Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe
-
Size
768KB
-
MD5
8e729f8240afe8065d854562bbc0e4f8
-
SHA1
bb6ab048731fd87e26cda30dcb3f7fed0fe82a52
-
SHA256
92afcd82210dac3816ad31dda5c646caa5d66b7aca668cba528c8d881042a054
-
SHA512
82498c49944c21c312113dba3ea039f1d999650d56412673fc77d915533ca4982d9ec1d22370893cbdd037eef2b673aa78cf529109365d87843b6476b4544a38
-
SSDEEP
12288:X3TdtLW5WIj1YSSdFxIBSXyMzBUWb9lx/9AgHLo8OW+rB5F812XgYHxRIg:nDsj1dE4BcJ9nPx/igrp+nF8MXgYR/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
Processes:
resource yara_rule C:\Windows\SysWOW64\28463\svchost.exe family_ardamax -
Modifies firewall policy service 3 TTPs 7 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe:*:enabled:@shell32.dll,-1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Sality family
-
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/3924-42-0x0000000000400000-0x00000000004E5000-memory.dmp autoit_exe -
Drops file in System32 directory 10 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process File created C:\Windows\SysWOW64\28463\svchost.exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File created C:\Windows\SysWOW64\regsvr.exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\regsvr.exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463\svchost.001 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File created C:\Windows\SysWOW64\svchost .exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\svchost .exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\28463\SVCHOST.EXE 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463\svchost.exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File created C:\Windows\SysWOW64\28463\svchost.001 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/3924-1-0x00000000030A0000-0x000000000412E000-memory.dmp upx behavioral2/memory/3924-7-0x00000000030A0000-0x000000000412E000-memory.dmp upx behavioral2/memory/3924-9-0x00000000030A0000-0x000000000412E000-memory.dmp upx behavioral2/memory/3924-10-0x00000000030A0000-0x000000000412E000-memory.dmp upx behavioral2/memory/3924-8-0x00000000030A0000-0x000000000412E000-memory.dmp upx behavioral2/memory/3924-11-0x00000000030A0000-0x000000000412E000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File created C:\Windows\regsvr.exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe File opened for modification C:\Windows\regsvr.exe 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exepid process 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exepid process 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Token: SeDebugPrivilege 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe Token: SeDebugPrivilege 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription pid process target process PID 3924 wrote to memory of 620 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe winlogon.exe PID 3924 wrote to memory of 620 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe winlogon.exe PID 3924 wrote to memory of 620 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe winlogon.exe PID 3924 wrote to memory of 620 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe winlogon.exe PID 3924 wrote to memory of 620 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe winlogon.exe PID 3924 wrote to memory of 620 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe winlogon.exe PID 3924 wrote to memory of 688 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe lsass.exe PID 3924 wrote to memory of 688 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe lsass.exe PID 3924 wrote to memory of 688 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe lsass.exe PID 3924 wrote to memory of 688 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe lsass.exe PID 3924 wrote to memory of 688 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe lsass.exe PID 3924 wrote to memory of 688 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe lsass.exe PID 3924 wrote to memory of 792 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 792 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 792 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 792 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 792 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 792 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 796 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 796 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 796 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 796 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 796 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 796 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe fontdrvhost.exe PID 3924 wrote to memory of 808 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 808 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 808 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 808 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 808 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 808 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 908 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 908 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 908 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 908 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 908 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 908 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 960 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 960 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 960 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 960 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 960 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 960 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 396 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe dwm.exe PID 3924 wrote to memory of 396 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe dwm.exe PID 3924 wrote to memory of 396 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe dwm.exe PID 3924 wrote to memory of 396 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe dwm.exe PID 3924 wrote to memory of 396 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe dwm.exe PID 3924 wrote to memory of 396 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe dwm.exe PID 3924 wrote to memory of 400 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 400 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 400 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 400 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 400 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 400 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 532 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 532 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 532 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 532 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 532 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 532 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 1032 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 1032 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 1032 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe PID 3924 wrote to memory of 1032 3924 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:396
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:808
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3076
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3796
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3896
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3964
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4068
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3420
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1484
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1464
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2900
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:60
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:2952
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1184
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2876
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:824
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1424
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2640
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2716
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3056
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e729f8240afe8065d854562bbc0e4f8_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3924
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2320
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4180
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2452
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD5b99859502c836fb92fedf4a2ada5dd77
SHA1c91af9208fe1827e29e406caf77fa24ce882b10f
SHA2568f648575de80384416500306e272e86c2c518fe83ce0d3b757c0474d17daefd3
SHA5121d9e6b8888d41e0fda00eaefb1267b41162755dc5aa36bf3cfd5bf3da56fa74d6ce48db4ab8350bc2c23e6e2e7eaab0f444039614fc4359da65bc9f1afbabcda
-
Filesize
768KB
MD58e729f8240afe8065d854562bbc0e4f8
SHA1bb6ab048731fd87e26cda30dcb3f7fed0fe82a52
SHA25692afcd82210dac3816ad31dda5c646caa5d66b7aca668cba528c8d881042a054
SHA51282498c49944c21c312113dba3ea039f1d999650d56412673fc77d915533ca4982d9ec1d22370893cbdd037eef2b673aa78cf529109365d87843b6476b4544a38