Analysis
-
max time kernel
123s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe
-
Size
403KB
-
MD5
2b2662fde16b5d2271f51e314669322e
-
SHA1
51605af43967aa91949401791be0b33dc0cdfc54
-
SHA256
3ee7b921b1406bccf46fe9747b94f1a626640741a5c53544320941f440894b9f
-
SHA512
9237e28d250f9e3034b62030b9ec4619b893bfb914504b0cfa1ffe0aa19c4b3d28eb036429f61854c0d767faef7e612cd172ee726dc7065841dc69dc05cf6948
-
SSDEEP
6144:lKmpycsZyhC36BKbA4d7oRYsHC4qxwjImiH1K3Scb2Ran1SBMEj:rmyhC36BkA4d4qxwJIOaRan1kMEj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2392-1-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-4-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-3-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-5-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-8-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-9-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-13-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-19-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-20-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-18-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-21-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-22-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-23-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-24-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-26-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-25-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-28-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-29-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-31-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-32-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-34-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-36-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-37-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-39-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-42-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-44-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-46-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-48-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-49-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-51-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-58-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-61-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-62-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-65-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-67-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-69-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-71-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-72-0x0000000002480000-0x000000000353A000-memory.dmp upx behavioral2/memory/2392-76-0x0000000002480000-0x000000000353A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\E: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\G: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\I: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\K: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\L: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\R: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\S: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\Z: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\H: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\T: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\M: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\N: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\V: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\W: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\X: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\J: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\O: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\P: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\Q: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened (read-only) \??\U: 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification F:\autorun.inf 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e584d50 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe Token: SeDebugPrivilege 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 756 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 8 PID 2392 wrote to memory of 760 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 9 PID 2392 wrote to memory of 1000 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 13 PID 2392 wrote to memory of 2772 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 49 PID 2392 wrote to memory of 2824 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 50 PID 2392 wrote to memory of 2988 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 51 PID 2392 wrote to memory of 3412 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 56 PID 2392 wrote to memory of 3528 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 57 PID 2392 wrote to memory of 3708 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 58 PID 2392 wrote to memory of 3796 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 59 PID 2392 wrote to memory of 3888 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 60 PID 2392 wrote to memory of 3968 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 61 PID 2392 wrote to memory of 3840 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 62 PID 2392 wrote to memory of 3780 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 74 PID 2392 wrote to memory of 1584 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 76 PID 2392 wrote to memory of 1380 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 77 PID 2392 wrote to memory of 4148 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 78 PID 2392 wrote to memory of 4964 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 79 PID 2392 wrote to memory of 968 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 80 PID 2392 wrote to memory of 2260 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 81 PID 2392 wrote to memory of 1636 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 86 PID 2392 wrote to memory of 1904 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 87 PID 2392 wrote to memory of 756 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 8 PID 2392 wrote to memory of 760 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 9 PID 2392 wrote to memory of 1000 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 13 PID 2392 wrote to memory of 2772 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 49 PID 2392 wrote to memory of 2824 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 50 PID 2392 wrote to memory of 2988 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 51 PID 2392 wrote to memory of 3412 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 56 PID 2392 wrote to memory of 3528 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 57 PID 2392 wrote to memory of 3708 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 58 PID 2392 wrote to memory of 3796 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 59 PID 2392 wrote to memory of 3888 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 60 PID 2392 wrote to memory of 3968 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 61 PID 2392 wrote to memory of 3840 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 62 PID 2392 wrote to memory of 3780 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 74 PID 2392 wrote to memory of 1584 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 76 PID 2392 wrote to memory of 1380 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 77 PID 2392 wrote to memory of 4148 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 78 PID 2392 wrote to memory of 4964 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 79 PID 2392 wrote to memory of 968 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 80 PID 2392 wrote to memory of 2260 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 81 PID 2392 wrote to memory of 1636 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 86 PID 2392 wrote to memory of 1904 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 87 PID 2392 wrote to memory of 3540 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 92 PID 2392 wrote to memory of 2284 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 93 PID 2392 wrote to memory of 756 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 8 PID 2392 wrote to memory of 760 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 9 PID 2392 wrote to memory of 1000 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 13 PID 2392 wrote to memory of 2772 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 49 PID 2392 wrote to memory of 2824 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 50 PID 2392 wrote to memory of 2988 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 51 PID 2392 wrote to memory of 3412 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 56 PID 2392 wrote to memory of 3528 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 57 PID 2392 wrote to memory of 3708 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 58 PID 2392 wrote to memory of 3796 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 59 PID 2392 wrote to memory of 3888 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 60 PID 2392 wrote to memory of 3968 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 61 PID 2392 wrote to memory of 3840 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 62 PID 2392 wrote to memory of 3780 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 74 PID 2392 wrote to memory of 1584 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 76 PID 2392 wrote to memory of 1380 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 77 PID 2392 wrote to memory of 4148 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 78 PID 2392 wrote to memory of 4964 2392 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe 79 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1000
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2824
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b2662fde16b5d2271f51e314669322e_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3708
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3780
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:1584
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.87 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff8aa1a0148,0x7ff8aa1a0154,0x7ff8aa1a01602⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2144,i,17211346206607097582,14783440229797954268,262144 --variations-seed-version --mojo-platform-channel-handle=2140 /prefetch:22⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1980,i,17211346206607097582,14783440229797954268,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:32⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2512,i,17211346206607097582,14783440229797954268,262144 --variations-seed-version --mojo-platform-channel-handle=2524 /prefetch:82⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4212,i,17211346206607097582,14783440229797954268,262144 --variations-seed-version --mojo-platform-channel-handle=4320 /prefetch:82⤵PID:3176
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4148
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1636
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:1752
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2284
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3260
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d1743c992cc31135017615a22cd3f40e
SHA1b5488a3c31be9a1a51d761700b3402383806871c
SHA256aaa53e3208500b8520b1784902ec96de14a1a47568018184f52ee35710dbb1fb
SHA5122d02d5fc3a7b5034d4455dcc9741516b1805ac0b3ae44fbadad378072134cc99f36e05a9d8047084caacace205d0fa3ce3888f07b6185ff820947378afb0c64a