Analysis
-
max time kernel
31s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe
-
Size
2.4MB
-
MD5
4dc3056d771e553df08b4f1fd1ec1c9c
-
SHA1
eb8c8106f5f86b0b28b803e73d2558c59072de8c
-
SHA256
9d8e918ee0cc27fa240659a022b23a542b83dae95bf86d341f89582f619b557c
-
SHA512
aa58ecebffb250cf749082098177e3de945e9c4e35e7674f6f7456fc7d48426d65a2be3d92390557dafc0781825ee4613dee84c7b7bbcd888da76d65736182d0
-
SSDEEP
49152:M0r+eSD+HTaRbHRAaLlzRIBrLbakBen7z4JA3iOCjLyGD0H/Mw:M0ZSDcOhNpqBrncou3i1m7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detects Strela Stealer payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023483-37.dat family_strela -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4988 Au_.exe -
Executes dropped EXE 1 IoCs
pid Process 4988 Au_.exe -
Loads dropped DLL 9 IoCs
pid Process 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe -
resource yara_rule behavioral2/memory/2256-1-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-5-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-4-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-11-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-7-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-6-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-26-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/2256-3-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral2/memory/4988-85-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-90-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-89-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-92-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-82-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-81-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-91-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-84-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-83-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-96-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-97-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-98-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-99-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-100-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-102-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-103-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-104-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-105-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-108-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-107-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-110-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-112-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-116-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-118-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-120-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-123-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-125-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-132-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-133-0x0000000006500000-0x000000000758E000-memory.dmp upx behavioral2/memory/4988-150-0x0000000006500000-0x000000000758E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: Au_.exe File opened (read-only) \??\M: Au_.exe File opened (read-only) \??\N: Au_.exe File opened (read-only) \??\E: Au_.exe File opened (read-only) \??\I: Au_.exe File opened (read-only) \??\J: Au_.exe File opened (read-only) \??\K: Au_.exe File opened (read-only) \??\L: Au_.exe File opened (read-only) \??\H: Au_.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\msvcr71.dll Au_.exe File created C:\Windows\SysWOW64\mfc71.dll Au_.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Token: SeDebugPrivilege 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4988 Au_.exe 4988 Au_.exe 4988 Au_.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2256 wrote to memory of 800 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 9 PID 2256 wrote to memory of 804 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 10 PID 2256 wrote to memory of 64 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 13 PID 2256 wrote to memory of 2964 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 50 PID 2256 wrote to memory of 3036 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 51 PID 2256 wrote to memory of 2800 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 52 PID 2256 wrote to memory of 3464 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 56 PID 2256 wrote to memory of 3600 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 57 PID 2256 wrote to memory of 3784 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 58 PID 2256 wrote to memory of 3876 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 59 PID 2256 wrote to memory of 3940 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 60 PID 2256 wrote to memory of 4064 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 61 PID 2256 wrote to memory of 4008 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 62 PID 2256 wrote to memory of 2688 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 75 PID 2256 wrote to memory of 5032 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 76 PID 2256 wrote to memory of 2752 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 80 PID 2256 wrote to memory of 3720 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 81 PID 2256 wrote to memory of 4988 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 83 PID 2256 wrote to memory of 4988 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 83 PID 2256 wrote to memory of 4988 2256 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe 83 PID 4988 wrote to memory of 800 4988 Au_.exe 9 PID 4988 wrote to memory of 804 4988 Au_.exe 10 PID 4988 wrote to memory of 64 4988 Au_.exe 13 PID 4988 wrote to memory of 2964 4988 Au_.exe 50 PID 4988 wrote to memory of 3036 4988 Au_.exe 51 PID 4988 wrote to memory of 2800 4988 Au_.exe 52 PID 4988 wrote to memory of 3464 4988 Au_.exe 56 PID 4988 wrote to memory of 3600 4988 Au_.exe 57 PID 4988 wrote to memory of 3784 4988 Au_.exe 58 PID 4988 wrote to memory of 3876 4988 Au_.exe 59 PID 4988 wrote to memory of 3940 4988 Au_.exe 60 PID 4988 wrote to memory of 4064 4988 Au_.exe 61 PID 4988 wrote to memory of 4008 4988 Au_.exe 62 PID 4988 wrote to memory of 2688 4988 Au_.exe 75 PID 4988 wrote to memory of 5032 4988 Au_.exe 76 PID 4988 wrote to memory of 2752 4988 Au_.exe 80 PID 4988 wrote to memory of 3720 4988 Au_.exe 81 PID 4988 wrote to memory of 2196 4988 Au_.exe 85 PID 4988 wrote to memory of 5104 4988 Au_.exe 86 PID 4988 wrote to memory of 800 4988 Au_.exe 9 PID 4988 wrote to memory of 804 4988 Au_.exe 10 PID 4988 wrote to memory of 64 4988 Au_.exe 13 PID 4988 wrote to memory of 2964 4988 Au_.exe 50 PID 4988 wrote to memory of 3036 4988 Au_.exe 51 PID 4988 wrote to memory of 2800 4988 Au_.exe 52 PID 4988 wrote to memory of 3464 4988 Au_.exe 56 PID 4988 wrote to memory of 3600 4988 Au_.exe 57 PID 4988 wrote to memory of 3784 4988 Au_.exe 58 PID 4988 wrote to memory of 3876 4988 Au_.exe 59 PID 4988 wrote to memory of 3940 4988 Au_.exe 60 PID 4988 wrote to memory of 4064 4988 Au_.exe 61 PID 4988 wrote to memory of 4008 4988 Au_.exe 62 PID 4988 wrote to memory of 2688 4988 Au_.exe 75 PID 4988 wrote to memory of 5032 4988 Au_.exe 76 PID 4988 wrote to memory of 2752 4988 Au_.exe 80 PID 4988 wrote to memory of 3720 4988 Au_.exe 81 PID 4988 wrote to memory of 2196 4988 Au_.exe 85 PID 4988 wrote to memory of 5104 4988 Au_.exe 86 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3036
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4dc3056d771e553df08b4f1fd1ec1c9c_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4988
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3784
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2752
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3720
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2196
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5104
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD53f18a5a90407c2031ebc82a1180d4650
SHA1dd2448f8d7ea325b49ad515db1235c7fc9c12617
SHA256cdc4d30c679097135fc6167998b9b359a74dee6a90f311c165021a92d770a9cc
SHA5127dde674f35d88da63f7b9eda9c9981d806ccf9ab5d1a056f1b7b2df7dae9fca18cdd3e6395bbd3c7f50cad1ba8ae0d7f628880ffb9e9c82af6bdbf9b04f48926
-
Filesize
5.8MB
MD52e13e03b7cf2d8c8338bbc3d29fd3e07
SHA1173e6e67c5315474765dcd303b3214d5600c48ea
SHA256ea1552de423ed1768bace344d9a07bf529845c75fe6fc6ce3c4ba91d4aae5409
SHA51294220a07aea2f4a45ef6b7566baba5a9ce73e70236bf97fc2489bee50b662f3fd05824d7804dd544eef85d73e69091aaae5de3094f0866bf51521024eb3d168d
-
Filesize
792KB
MD58fea8fd177034b52e6a5886fb5e780bd
SHA199f511388a2420d53b8406baed48ba550842eaad
SHA256546dddc7a31609b5bc3dc8ecef6f6782b77613853c54171fc32314c08a69e8de
SHA5125d82a3b9cf9d69049e6278a6d835b8a9a386c97ae9a69cf658675b0a8751a344d0da1ee704e9bb9023dab7cd77fdca684bdc90837960b583eef0bb4324498696
-
Filesize
11KB
MD5959ea64598b9a3e494c00e8fa793be7e
SHA140f284a3b92c2f04b1038def79579d4b3d066ee0
SHA25603cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b
SHA5125e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64
-
Filesize
2.4MB
MD54dc3056d771e553df08b4f1fd1ec1c9c
SHA1eb8c8106f5f86b0b28b803e73d2558c59072de8c
SHA2569d8e918ee0cc27fa240659a022b23a542b83dae95bf86d341f89582f619b557c
SHA512aa58ecebffb250cf749082098177e3de945e9c4e35e7674f6f7456fc7d48426d65a2be3d92390557dafc0781825ee4613dee84c7b7bbcd888da76d65736182d0
-
Filesize
257B
MD5624caa4e37a7cb822081bb857c24511c
SHA1950e6b7b8b29582e7bf5c16629e7dc391b392674
SHA256d3b1adf136c9b497bec40f3684d7f2e531d8bc60fa7f779bfce414fde27796b6
SHA512bbec21bf87c67ee54078c8d675f1ea059dfc503ea95bcc529d2fd811ad8df13e79995be13c4e49a021b7e338f9d9aee6abb4767c606aff1f169d69d201f77854
-
Filesize
1.0MB
MD51fd3f9722119bdf7b8cff0ecd1e84ea6
SHA19a4faa258b375e173feaca91a8bd920baf1091eb
SHA256385ea2a454172e3f9b1b18778d4d29318a12be9f0c0c0602db72e2cce136e823
SHA512109d7a80a5b10548200d05ab3d7deb9dc2ae8e40d84b468184895eb462211078ecdcb11f01eb50c91c65a924f8e592cd63b78e402dcaea144ff89c11f2ab07d6
-
Filesize
340KB
MD5ca2f560921b7b8be1cf555a5a18d54c3
SHA1432dbcf54b6f1142058b413a9d52668a2bde011d
SHA256c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb
SHA51223e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e
-
Filesize
100KB
MD5eea1aab6e33089f5e3fff66f93743dce
SHA1cf272f52b239d9b5960956f45b840e254aeec2dc
SHA256201875262089c564d9092425437025960808cd3ac0d54300cb6ad5e63c020f39
SHA51274b341e03d6d6810e4e05baf5241e9dea67969380d7fa26d3c8b02574d100ec485ac2058c2b0436a181bee684bab494f76fa17623c0f73a3f1ac966fca80bad2