Analysis
-
max time kernel
91s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2024, 20:33
Static task
static1
Behavioral task
behavioral1
Sample
106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe
-
Size
282KB
-
MD5
106b3c3797834988484b4173fbdb2d60
-
SHA1
51ac93d30d69b14b141832afa3a212eeeb78abd8
-
SHA256
a240936ec764e66438ed938d7af81808d081e4ee5a3d9b350befa8d6bf864a5b
-
SHA512
f1b7aa67fd3c81a3e5f56743e50ed02be66be9e20cede688972d973dd93579b8f67a967f7fd72629f08edc0226d72b97756eba98681be0d513c3d0f83767bfb7
-
SSDEEP
6144:+hPBarKpKioUYzXlxDQJIqKz9CAivuATer+oOw:ePwrvvUCgOCHbe
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe, \"C:\\Windows\\system32\\M5VBVM60.EXE StartUp\"" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe:*:enabled:@shell32.dll,-1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe:*:Enabled:ipsec" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Blank AntiViri = "C:\\AUT0EXEC.BAT StartUp" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Secure64 = "C:\\Windows\\system32\\dllcache\\Regedit32.com StartUp" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Secure32 = "C:\\Windows\\system32\\dllcache\\Shell32.com StartUp" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened (read-only) \??\G: 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Drops file in System32 directory 26 IoCs
description ioc Process File created C:\Windows\SysWOW64\dllcache\Shell32.com 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\M5VBVM60.EXE 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllchache.exe 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllchache 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllchache.exe 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllcache\msvbvm60.dll 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Zero.txt 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\rund1132.exe 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Blank.doc 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Hole.zip 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\rund1132.exe 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\M5VBVM60.EXE 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\msvbvm60.dll 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\msvbvm60.dll 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\msvbvm60.dll 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Hole.zip 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Unoccupied.reg 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\Regedit32.com 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Zero.txt 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Unoccupied.reg 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllcache\Regedit32.com 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\Shell32.com 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Empty.jpg 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Empty.jpg 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Blank.doc 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4760-11-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-12-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-13-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-15-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-10-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-9-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-8-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-14-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-16-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-56-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-57-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-58-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-59-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-60-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-64-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-66-0x0000000003010000-0x000000000409E000-memory.dmp upx behavioral2/memory/4760-68-0x0000000003010000-0x000000000409E000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File created C:\Windows\system32.exe 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe File opened for modification C:\Windows\system32.exe 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 232 4760 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Modifies registry class 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe Token: SeDebugPrivilege 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4760 wrote to memory of 612 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 5 PID 4760 wrote to memory of 612 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 5 PID 4760 wrote to memory of 612 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 5 PID 4760 wrote to memory of 612 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 5 PID 4760 wrote to memory of 612 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 5 PID 4760 wrote to memory of 612 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 5 PID 4760 wrote to memory of 684 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 7 PID 4760 wrote to memory of 684 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 7 PID 4760 wrote to memory of 684 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 7 PID 4760 wrote to memory of 684 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 7 PID 4760 wrote to memory of 684 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 7 PID 4760 wrote to memory of 684 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 7 PID 4760 wrote to memory of 780 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 8 PID 4760 wrote to memory of 780 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 8 PID 4760 wrote to memory of 780 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 8 PID 4760 wrote to memory of 780 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 8 PID 4760 wrote to memory of 780 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 8 PID 4760 wrote to memory of 780 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 8 PID 4760 wrote to memory of 784 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 9 PID 4760 wrote to memory of 784 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 9 PID 4760 wrote to memory of 784 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 9 PID 4760 wrote to memory of 784 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 9 PID 4760 wrote to memory of 784 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 9 PID 4760 wrote to memory of 784 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 9 PID 4760 wrote to memory of 796 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 10 PID 4760 wrote to memory of 796 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 10 PID 4760 wrote to memory of 796 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 10 PID 4760 wrote to memory of 796 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 10 PID 4760 wrote to memory of 796 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 10 PID 4760 wrote to memory of 796 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 10 PID 4760 wrote to memory of 904 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 11 PID 4760 wrote to memory of 904 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 11 PID 4760 wrote to memory of 904 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 11 PID 4760 wrote to memory of 904 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 11 PID 4760 wrote to memory of 904 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 11 PID 4760 wrote to memory of 904 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 11 PID 4760 wrote to memory of 948 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 12 PID 4760 wrote to memory of 948 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 12 PID 4760 wrote to memory of 948 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 12 PID 4760 wrote to memory of 948 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 12 PID 4760 wrote to memory of 948 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 12 PID 4760 wrote to memory of 948 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 12 PID 4760 wrote to memory of 316 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 13 PID 4760 wrote to memory of 316 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 13 PID 4760 wrote to memory of 316 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 13 PID 4760 wrote to memory of 316 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 13 PID 4760 wrote to memory of 316 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 13 PID 4760 wrote to memory of 316 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 13 PID 4760 wrote to memory of 408 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 14 PID 4760 wrote to memory of 408 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 14 PID 4760 wrote to memory of 408 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 14 PID 4760 wrote to memory of 408 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 14 PID 4760 wrote to memory of 408 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 14 PID 4760 wrote to memory of 408 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 14 PID 4760 wrote to memory of 1040 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 15 PID 4760 wrote to memory of 1040 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 15 PID 4760 wrote to memory of 1040 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 15 PID 4760 wrote to memory of 1040 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 15 PID 4760 wrote to memory of 1040 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 15 PID 4760 wrote to memory of 1040 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 15 PID 4760 wrote to memory of 1048 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 16 PID 4760 wrote to memory of 1048 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 16 PID 4760 wrote to memory of 1048 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 16 PID 4760 wrote to memory of 1048 4760 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2888
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3816
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3920
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3988
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4080
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4180
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4456
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1736
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4648
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4292
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:2364
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1148
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3192
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1176
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1364
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2648
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2056
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2252
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2600
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3416
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\106b3c3797834988484b4173fbdb2d60_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Modifies system executable filetype association
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 13083⤵
- Program crash
PID:232
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1588
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4760 -ip 47601⤵PID:2816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
10Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD5106b3c3797834988484b4173fbdb2d60
SHA151ac93d30d69b14b141832afa3a212eeeb78abd8
SHA256a240936ec764e66438ed938d7af81808d081e4ee5a3d9b350befa8d6bf864a5b
SHA512f1b7aa67fd3c81a3e5f56743e50ed02be66be9e20cede688972d973dd93579b8f67a967f7fd72629f08edc0226d72b97756eba98681be0d513c3d0f83767bfb7