Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe
-
Size
292KB
-
MD5
b1db9c2669b623927db676b2445548c4
-
SHA1
61a6bca8390c228a6956573711176627c0b8e035
-
SHA256
64508ab23525159540491d0b043c04085d66f0710eb16b66147db015a8c63d12
-
SHA512
5fe94789362acb4b838dc1dbbe120a0d81af7fa4d7f6657ce797d15aa3d28974977a6a44504a1dfb03dfd683654cdb6eded8cdacfbe4ef453aa08a555a03aca9
-
SSDEEP
3072:aQL/bCrWIPe5uL7jK2aTqkw7SvFaOgnYJPK2vz6VV5g6:aQL/bCrThaeKFap+v6Vvf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2908 cssrs.exe 2760 cssrs.exe -
Loads dropped DLL 4 IoCs
pid Process 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2520-5-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-4-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-8-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-3-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-25-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-7-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-6-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-26-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-24-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-43-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-42-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-47-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-64-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-65-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-67-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-69-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-70-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-72-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-73-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2520-104-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\TINTIMG = "C:\\Users\\Admin\\AppData\\Roaming\\cssrs.exe" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\I: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\M: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\P: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\Z: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\H: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\K: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\N: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\R: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\S: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\W: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\E: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\L: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\Q: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\T: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\U: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\V: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\X: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\J: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\O: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened (read-only) \??\Y: b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened for modification F:\autorun.inf b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cssrs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cssrs.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs\Tabs = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\AboutURLs\Tabs = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Default_Page_URL = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\AboutURLs b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\AboutURLs\blank = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Default_Page_URL = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs\blank = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\AboutURLs b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Start Page = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.114116.info" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2908 cssrs.exe 2908 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2760 cssrs.exe 2760 cssrs.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 2760 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2760 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2760 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2760 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2908 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2908 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2908 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2908 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 2760 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2760 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2908 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2908 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 PID 2520 wrote to memory of 1080 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 18 PID 2520 wrote to memory of 1168 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 20 PID 2520 wrote to memory of 1196 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 21 PID 2520 wrote to memory of 2036 2520 b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1db9c2669b623927db676b2445548c4_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Drops startup file
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520 -
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
10Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216KB
MD59bde9702ccb28c3749e042e93cdbfb6b
SHA1161e2e5981ef960a5345c5e64188b3294b2e5592
SHA256e12693f934a8da01783010eed4cfae987c31ef3d4d65f6ff892140275f814bf5
SHA5123d4f7daaefd9adf17d179a57b91a3d8718743c346cc2a70b6a7e551fbd217c108120cd8f444b8653000b63bb75298a29c890e9ad71236689811a20b8780a6553
-
Filesize
292KB
MD5b1db9c2669b623927db676b2445548c4
SHA161a6bca8390c228a6956573711176627c0b8e035
SHA25664508ab23525159540491d0b043c04085d66f0710eb16b66147db015a8c63d12
SHA5125fe94789362acb4b838dc1dbbe120a0d81af7fa4d7f6657ce797d15aa3d28974977a6a44504a1dfb03dfd683654cdb6eded8cdacfbe4ef453aa08a555a03aca9
-
Filesize
100KB
MD5f837be3deaffcc1732bd5082147b0605
SHA1d92b8278fa120e87713feda2070a2a10cedb7b0b
SHA256f351b0a76d41ee416940c2375f148b15866a3550b5ac055ce95be9ee01e04b58
SHA512e0f0bd1f544ff715009702aa8284b5116b9005336a070d0ad4cc514f2257bf2f346c11456cbde322f7fa1f7473a69406af8eea32812969fd99a541ca934a73a0