Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 09:40
Behavioral task
behavioral1
Sample
2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe
-
Size
360KB
-
MD5
2edb218d169029eb8ed0382e390268e4
-
SHA1
8a08bd90f52bdb5b846491500caef69a7f9bd31b
-
SHA256
76abdce013457f38c013a20ef0b681e4ce7916e554beff0710e7403bd35772e8
-
SHA512
3f4a0a4ef100f7d8e709f102056b1f0f2b3ad68d88456754ae06e7f1e427244d8dbfb49dd701a2af5995091dc82f1d9dacc1e6ceabb4c1791360fa02a406e44c
-
SSDEEP
6144:KTnjnvrM3mjHGh5Doh9Z5cAea4Jv81E67tpwXD1pXWfA:KHn438Hwerea2vEEH/XWfA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe SCVVHSOT.exe" 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\SCVVHSOT.exe" 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\h: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\i: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\m: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\t: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\u: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\z: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\b: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\j: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\k: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\q: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\s: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\w: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\a: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\n: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\v: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\x: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\y: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\e: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\l: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\o: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\p: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened (read-only) \??\r: 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\blastclnnn.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\autorun.ini 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File created C:\Windows\SysWOW64\setting.ini 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\setting.ini 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\SCVVHSOT.EXE 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File created C:\Windows\SysWOW64\SCVVHSOT.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\SCVVHSOT.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File created C:\Windows\SysWOW64\blastclnnn.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/1812-0-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1812-4-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-7-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-13-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/files/0x0007000000023cbc-20.dat upx behavioral2/memory/1812-22-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-29-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-70-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1812-75-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1812-76-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-79-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-102-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1812-103-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-108-0x0000000002420000-0x0000000003450000-memory.dmp upx behavioral2/memory/1812-112-0x0000000002420000-0x0000000003450000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SCVVHSOT.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe File created C:\Windows\SCVVHSOT.exe 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe Token: SeDebugPrivilege 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1812 wrote to memory of 764 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 8 PID 1812 wrote to memory of 772 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 9 PID 1812 wrote to memory of 332 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 13 PID 1812 wrote to memory of 2900 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 49 PID 1812 wrote to memory of 2992 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 51 PID 1812 wrote to memory of 2780 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 52 PID 1812 wrote to memory of 3452 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 55 PID 1812 wrote to memory of 3620 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 57 PID 1812 wrote to memory of 3824 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 58 PID 1812 wrote to memory of 3920 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 59 PID 1812 wrote to memory of 3980 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 60 PID 1812 wrote to memory of 4076 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 61 PID 1812 wrote to memory of 4216 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 62 PID 1812 wrote to memory of 2156 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 74 PID 1812 wrote to memory of 4072 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 76 PID 1812 wrote to memory of 5048 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 82 PID 1812 wrote to memory of 4552 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 83 PID 1812 wrote to memory of 3552 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 85 PID 1812 wrote to memory of 1216 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 86 PID 1812 wrote to memory of 1216 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 86 PID 1812 wrote to memory of 1216 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 86 PID 1216 wrote to memory of 1076 1216 cmd.exe 88 PID 1216 wrote to memory of 1076 1216 cmd.exe 88 PID 1216 wrote to memory of 1076 1216 cmd.exe 88 PID 1812 wrote to memory of 4188 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 90 PID 1812 wrote to memory of 4188 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 90 PID 1812 wrote to memory of 4188 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 90 PID 4188 wrote to memory of 1668 4188 cmd.exe 93 PID 4188 wrote to memory of 1668 4188 cmd.exe 93 PID 4188 wrote to memory of 1668 4188 cmd.exe 93 PID 1812 wrote to memory of 764 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 8 PID 1812 wrote to memory of 772 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 9 PID 1812 wrote to memory of 332 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 13 PID 1812 wrote to memory of 2900 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 49 PID 1812 wrote to memory of 2992 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 51 PID 1812 wrote to memory of 2780 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 52 PID 1812 wrote to memory of 3452 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 55 PID 1812 wrote to memory of 3620 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 57 PID 1812 wrote to memory of 3824 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 58 PID 1812 wrote to memory of 3920 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 59 PID 1812 wrote to memory of 3980 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 60 PID 1812 wrote to memory of 4076 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 61 PID 1812 wrote to memory of 4216 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 62 PID 1812 wrote to memory of 2156 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 74 PID 1812 wrote to memory of 4072 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 76 PID 1812 wrote to memory of 5048 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 82 PID 1812 wrote to memory of 4240 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 89 PID 1812 wrote to memory of 1576 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 92 PID 1812 wrote to memory of 764 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 8 PID 1812 wrote to memory of 772 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 9 PID 1812 wrote to memory of 332 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 13 PID 1812 wrote to memory of 2900 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 49 PID 1812 wrote to memory of 2992 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 51 PID 1812 wrote to memory of 2780 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 52 PID 1812 wrote to memory of 3452 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 55 PID 1812 wrote to memory of 3620 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 57 PID 1812 wrote to memory of 3824 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 58 PID 1812 wrote to memory of 3920 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 59 PID 1812 wrote to memory of 3980 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 60 PID 1812 wrote to memory of 4076 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 61 PID 1812 wrote to memory of 4216 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 62 PID 1812 wrote to memory of 2156 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 74 PID 1812 wrote to memory of 4072 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 76 PID 1812 wrote to memory of 5048 1812 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2992
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2780
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2edb218d169029eb8ed0382e390268e4_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵
- System Location Discovery: System Language Discovery
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe4⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3620
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4216
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2156
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5048
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4552
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3552
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4240
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103B
MD571ba948ec18ea42865d9a953fca1eac3
SHA135d35b1b2ac08f0898b036328f18a96de87ef2b4
SHA256d3d3c8b704a1176512eec636590c78467c9f3873f5fc74820130730af7338e14
SHA5121ac98f09cd05c8798bd54a8db067935efb3fa530fa9d1ef85cd24f88f95e938cf31f1c40676d0be1192b3d32dacd087e76bbf120219acae59b8334c2c671838b
-
Filesize
360KB
MD52edb218d169029eb8ed0382e390268e4
SHA18a08bd90f52bdb5b846491500caef69a7f9bd31b
SHA25676abdce013457f38c013a20ef0b681e4ce7916e554beff0710e7403bd35772e8
SHA5123f4a0a4ef100f7d8e709f102056b1f0f2b3ad68d88456754ae06e7f1e427244d8dbfb49dd701a2af5995091dc82f1d9dacc1e6ceabb4c1791360fa02a406e44c
-
Filesize
149KB
MD5bb72e7c428fef45be39b0289d90fe24f
SHA12a9546ea3c520f7b9ecc0b3a2dc4fe45819dd181
SHA256b29c679bec5fed2c8f03e3200aa9e61df704ee66282c007e221df86fe6709103
SHA512fefa2dcbeb5774cb5a5768e538668540ff204b2e96a57225925471bd2a7ea93ce6c29307ee29abfaa4cdd768fdb1fd61916c68db3589606b838769535fa566d8