Analysis
-
max time kernel
123s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 16:31
Behavioral task
behavioral1
Sample
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe
-
Size
140KB
-
MD5
6fdfb8407daac12d4a0d76a034e56c29
-
SHA1
c0adfa4bb677b78e797638b0ca3f998f60aedf81
-
SHA256
d6580144fbbb3fe87122ec76ffb50a9d3d49bf3cfad7afe2abb2426eaaad6e50
-
SHA512
32d050a838865fdf174c3651ea153d5c8043fb8c41120d0c9383d8eb1328961260bf5eebfb037255b10075f1b1d57ced2da5bd922d60813ed9aed6671aded649
-
SSDEEP
3072:sr85CrIlhaw/ZOcHKArV2vA4hUXXwhHCS:k9S7/8cHKAR34hIAH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detect Neshta payload 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x0006000000020241-39.dat family_neshta behavioral2/memory/3876-192-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3876-218-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\I: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\M: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\V: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\X: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\G: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\J: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\P: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\R: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\S: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\Y: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\E: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\K: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\N: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\Q: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\T: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\W: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\H: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\L: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\O: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\U: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\Z: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened for modification C:\autorun.inf 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification F:\autorun.inf 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Drops file in System32 directory 52 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File created \??\c:\Windows\SysWOW64\IME\IMEJP\BIMJPSET.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\IME\IMEJP\HIMJPUEX.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\Bmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\FIWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\QLWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Tpowershell_ise.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\IME\IMEJP\HIMJPUEX.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\JWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\IWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\VWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\VWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\FWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\IME\IMEJP\AIMJPDCT.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\HRBmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\NWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\IJWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\JVWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\IME\IMEJP\BIMJPSET.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\IME\IMEJP\Nimjpuexc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\IME\IMETC\CIMTCLNWZ.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\VWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\RBmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\IJWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\JVWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\WYpowershell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\JWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\LWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Tpowershell_ise.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\Tmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\EWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\IME\IMETC\CIMTCLNWZ.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\IME\IMETC\OIMTCPROP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\Bmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\IWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\LWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\RBmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\NWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Ypowershell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\WYpowershell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\IME\IMEJP\AIMJPDCT.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Speech_OneCore\Common\TSpeechModelDownload.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\QLWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\HRBmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\EWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Ypowershell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\FWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\IME\IMEJP\Nimjpuexc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\IME\IMETC\OIMTCPROP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Speech_OneCore\Common\XSpeechModelDownload.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\FIWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\Tmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\VWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/2756-13-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-15-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-25-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-24-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-29-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-26-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-18-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-23-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-16-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-17-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-34-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-35-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-93-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-121-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-120-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-123-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-124-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-125-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-127-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-190-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-194-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-196-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-199-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-201-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-203-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-210-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-212-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-214-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-216-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-219-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-222-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-221-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-225-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-228-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-229-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-232-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx behavioral2/memory/2756-233-0x0000000002D40000-0x0000000003DCE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-m..-management-console_31bf3856ad364e35_10.0.19041.746_none_f7c1402f08d2457a\f\Cmmc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_10.0.19041.1288_none_1126d5c5c1f1669c\Kmfpmp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.1_none_c76758d7f0069e2e\Unewdev.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_10.0.19041.844_none_ef8661e4d6535c5c\HTabTip.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-dpapi-keys_31bf3856ad364e35_10.0.19041.1_none_3e188ad1a12f1c4d\Idpapimig.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_multimedia-rrinstaller_31bf3856ad364e35_10.0.19041.746_none_fb3ba1752084c5cf\f\Irrinstaller.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-client-li..m-service-migration_31bf3856ad364e35_10.0.19041.1052_none_0bde546bcaf8e34a\FClipUp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_10.0.19041.746_none_251e769058968366\f\IDxpserver.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_10.0.19041.1081_none_6700b2d2d3c0055f\Tadamsync.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_10.0.19041.1266_none_d0cf24ea634e86e3\Uexplorer.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.19041.1266_none_5fd6523a3130632d\r\FResetEngine.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-wordpad_31bf3856ad364e35_10.0.19041.1202_none_a27aa61d221bdc5c\r\Owordpad.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_10.0.19041.572_none_4d40b8e902f83dd6\f\Ygpscript.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_10.0.19041.1_none_e6643fd4db9b8479\NSystemPropertiesComputerName.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-security-spp_31bf3856ad364e35_10.0.19041.173_none_f837263e7fdd508f\Ysppsvc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_10.0.19041.153_none_6ef8a222ac00dbc2\TTrustedInstaller.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-unp_31bf3856ad364e35_10.0.19041.264_none_8adc8bd8b75d383f\f\LUpdateNotificationMgr.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-utilman_31bf3856ad364e35_10.0.19041.789_none_e07abbe9902a4f60\r\SUtilman.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_10.0.19041.1_none_45fd6972631ff67c\GIMESEARCH.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-dataexchangehost_31bf3856ad364e35_10.0.19041.746_none_c77d8290c75caeee\r\VDataExchangeHost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-shellhost_31bf3856ad364e35_10.0.19041.1_none_cc694aafc259f133\Asihost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_10.0.19041.1237_none_556ba5d1df8130ac\f\Iprintui.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-charmap_31bf3856ad364e35_10.0.19041.1_none_a84acae243b8ad63\Acharmap.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_10.0.19041.1237_none_a6ef3a2e62766c5c\GSetup.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_10.0.19041.746_none_38c6194376a6b88c\r\JVSSVC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_10.0.19041.1_none_468ab6f0be9f26c6\Rmsinfo32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-a..perience-ait-static_31bf3856ad364e35_10.0.19041.1202_none_a5a4c3f2637b55fa\r\Iaitstatic.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-e..-mdmdiagnosticstool_31bf3856ad364e35_10.0.19041.1023_none_d3d892f3280079d7\r\XMdmDiagnosticsTool.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.19041.264_none_9627a04e40f9f001\f\LSearchProtocolHost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-cloudnotifications_31bf3856ad364e35_10.0.19041.746_none_7a559100246cff2b\YCloudNotifications.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-winre-recoverytools_31bf3856ad364e35_10.0.19041.1_none_95938c4a44e792de\AReAgentc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-speech-userexperience_31bf3856ad364e35_10.0.19041.1_none_d1fafd8eeb2a2637\CSpeechUXWiz.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_10.0.19041.746_none_6e05a6bb2291b4c6\f\UIMESEARCH.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-onecore-tetheringservice_31bf3856ad364e35_10.0.19041.746_none_6ba9668b45cb4938\BIcsEntitlementHost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.262_none_e73f0197262d9fec\Spoqexec.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_10.0.19041.1_none_a3224c6911783037\SIMJPDCT.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-rundll32_31bf3856ad364e35_10.0.19041.1_none_8df65f134a48195f\Mrundll32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-s..s-datausagehandlers_31bf3856ad364e35_10.0.19041.153_none_dbdeec75cdd2a4d1\r\UDataUsageLiveTileTask.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-security-tools-klist_31bf3856ad364e35_10.0.19041.1_none_f725ad3465e95fe3\Pklist.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_10.0.19041.1_none_4a6487592c595dd4\Cwlrmdr.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_10.0.19041.1_none_9556bb9420781f39\Nsdbinst.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-containerdiagnosticstool_31bf3856ad364e35_10.0.19041.928_none_6571ff6e96271a64\Xhcsdiag.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_10.0.19041.264_none_5481650943811810\f\BSpatialAudioLicenseSrv.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-sethc_31bf3856ad364e35_10.0.19041.1_none_2305f6cf48d996c7\DEaseOfAccessDialog.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sqm-consolidator-base_31bf3856ad364e35_10.0.19041.1081_none_491d51c316b5ea8f\r\Vwsqmcons.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.1202_none_b918e36ffc7a6ffe\f\Seshell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.1_none_330dfb2b06b21af6\Ureplace.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-provisioning-core_31bf3856ad364e35_10.0.19041.153_none_95ba73d08e5f739c\r\Nprovtool.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_10.0.19041.1266_none_2d0e4759c01cf211\r\Rsetup_wm.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..ostic-user-resolver_31bf3856ad364e35_10.0.19041.1_none_7b261299a50c8282\NDFDWiz.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_10.0.19041.82_none_2dad4b68cbfd8794\LFlashUtil_ActiveX.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.746_none_5fb37340a423d88f\r\DPrintBrm.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_10.0.19041.746_none_30274b64fe158ec9\Bsxstrace.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_addinutil_b77a5c561934e089_4.0.15805.0_none_fcd173bc1b434b81\MAddInUtil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_10.0.19041.1_none_a5f487c01cc9bd1f\Jntprint.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_10.0.19041.1_none_014838ef8bea39e9\Ijsc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.19041.264_none_9627a04e40f9f001\f\LSearchFilterHost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_10.0.19041.264_none_5481650943811810\f\Haudiodg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_10.0.19041.1237_none_a6ef3a2e62766c5c\MAuditShD.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-tpm-tool_31bf3856ad364e35_10.0.19041.1202_none_72f9f7c7a1b307dd\f\ETpmTool.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-mapi_31bf3856ad364e35_10.0.19041.423_none_93adcfb5ace23a89\r\Mfixmapi.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.1_none_69f4af04dd2c1f80\Llpq.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..pdate-oob-component_31bf3856ad364e35_10.0.19041.84_none_e539abe3d27f675f\Trdvgm.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-s..biometrics-trustlet_31bf3856ad364e35_10.0.19041.1266_none_ba0845abb58c8bdd\r\DBioIso.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Modifies registry class 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription pid Process procid_target PID 3876 wrote to memory of 2756 3876 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 84 PID 3876 wrote to memory of 2756 3876 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 84 PID 3876 wrote to memory of 2756 3876 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 84 PID 2756 wrote to memory of 772 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 8 PID 2756 wrote to memory of 776 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 9 PID 2756 wrote to memory of 380 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 13 PID 2756 wrote to memory of 2612 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 49 PID 2756 wrote to memory of 2728 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 50 PID 2756 wrote to memory of 2944 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 51 PID 2756 wrote to memory of 3416 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 56 PID 2756 wrote to memory of 3560 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 57 PID 2756 wrote to memory of 3748 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 58 PID 2756 wrote to memory of 3844 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 59 PID 2756 wrote to memory of 3908 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 60 PID 2756 wrote to memory of 4000 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 61 PID 2756 wrote to memory of 3780 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 62 PID 2756 wrote to memory of 3300 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 75 PID 2756 wrote to memory of 4264 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 76 PID 2756 wrote to memory of 3332 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 81 PID 2756 wrote to memory of 440 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 82 PID 2756 wrote to memory of 3876 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 83 PID 2756 wrote to memory of 3876 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 83 PID 2756 wrote to memory of 772 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 8 PID 2756 wrote to memory of 776 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 9 PID 2756 wrote to memory of 380 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 13 PID 2756 wrote to memory of 2612 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 49 PID 2756 wrote to memory of 2728 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 50 PID 2756 wrote to memory of 2944 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 51 PID 2756 wrote to memory of 3416 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 56 PID 2756 wrote to memory of 3560 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 57 PID 2756 wrote to memory of 3748 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 58 PID 2756 wrote to memory of 3844 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 59 PID 2756 wrote to memory of 3908 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 60 PID 2756 wrote to memory of 4000 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 61 PID 2756 wrote to memory of 3780 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 62 PID 2756 wrote to memory of 3300 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 75 PID 2756 wrote to memory of 4264 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 76 PID 2756 wrote to memory of 3332 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 81 PID 2756 wrote to memory of 3404 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 86 PID 2756 wrote to memory of 5000 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 87 PID 2756 wrote to memory of 772 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 8 PID 2756 wrote to memory of 776 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 9 PID 2756 wrote to memory of 380 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 13 PID 2756 wrote to memory of 2612 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 49 PID 2756 wrote to memory of 2728 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 50 PID 2756 wrote to memory of 2944 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 51 PID 2756 wrote to memory of 3416 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 56 PID 2756 wrote to memory of 3560 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 57 PID 2756 wrote to memory of 3748 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 58 PID 2756 wrote to memory of 3844 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 59 PID 2756 wrote to memory of 3908 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 60 PID 2756 wrote to memory of 4000 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 61 PID 2756 wrote to memory of 3780 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 62 PID 2756 wrote to memory of 3300 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 75 PID 2756 wrote to memory of 4264 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 76 PID 2756 wrote to memory of 3332 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 81 PID 2756 wrote to memory of 3404 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 86 PID 2756 wrote to memory of 5000 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 87 PID 2756 wrote to memory of 772 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 8 PID 2756 wrote to memory of 776 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 9 PID 2756 wrote to memory of 380 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 13 PID 2756 wrote to memory of 2612 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 49 PID 2756 wrote to memory of 2728 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 50 PID 2756 wrote to memory of 2944 2756 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 51 -
System policy modification 1 TTPs 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2728
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2944
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\3582-490\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3780
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4264
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3332
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:440
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5000
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4720
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
100KB
MD5b2391e7da987f073619f8db9954e1177
SHA11fc221ec5a7b02ba597f6eac07a83fdad4e88d3e
SHA256d77743ec0e5d2b7203b425a35b4dcb5a77917b5ac06fb997d5220153bf6b7e2b
SHA51207812378cbf99447609202e1e9e161785406af671a71a84300a62a2fe9fd159ee1503a5ba4b0d7375d1beb1b5493f033c8cb44b774e214aa4e3f779a12139302
-
Filesize
100KB
MD5f62fe0720e85c60c5f0dfef4bcd07356
SHA11fb859e69bcf4b356d48aa4ab8c2d2ac16c68f08
SHA256548ef152729d3d3b6d7e53493810e8dd87fbdcf5e502492eb5c3eb8a631d0a26
SHA5125a2291d242f7f3ac3de3ab50ec3a33ad55cb3731653737f671b6fbee448c3d61c69e059f928d097c3380754e90cf134fb59b824a3f71eaac26a372250cda35fe