Analysis
-
max time kernel
11s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 12:35
Behavioral task
behavioral1
Sample
392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe
-
Size
350KB
-
MD5
392380788a5ba41d3d57c332a70b032c
-
SHA1
f26438fbbb0228c9cde1bbc36c5848747cb8f462
-
SHA256
06344d35fb67c8e22c35e3d4d9953db6b78323e9423803a87b3ee8e432715170
-
SHA512
66f0db7ba6363a1e417a58353e004e43176fb31200dde15313517aa85941ee3bcc79f92dd897724f4474c281bff2713c8b8b94f0f12d4947906c8a5b8a224837
-
SSDEEP
6144:9NLkVO8A1X2og0tEHH45Y0KTIVaTycTVDNe4UVmIA7WL7+MkK5ahU3R:sMJ1X2og0MHGKT3RRw+7r43R
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/1068-0-0x0000000000400000-0x000000000049C000-memory.dmp upx behavioral2/memory/1068-3-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-4-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-11-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-8-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-12-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-7-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-6-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-5-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-13-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-23-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-24-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-30-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-31-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-32-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-34-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-35-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-37-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-38-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-39-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-40-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-41-0x0000000000400000-0x000000000049C000-memory.dmp upx behavioral2/memory/1068-44-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-47-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-49-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-51-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-52-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-55-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-57-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-59-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-66-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-68-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-69-0x0000000000400000-0x000000000049C000-memory.dmp upx behavioral2/memory/1068-71-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-73-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-75-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-77-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-79-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/memory/1068-81-0x00000000024C0000-0x000000000354E000-memory.dmp upx behavioral2/files/0x000700000002344a-83.dat upx behavioral2/memory/1068-86-0x0000000000400000-0x000000000049C000-memory.dmp upx behavioral2/memory/1068-88-0x00000000024C0000-0x000000000354E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\SSVICHOSST.exe" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 28 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\q: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\r: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\h: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\n: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\p: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\I: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\j: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\l: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\y: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\E: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\m: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\v: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\J: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\G: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\i: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\u: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\w: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\z: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\H: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\k: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\o: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\t: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\x: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\a: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\b: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\g: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\s: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\autorun.ini 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File created C:\Windows\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1068 wrote to memory of 784 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 8 PID 1068 wrote to memory of 788 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 9 PID 1068 wrote to memory of 384 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 13 PID 1068 wrote to memory of 2640 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 44 PID 1068 wrote to memory of 2668 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 45 PID 1068 wrote to memory of 2800 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 48 PID 1068 wrote to memory of 3440 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 56 PID 1068 wrote to memory of 3584 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 57 PID 1068 wrote to memory of 3776 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 58 PID 1068 wrote to memory of 3868 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 59 PID 1068 wrote to memory of 3932 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 60 PID 1068 wrote to memory of 4028 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 61 PID 1068 wrote to memory of 3600 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 62 PID 1068 wrote to memory of 5044 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 75 PID 1068 wrote to memory of 1904 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 76 PID 1068 wrote to memory of 4052 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 80 PID 1068 wrote to memory of 4192 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 81 PID 1068 wrote to memory of 2288 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 83 PID 1068 wrote to memory of 4884 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 84 PID 1068 wrote to memory of 4884 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 84 PID 1068 wrote to memory of 4884 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 84 PID 4884 wrote to memory of 2452 4884 cmd.exe 86 PID 4884 wrote to memory of 2452 4884 cmd.exe 86 PID 4884 wrote to memory of 2452 4884 cmd.exe 86 PID 1068 wrote to memory of 1496 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 88 PID 1068 wrote to memory of 1496 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 88 PID 1068 wrote to memory of 1496 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 88 PID 1496 wrote to memory of 2016 1496 cmd.exe 90 PID 1496 wrote to memory of 2016 1496 cmd.exe 90 PID 1496 wrote to memory of 2016 1496 cmd.exe 90 PID 1068 wrote to memory of 784 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 8 PID 1068 wrote to memory of 788 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 9 PID 1068 wrote to memory of 384 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 13 PID 1068 wrote to memory of 2640 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 44 PID 1068 wrote to memory of 2668 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 45 PID 1068 wrote to memory of 2800 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 48 PID 1068 wrote to memory of 3440 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 56 PID 1068 wrote to memory of 3584 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 57 PID 1068 wrote to memory of 3776 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 58 PID 1068 wrote to memory of 3868 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 59 PID 1068 wrote to memory of 3932 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 60 PID 1068 wrote to memory of 4028 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 61 PID 1068 wrote to memory of 3600 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 62 PID 1068 wrote to memory of 5044 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 75 PID 1068 wrote to memory of 1904 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 76 PID 1068 wrote to memory of 4052 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 80 PID 1068 wrote to memory of 2320 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 87 PID 1068 wrote to memory of 3396 1068 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe4⤵PID:2016
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3600
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1904
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4052
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4192
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:2288
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2320
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3396
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1976
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5032
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.6MB
MD567e6e37998718f746ba52eaf94c4c0a7
SHA183e7abe8c919c75660b4f7e327dae54a92064bb1
SHA2561dc68c7eb3fc39e118521c7425c47da841283a076cc422a480bf9ef637c43000
SHA51221521aac07b47a3386dd789a5ccdbe0175799dfbfe5758670a35a6b642b89578ecfaa4e0086dfe3b734bce1af317671339aa2f5650705ac317b182c01c193f3c
-
Filesize
350KB
MD5392380788a5ba41d3d57c332a70b032c
SHA1f26438fbbb0228c9cde1bbc36c5848747cb8f462
SHA25606344d35fb67c8e22c35e3d4d9953db6b78323e9423803a87b3ee8e432715170
SHA51266f0db7ba6363a1e417a58353e004e43176fb31200dde15313517aa85941ee3bcc79f92dd897724f4474c281bff2713c8b8b94f0f12d4947906c8a5b8a224837
-
Filesize
109B
MD543b9dfd6e61eba0dda808ab0f5f966aa
SHA1ffdca1842198d91dae7c98e862704ea80235894b
SHA256de6a46a45c6fb7c6e3ef68bba4d706b2f398dc961fbdbd2b23a5067c5faff406
SHA51240f1c2597ad182c5e4c2fd6e3bf63e5683f1f9acdd3021eaee5d7c20f39dfc525736bd73ad7955a770b23ce1eb419a3c346095b31573bb9aea9558fd07494981
-
Filesize
100KB
MD5320390aa23fe6f6ff25e7f9d45cc3e4b
SHA1defc42e09267b3692b0a11b5075f47345eaa516e
SHA2566103d4175533e2aa6fd6e358998f6ad8d1f64fb181a0711a98155c0198bd2c57
SHA512766c2dc6a3bd10c4d8efc4add25686f5b9228f41f3f0a3b8832a3ba59b5e513d2f76abae746eed21fe54b08ab0d91cf82e9feb734dca3ba83940a883b265827b