Analysis
-
max time kernel
122s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 01:17
Behavioral task
behavioral1
Sample
cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe
-
Size
792KB
-
MD5
cc0023bc9c21f5c8f216e97f94799dd5
-
SHA1
46dcc6417185836f8714dffcf9b7fe17fcaeae2c
-
SHA256
81dd5737af37c9a168c7be9c8550810d4a87ecf09e9e2ec78c0ef01a6dc6d255
-
SHA512
a39cac53dce25c04bd6292d2be4137a01d90b8ea7086544e6823a4f0d9b8261188789b2e66a00959983e2f835b56f765080204a1a3cb867d624371dad36251e4
-
SSDEEP
12288:ZSnhVICB6P1wR/5hwEKMiEPbn5u+M+VTpD1N8EQUS9iZO2Z3DQ7TE:ZotUwB3wqBluCTpgJUVtZ3DqE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2480-0-0x0000000000400000-0x00000000005CD000-memory.dmp upx behavioral2/memory/2480-1-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-5-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-4-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-3-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-8-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-7-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-6-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-16-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-15-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-17-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-19-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-20-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-21-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-22-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-23-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-25-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-26-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-27-0x0000000000400000-0x00000000005CD000-memory.dmp upx behavioral2/memory/2480-29-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-30-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-31-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-34-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-37-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-40-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-42-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-44-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-45-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-48-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-49-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-51-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-52-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-53-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-57-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-59-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-60-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-67-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-68-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-70-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-72-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-74-0x0000000002450000-0x00000000034DE000-memory.dmp upx behavioral2/memory/2480-75-0x0000000002450000-0x00000000034DE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118 Start = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\V: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\W: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\X: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\Y: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\L: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\N: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\P: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\Q: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\U: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\Z: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\G: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\H: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\J: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\K: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\S: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\O: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\T: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\E: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\I: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened (read-only) \??\M: cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification F:\autorun.inf cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe Token: SeDebugPrivilege 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2480 wrote to memory of 780 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 8 PID 2480 wrote to memory of 788 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 9 PID 2480 wrote to memory of 316 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 13 PID 2480 wrote to memory of 2532 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 42 PID 2480 wrote to memory of 2544 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 43 PID 2480 wrote to memory of 2660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 45 PID 2480 wrote to memory of 3492 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 56 PID 2480 wrote to memory of 3660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 57 PID 2480 wrote to memory of 3848 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 58 PID 2480 wrote to memory of 3944 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 59 PID 2480 wrote to memory of 4012 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 60 PID 2480 wrote to memory of 776 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 61 PID 2480 wrote to memory of 3880 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 62 PID 2480 wrote to memory of 3308 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 75 PID 2480 wrote to memory of 3628 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 76 PID 2480 wrote to memory of 2768 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 81 PID 2480 wrote to memory of 3952 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 82 PID 2480 wrote to memory of 780 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 8 PID 2480 wrote to memory of 788 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 9 PID 2480 wrote to memory of 316 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 13 PID 2480 wrote to memory of 2532 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 42 PID 2480 wrote to memory of 2544 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 43 PID 2480 wrote to memory of 2660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 45 PID 2480 wrote to memory of 3492 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 56 PID 2480 wrote to memory of 3660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 57 PID 2480 wrote to memory of 3848 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 58 PID 2480 wrote to memory of 3944 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 59 PID 2480 wrote to memory of 4012 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 60 PID 2480 wrote to memory of 776 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 61 PID 2480 wrote to memory of 3880 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 62 PID 2480 wrote to memory of 3308 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 75 PID 2480 wrote to memory of 3628 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 76 PID 2480 wrote to memory of 2768 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 81 PID 2480 wrote to memory of 2072 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 85 PID 2480 wrote to memory of 1164 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 86 PID 2480 wrote to memory of 780 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 8 PID 2480 wrote to memory of 788 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 9 PID 2480 wrote to memory of 316 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 13 PID 2480 wrote to memory of 2532 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 42 PID 2480 wrote to memory of 2544 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 43 PID 2480 wrote to memory of 2660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 45 PID 2480 wrote to memory of 3492 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 56 PID 2480 wrote to memory of 3660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 57 PID 2480 wrote to memory of 3848 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 58 PID 2480 wrote to memory of 3944 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 59 PID 2480 wrote to memory of 4012 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 60 PID 2480 wrote to memory of 776 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 61 PID 2480 wrote to memory of 3880 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 62 PID 2480 wrote to memory of 3308 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 75 PID 2480 wrote to memory of 3628 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 76 PID 2480 wrote to memory of 2768 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 81 PID 2480 wrote to memory of 2072 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 85 PID 2480 wrote to memory of 1164 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 86 PID 2480 wrote to memory of 780 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 8 PID 2480 wrote to memory of 788 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 9 PID 2480 wrote to memory of 316 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 13 PID 2480 wrote to memory of 2532 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 42 PID 2480 wrote to memory of 2544 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 43 PID 2480 wrote to memory of 2660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 45 PID 2480 wrote to memory of 3492 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 56 PID 2480 wrote to memory of 3660 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 57 PID 2480 wrote to memory of 3848 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 58 PID 2480 wrote to memory of 3944 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 59 PID 2480 wrote to memory of 4012 2480 cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2544
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2660
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc0023bc9c21f5c8f216e97f94799dd5_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2480
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3308
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3628
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2768
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1164
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:1212
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5b8b891326a141639b337955ee23c2692
SHA164c0181df3caafd45f0a68b32a8001118af21bdc
SHA256e8dcef5a589cde493bde7db2d5f9da779586b2a40b57581ec4a83a418626f681
SHA5123ccee4e1676c6b59d7344875ec02fc1aa04d01c197189b5395f010179b9ce0cbd8f958f2a6c7257741f8a76bf31e6801c4928fb3a4fcd301082014957c66f135