Analysis
-
max time kernel
14s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/09/2024, 16:14
Static task
static1
Behavioral task
behavioral1
Sample
d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe
-
Size
312KB
-
MD5
d8908fad79dd2f4f558491aec7c6fa0c
-
SHA1
a0baf7f2bbde2a9f921a800216aeac8b8bdf37c4
-
SHA256
b0df2553bfe033eb81b839515e1d5e2dd80d9d6d6a34dbb1c3df374123d8d8b5
-
SHA512
f60cbd934b79cd39539c9ac60c3c99206cc43c25f76d4356e07bb5f9182f326718f7d33cdac9e7464e8260cdce681133d128ff38a26d2b91e849cd73c25a7ed8
-
SSDEEP
6144:h6b8fEZZB95Bcm+FBFvnDqbe7zMtwN212FAX3DWbmLA:h6bEEZvtcm+FBUaPMtFwiDWCA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" mstwain32.exe -
ModiLoader Second Stage 8 IoCs
resource yara_rule behavioral2/memory/2644-9-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/2644-19-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/2644-37-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/4572-58-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/4572-65-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/4572-93-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/4572-98-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 behavioral2/memory/4572-95-0x0000000000400000-0x0000000000462000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4572 mstwain32.exe -
Executes dropped EXE 2 IoCs
pid Process 3988 mstwain32.exe 4572 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 4572 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe -
resource yara_rule behavioral2/memory/2644-2-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-4-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-5-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-6-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-8-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-9-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-7-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-12-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-14-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-13-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-11-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-19-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-15-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-20-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-22-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-21-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/2644-37-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/2644-35-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral2/memory/4572-54-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-55-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-58-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-60-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-56-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-63-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-57-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-61-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-64-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-62-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-65-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-82-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-80-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-81-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-83-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-84-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-85-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-87-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-86-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-89-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-90-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-91-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-93-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-94-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/4572-98-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/4572-95-0x0000000000400000-0x0000000000462000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" mstwain32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" mstwain32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: mstwain32.exe File opened (read-only) \??\G: mstwain32.exe File opened (read-only) \??\H: mstwain32.exe File opened (read-only) \??\J: mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4872 set thread context of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 3988 set thread context of 4572 3988 mstwain32.exe 92 -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File opened for modification C:\Windows\SYSTEM.INI d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe File created C:\Windows\mstwain32.exe d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 4572 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeDebugPrivilege 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Token: SeBackupPrivilege 1300 vssvc.exe Token: SeRestorePrivilege 1300 vssvc.exe Token: SeAuditPrivilege 1300 vssvc.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 3988 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 4872 wrote to memory of 2644 4872 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 85 PID 2644 wrote to memory of 776 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 8 PID 2644 wrote to memory of 780 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 9 PID 2644 wrote to memory of 1020 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 13 PID 2644 wrote to memory of 2552 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 42 PID 2644 wrote to memory of 2576 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 43 PID 2644 wrote to memory of 2780 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 47 PID 2644 wrote to memory of 3348 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 56 PID 2644 wrote to memory of 3572 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 57 PID 2644 wrote to memory of 3768 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 58 PID 2644 wrote to memory of 3864 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 59 PID 2644 wrote to memory of 3928 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 60 PID 2644 wrote to memory of 4040 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 61 PID 2644 wrote to memory of 3896 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 62 PID 2644 wrote to memory of 728 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 75 PID 2644 wrote to memory of 1636 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 76 PID 2644 wrote to memory of 4388 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 80 PID 2644 wrote to memory of 4588 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 83 PID 2644 wrote to memory of 2060 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 84 PID 2644 wrote to memory of 3988 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 90 PID 2644 wrote to memory of 3988 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 90 PID 2644 wrote to memory of 3988 2644 d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe 90 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 3988 wrote to memory of 4572 3988 mstwain32.exe 92 PID 4572 wrote to memory of 776 4572 mstwain32.exe 8 PID 4572 wrote to memory of 780 4572 mstwain32.exe 9 PID 4572 wrote to memory of 1020 4572 mstwain32.exe 13 PID 4572 wrote to memory of 2552 4572 mstwain32.exe 42 PID 4572 wrote to memory of 2576 4572 mstwain32.exe 43 PID 4572 wrote to memory of 2780 4572 mstwain32.exe 47 PID 4572 wrote to memory of 3348 4572 mstwain32.exe 56 PID 4572 wrote to memory of 3572 4572 mstwain32.exe 57 PID 4572 wrote to memory of 3768 4572 mstwain32.exe 58 PID 4572 wrote to memory of 3864 4572 mstwain32.exe 59 PID 4572 wrote to memory of 3928 4572 mstwain32.exe 60 PID 4572 wrote to memory of 4040 4572 mstwain32.exe 61 PID 4572 wrote to memory of 3896 4572 mstwain32.exe 62 PID 4572 wrote to memory of 728 4572 mstwain32.exe 75 PID 4572 wrote to memory of 1636 4572 mstwain32.exe 76 PID 4572 wrote to memory of 4388 4572 mstwain32.exe 80 PID 4572 wrote to memory of 2060 4572 mstwain32.exe 84 PID 4572 wrote to memory of 1424 4572 mstwain32.exe 86 PID 4572 wrote to memory of 3684 4572 mstwain32.exe 89 PID 4572 wrote to memory of 444 4572 mstwain32.exe 91 PID 4572 wrote to memory of 776 4572 mstwain32.exe 8 PID 4572 wrote to memory of 780 4572 mstwain32.exe 9 PID 4572 wrote to memory of 1020 4572 mstwain32.exe 13 PID 4572 wrote to memory of 2552 4572 mstwain32.exe 42 PID 4572 wrote to memory of 2576 4572 mstwain32.exe 43 PID 4572 wrote to memory of 2780 4572 mstwain32.exe 47 PID 4572 wrote to memory of 3348 4572 mstwain32.exe 56 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2780
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3348
-
C:\Users\Admin\AppData\Local\Temp\d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes1183⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\d8908fad79dd2f4f558491aec7c6fa0c_JaffaCakes118.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\mstwain32.exeC:\Windows\mstwain325⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4572
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1636
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4388
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:4588
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2060
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F32D97DF-E3E5-4CB9-9E3E-0EB5B4E49801}1⤵PID:1424
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3684
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:444
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD595d84eeb25776d51c8304cc9c8f08e93
SHA16725d823a8aa04496366d3f74df4d398df29c35a
SHA256d6ea71b3171e7a9829323cf2e9f19493d9c10f412f1f6bf0351e46f95913426d
SHA512d6e3040c129e57d6ecbccb43e40490a9f3162ca796da1780d3be06d9d66956cba5e83e33bd2e7e10bb64a64a580e0c06747fc7cb9592623e82f6250ab48c6378
-
Filesize
33KB
MD5bfe1f8ea6940ac12b5c7d8bbbc132efc
SHA1f260fd1deb1ebce1234431a7fe94058d26af3537
SHA256efe005847ab97e0160313cf8ca3bbf6479a271312e23460423b66a7a4f6f8178
SHA512d87ae1f997471eaa1cd4bfc68725714f7183a74435c9b7b41f2d43f28c6e387d531fd633dfd9ec1d197983f8a9f3740e9bd4d299256b4b95003810bca6852e35
-
Filesize
312KB
MD5d8908fad79dd2f4f558491aec7c6fa0c
SHA1a0baf7f2bbde2a9f921a800216aeac8b8bdf37c4
SHA256b0df2553bfe033eb81b839515e1d5e2dd80d9d6d6a34dbb1c3df374123d8d8b5
SHA512f60cbd934b79cd39539c9ac60c3c99206cc43c25f76d4356e07bb5f9182f326718f7d33cdac9e7464e8260cdce681133d128ff38a26d2b91e849cd73c25a7ed8
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
100KB
MD5f2568537b8c5c4e6ae5212b245d683ec
SHA1223b88df26cf247b41822191e9d64cb419afb79d
SHA25661f4986eaa836fb44ec2d2b3b3a4699757c4fc7453ff239b1a45c9988df71b2f
SHA5124882e2f0a9a4b0312ab521ab303b3be352401d713bc8267ad8df3bfd0eec3adb6fa4d8917b4e9c7b24d9f3d03495c4000a08f2d58a09982257f1584bfcc7ad06