2236-26-0x0000000010000000-0x0000000010011000-memory.dmp upx behavioral1/memory/2236-25-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/files/0x0008000000016de7-31.dat upx behavioral1/memory/1288-34-0x0000000010000000-0x0000000010010000-memory.dmp upx behavioral1/memory/1476-58-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/1476-68-0x0000000010000000-0x0000000010011000-memory.dmp upx behavioral1/memory/1476-69-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/1476-70-0x0000000010000000-0x0000000010011000-memory.dmp upx behavioral1/memory/2652-104-0x0000000002250000-0x0000000002261000-memory.dmp upx -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService ntfsus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService ntfsus.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LSASS.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: LSASS.EXE File opened (read-only) \??\E: 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 7 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification \??\E:\AUTORUN.INF LSASS.EXE File created C:\AUTORUN.INF LSASS.EXE File opened for modification C:\AUTORUN.INF 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification D:\AUTORUN.INF 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification \??\E:\AUTORUN.INF 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\AUTORUN.INF LSASS.EXE File opened for modification D:\AUTORUN.INF LSASS.EXE -
Drops file in System32 directory 26 IoCs
description ioc Process File created C:\Windows\SysWOW64\ntfsus.exe 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\894729.log 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File created C:\Windows\SysWOW64\00302.log ntfsus.exe File opened for modification C:\Windows\SysWOW64\ntfsus.exe LSASS.EXE File opened for modification C:\Windows\SysWOW64\com\LSASS.EXE LSASS.EXE File created C:\Windows\SysWOW64\00302.log ntfsus.exe File opened for modification C:\Windows\SysWOW64\com\LSASS.EXE 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File created C:\Windows\SysWOW64\dnsq.dll ntfsus.exe File opened for modification C:\Windows\SysWOW64\com\netcfg.000 LSASS.EXE File created C:\Windows\SysWOW64\com\LSASS.EXE 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\com\SMSS.EXE 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\com\netcfg.000 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dnsq.dll ntfsus.exe File created C:\Windows\SysWOW64\com\SMSS.EXE 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\com\SMSS.EXE LSASS.EXE File opened for modification C:\Windows\SysWOW64\ntfsus.exe ntfsus.exe File opened for modification C:\Windows\SysWOW64\ntfsus.exe ntfsus.exe File created C:\Windows\SysWOW64\com\netcfg.000 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\894729.log LSASS.EXE File opened for modification C:\Windows\SysWOW64\com\netcfg.dll LSASS.EXE File opened for modification C:\Windows\SysWOW64\com\bak LSASS.EXE File opened for modification C:\Windows\SysWOW64\ntfsus.exe 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File created C:\Windows\SysWOW64\894729.log 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dnsq.dll ntfsus.exe File opened for modification C:\Windows\SysWOW64\com\netcfg.dll 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe File created C:\Windows\SysWOW64\com\netcfg.dll 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ProgID\ = "IFOBJ.IfObjCtrl.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Control\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC}\ = "IfObj Property Page" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ToolboxBitmap32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC}\InprocServer32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1\CLSID\ = "{D9901239-34A2-448D-A000-3705544ECE9D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ToolboxBitmap32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{450EC9C4-0F7F-407F-B084-D1147FE9DDCC}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\1\ = "131473" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib\ = "{814293BA-8708-42E9-A6B7-1BD3172B9DDF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\0\win32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Control regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ = "_DIfObj" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ = "IfObj Control" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ToolboxBitmap32\ = "C:\\Windows\\SysWow64\\com\\netcfg.dll, 1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ = "IfObj Control" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\MiscStatus\1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\ = "_DIfObj" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAC17985-187F-4457-A841-E60BAE6359C2}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9901239-34A2-448D-A000-3705544ECE9D}\Control\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{814293BA-8708-42E9-A6B7-1BD3172B9DDF}\1.0\0\win32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2D96C4BF-8DCA-4A97-A24A-896FF841AE2D}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IFOBJ.IfObjCtrl.1\ = "IfObj Control" regsvr32.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2668 ping.exe 2536 ping.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 ntfsus.exe Token: SeDebugPrivilege 1476 ntfsus.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 2236 ntfsus.exe 2236 ntfsus.exe 2236 ntfsus.exe 2652 LSASS.EXE 2652 LSASS.EXE 2652 LSASS.EXE 2652 LSASS.EXE 1476 ntfsus.exe 1476 ntfsus.exe 1476 ntfsus.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2376 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2376 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2376 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2376 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 28 PID 2904 wrote to memory of 2716 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2716 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2716 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2716 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2304 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 31 PID 2904 wrote to memory of 2304 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 31 PID 2904 wrote to memory of 2304 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 31 PID 2904 wrote to memory of 2304 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 31 PID 2904 wrote to memory of 2256 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 32 PID 2904 wrote to memory of 2256 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 32 PID 2904 wrote to memory of 2256 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 32 PID 2904 wrote to memory of 2256 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 32 PID 2904 wrote to memory of 3004 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 33 PID 2904 wrote to memory of 3004 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 33 PID 2904 wrote to memory of 3004 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 33 PID 2904 wrote to memory of 3004 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 33 PID 2904 wrote to memory of 2576 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2576 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2576 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2576 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 34 PID 2904 wrote to memory of 848 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 35 PID 2904 wrote to memory of 848 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 35 PID 2904 wrote to memory of 848 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 35 PID 2904 wrote to memory of 848 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 35 PID 2904 wrote to memory of 2236 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 42 PID 2904 wrote to memory of 2236 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 42 PID 2904 wrote to memory of 2236 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 42 PID 2904 wrote to memory of 2236 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 42 PID 2236 wrote to memory of 2940 2236 ntfsus.exe 43 PID 2236 wrote to memory of 2940 2236 ntfsus.exe 43 PID 2236 wrote to memory of 2940 2236 ntfsus.exe 43 PID 2236 wrote to memory of 2940 2236 ntfsus.exe 43 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1288 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 45 PID 2904 wrote to memory of 2652 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 46 PID 2904 wrote to memory of 2652 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 46 PID 2904 wrote to memory of 2652 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 46 PID 2904 wrote to memory of 2652 2904 8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe 46 PID 2652 wrote to memory of 2924 2652 LSASS.EXE 47 PID 2652 wrote to memory of 2924 2652 LSASS.EXE 47 PID 2652 wrote to memory of 2924 2652 LSASS.EXE 47 PID 2652 wrote to memory of 2924 2652 LSASS.EXE 47 PID 2652 wrote to memory of 1032 2652 LSASS.EXE 49 PID 2652 wrote to memory of 1032 2652 LSASS.EXE 49 PID 2652 wrote to memory of 1032 2652 LSASS.EXE 49 PID 2652 wrote to memory of 1032 2652 LSASS.EXE 49 PID 2652 wrote to memory of 2008 2652 LSASS.EXE 51 PID 2652 wrote to memory of 2008 2652 LSASS.EXE 51 PID 2652 wrote to memory of 2008 2652 LSASS.EXE 51 PID 2652 wrote to memory of 2008 2652 LSASS.EXE 51 PID 2652 wrote to memory of 1848 2652 LSASS.EXE 52 PID 2652 wrote to memory of 1848 2652 LSASS.EXE 52 PID 2652 wrote to memory of 1848 2652 LSASS.EXE 52 PID 2652 wrote to memory of 1848 2652 LSASS.EXE 52 PID 2652 wrote to memory of 1200 2652 LSASS.EXE 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8cd07c066d43459d9a254b678d23cb56_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.execmd.exe /c echo ok2⤵PID:2376
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F2⤵PID:2716
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F2⤵PID:2304
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\LSASS.EXE /e /t /g Admin:F2⤵PID:2256
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\LSASS.EXE /e /t /g Everyone:F2⤵PID:3004
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\SMSS.EXE /e /t /g Admin:F2⤵PID:2576
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\SMSS.EXE /e /t /g Everyone:F2⤵PID:848
-
-
C:\Windows\SysWOW64\ntfsus.exeC:\Windows\system32\ntfsus.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.execmd.exe /c del /F /Q "C:\Windows\system32\ntfsus.exe"3⤵PID:2940
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Windows\system32\com\netcfg.dll /s2⤵
- Loads dropped DLL
- Modifies registry class
PID:1288
-
-
C:\Windows\SysWOW64\com\LSASS.EXE"C:\Windows\system32\com\LSASS.EXE"2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.execmd.exe /c echo ok3⤵PID:2924
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F3⤵PID:1032
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F3⤵PID:2008
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\LSASS.EXE /e /t /g Admin:F3⤵PID:1848
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\LSASS.EXE /e /t /g Everyone:F3⤵PID:1200
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\SMSS.EXE /e /t /g Admin:F3⤵PID:1816
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\com\SMSS.EXE /e /t /g Everyone:F3⤵PID:2172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\SMSS.EXE"3⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\ntfsus.exe"3⤵PID:816
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\LSASS.EXE"3⤵PID:1064
-
-
C:\Windows\SysWOW64\ntfsus.exeC:\Windows\system32\ntfsus.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1476 -
C:\Windows\SysWOW64\cmd.execmd.exe /c del /F /Q "C:\Windows\system32\ntfsus.exe"4⤵PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\netcfg.000"3⤵PID:1212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\netcfg.dll"3⤵PID:2872
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Windows\system32\com\netcfg.dll /s3⤵
- Loads dropped DLL
- Modifies registry class
PID:2132
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE^|C:\pagefile.pif"3⤵
- Loads dropped DLL
PID:2060 -
C:\Windows\SysWOW64\com\SMSS.EXEC:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE|C:\pagefile.pif4⤵
- Executes dropped EXE
PID:2124
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE^|D:\pagefile.pif"3⤵
- Loads dropped DLL
PID:1144 -
C:\Windows\SysWOW64\com\SMSS.EXEC:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE|D:\pagefile.pif4⤵
- Executes dropped EXE
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE^|E:\pagefile.pif"3⤵
- Loads dropped DLL
PID:2224 -
C:\Windows\SysWOW64\com\SMSS.EXEC:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE|E:\pagefile.pif4⤵
- Executes dropped EXE
PID:2424
-
-
-
C:\Windows\SysWOW64\com\SMSS.EXEC:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\~.exe3⤵
- Executes dropped EXE
PID:1752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\dnsq.dll"3⤵PID:1776
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\bak"3⤵PID:1992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE^|D:\pagefile.pif"3⤵
- Loads dropped DLL
PID:1116 -
C:\Windows\SysWOW64\com\SMSS.EXEC:\Windows\system32\com\SMSS.EXE C:\Windows\system32\com\LSASS.EXE|D:\pagefile.pif4⤵
- Executes dropped EXE
PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /s /q "C:\Windows\system32\com\bak"3⤵PID:3024
-
-
C:\Windows\SysWOW64\ping.exeping.exe -f -n 1 www.baidu.com3⤵
- Runs ping.exe
PID:2668
-
-
C:\Windows\SysWOW64\ping.exeping.exe -f -n 1 www.baidu.com3⤵
- Runs ping.exe
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD51ca2374a1596448c455d80faacba1a42
SHA1a3ac99d67db9f4b02788b41aea694d2fbe0d3c3a
SHA256182f2f05e12e110ca94c424a15f532f4bde6bcb0d8e3290bf6988afe2032043c
SHA51275ede2ad654fc9d17b5f4b41f3a6b86034feda7c11c6cf9693a148cf4e1111a1f848dd3a6c05e049fc1ce25e865b470685d94d18a3b44ed48aa44e58be675cdb
-
Filesize
16KB
MD57717b0f79da72b7b413737f01e77d046
SHA1c3d8d77ecc189889266f7d9caf790cd44d18a68e
SHA256bf219f34839abffd6b081367796998eddaee37ad561257dc4cc05b929eeeb1fb
SHA5128dc7b7ad44bd928e9df0992ada2c337b316917ec9ad829a4f01a4d8fa6c7d91950ac3631e095b6bd599172751db7a2cf6a75fa4a412d54e7e57e0ea2c944cd7d
-
Filesize
33KB
MD5bdca4ed5878c1bd46dc436e845aa106e
SHA1d38a28d3d741e1a11058945ea17bf0db9d105ecd
SHA25602461a05b0a633a812eb0e60888d1ef0dacd7f2930c09bb8341d9a824ef05aa8
SHA512c0d125cd9f29924365b4f280a7c53dcda6eebcc511297b5f17c21e1dc7d69df1715052310abfbd013dcb62794b224b3691b943cf6d87cfa7b45eca703150924e
-
Filesize
124KB
MD58cd07c066d43459d9a254b678d23cb56
SHA14d81ea9cf3f2e529e2196f5c4e0863d007642b25
SHA256fcc1e8e6a507d8379f5ddd46d47de2d846e5be37acdc117a7e103bacfd075b3e
SHA512b7c9a3cb907385e19a57c56bbf43217f6ceec9f20605acc8149d97d4cdf73c1493974983246453f306fb7f48c6f037efb577399d84c3f1a3a3a19bcb6830ea0a
-
Filesize
21KB
MD51001c02aa2efa74e1d97b8a2f4502c0e
SHA1dc835ca32a526811e49524cd35d90b7f09851459
SHA256785a8f0b96667a0b1e392f05138cc4c7d0ef249d21f993fec47bbc226a146fcf
SHA512a8d188be859c15de6cac6adc58e058eebadb432595e145038133dc43fb0935afd9607f5ceb593e4c98e559fd60cd39038cc12a2e34d6c6b74d9f29db332407fa