Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 11:03
Static task
static1
Behavioral task
behavioral1
Sample
e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe
-
Size
778KB
-
MD5
e61308014c2a81f465e1cc8970279605
-
SHA1
8f11360ef89d989c79a40612b4be15b052a86542
-
SHA256
62ca5b06b2a98eb0deb6b3f4ba8017d2145af90155e3cff476f198b16ba5baff
-
SHA512
63593916648942dd11673b8de55840ab182c664e7217e346b4ac1dfd89d56aebbece8d1e74691509c68b542d931a356d3a4bad767328e394d9a8ef4018cf706c
-
SSDEEP
12288:C3TdtLW5WIj1YSSdFx9GTiQOZZvBSXyMzBUWb9lx/9AgHLo8OW+rB:cDsj1dENX5JBcJ9nPx/igrp+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c9a-32.dat family_ardamax -
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe " e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe regsvr.exe" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "0" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 1816 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Msn Messsenger = "C:\\Windows\\system32\\regsvr.exe" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost Agent = "C:\\Windows\\SysWOW64\\28463\\svchost.exe" svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\r: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\s: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\b: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\e: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\g: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\k: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\o: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\p: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\y: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\m: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\n: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\u: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\a: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\i: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\l: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\x: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\z: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\h: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\j: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\q: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\t: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\v: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened (read-only) \??\w: e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4176-76-0x0000000000400000-0x00000000004CE000-memory.dmp autoit_exe behavioral2/memory/4176-103-0x0000000000400000-0x00000000004CE000-memory.dmp autoit_exe behavioral2/memory/4176-140-0x0000000000400000-0x00000000004CE000-memory.dmp autoit_exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svchost .exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\setup.ini e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File created C:\Windows\SysWOW64\svchost .exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File created C:\Windows\SysWOW64\setting.ini e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\28463\SVCHOST.EXE e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463\svchost.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File created C:\Windows\SysWOW64\28463\svchost.001 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File created C:\Windows\SysWOW64\regsvr.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\regsvr.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\REGSVR.EXE e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File created C:\Windows\SysWOW64\28463\svchost.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463\svchost.001 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\28463 svchost.exe File opened for modification C:\Windows\SysWOW64\setting.ini e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4176-9-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-7-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-3-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-42-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-44-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-88-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-91-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-114-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-115-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-120-0x0000000003310000-0x0000000004340000-memory.dmp upx behavioral2/memory/4176-124-0x0000000003310000-0x0000000004340000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File created C:\Windows\regsvr.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe File opened for modification C:\Windows\regsvr.exe e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe Token: SeDebugPrivilege 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1816 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4176 wrote to memory of 776 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 8 PID 4176 wrote to memory of 772 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 9 PID 4176 wrote to memory of 60 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 13 PID 4176 wrote to memory of 2644 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 44 PID 4176 wrote to memory of 2660 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 45 PID 4176 wrote to memory of 2784 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 48 PID 4176 wrote to memory of 3412 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 55 PID 4176 wrote to memory of 3640 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 57 PID 4176 wrote to memory of 3824 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 58 PID 4176 wrote to memory of 3916 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 59 PID 4176 wrote to memory of 3984 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 60 PID 4176 wrote to memory of 4076 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 61 PID 4176 wrote to memory of 3656 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 62 PID 4176 wrote to memory of 3832 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 74 PID 4176 wrote to memory of 552 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 76 PID 4176 wrote to memory of 1816 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 82 PID 4176 wrote to memory of 1816 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 82 PID 4176 wrote to memory of 1816 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 82 PID 4176 wrote to memory of 3572 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 83 PID 4176 wrote to memory of 3572 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 83 PID 4176 wrote to memory of 3572 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 83 PID 3572 wrote to memory of 2728 3572 cmd.exe 85 PID 3572 wrote to memory of 2728 3572 cmd.exe 85 PID 3572 wrote to memory of 2728 3572 cmd.exe 85 PID 4176 wrote to memory of 3676 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 86 PID 4176 wrote to memory of 3676 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 86 PID 4176 wrote to memory of 3676 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 86 PID 3676 wrote to memory of 1552 3676 cmd.exe 88 PID 3676 wrote to memory of 1552 3676 cmd.exe 88 PID 3676 wrote to memory of 1552 3676 cmd.exe 88 PID 4176 wrote to memory of 776 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 8 PID 4176 wrote to memory of 772 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 9 PID 4176 wrote to memory of 60 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 13 PID 4176 wrote to memory of 2644 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 44 PID 4176 wrote to memory of 2660 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 45 PID 4176 wrote to memory of 2784 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 48 PID 4176 wrote to memory of 3412 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 55 PID 4176 wrote to memory of 3640 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 57 PID 4176 wrote to memory of 3824 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 58 PID 4176 wrote to memory of 3916 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 59 PID 4176 wrote to memory of 3984 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 60 PID 4176 wrote to memory of 4076 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 61 PID 4176 wrote to memory of 3656 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 62 PID 4176 wrote to memory of 3832 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 74 PID 4176 wrote to memory of 552 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 76 PID 4176 wrote to memory of 1816 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 82 PID 4176 wrote to memory of 1816 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 82 PID 4176 wrote to memory of 776 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 8 PID 4176 wrote to memory of 772 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 9 PID 4176 wrote to memory of 60 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 13 PID 4176 wrote to memory of 2644 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 44 PID 4176 wrote to memory of 2660 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 45 PID 4176 wrote to memory of 2784 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 48 PID 4176 wrote to memory of 3412 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 55 PID 4176 wrote to memory of 3640 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 57 PID 4176 wrote to memory of 3824 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 58 PID 4176 wrote to memory of 3916 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 59 PID 4176 wrote to memory of 3984 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 60 PID 4176 wrote to memory of 4076 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 61 PID 4176 wrote to memory of 3656 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 62 PID 4176 wrote to memory of 3832 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 74 PID 4176 wrote to memory of 552 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 76 PID 4176 wrote to memory of 776 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 8 PID 4176 wrote to memory of 772 4176 e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4176 -
C:\Windows\SysWOW64\28463\svchost.exeC:\Windows\system32\28463\svchost.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe4⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3656
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:552
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c427f41a9eb12166c278da8fed8a0c4a
SHA1e0e1d1c8f6b58675a544f1461997cfc37a2e6c63
SHA256ee74d1ba7e74e916f57ac4134aa5aa6eb7f920e7dae3b4cdb75af9225da616c6
SHA512ea2e49983e04afaa0eec5b28eeed1e9c804326b49933e69962805c10a405cb7dd87061e50355f395e74107cb6ca674d4c8c0000ef13505ec58b1d7dec873aa85
-
Filesize
513KB
MD50c7a714b8e1d2ead2afc90dcc43bbe18
SHA166736613f22771f5da5606ed8c80b572b3f5c103
SHA256800bdf00e09f302a17e22d26dffbea037e3c077ef9f6d1d585c114f079397a9e
SHA51235db0de86c168eb6302dcbaa1e1f9ec96b5a8814e7067e1a7bb682e9f35fc06c51148a08e6f7df1e8caeb2effde555c53966a8922e8fef6b7ce194dc81c984b4
-
Filesize
2B
MD5e0aa021e21dddbd6d8cecec71e9cf564
SHA19ce3bd4224c8c1780db56b4125ecf3f24bf748b7
SHA256565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
SHA512900110c951560eff857b440e89cc29f529416e0e3b3d7f0ad51651bfdbd8025b91768c5ed7db5352d1a5523354ce06ced2c42047e33a3e958a1bba5f742db874
-
Filesize
96B
MD59ece103c47335f0cc777f1132b8d522f
SHA163afa171c64f86d99db81723e1335e960e85fa43
SHA25669815d4932ddde240ce6b1353305d2fab58ca402e9c478452c8e37ce8a7b2ac9
SHA512b1ac64c71c6338bf0ab33df938128822da680f20d0552edb2edb808f1c75bafb88467412fc8dc60ed8022a1f0c4f3fcbecb69a320ec871b3a766482f32d6eb05
-
Filesize
778KB
MD5e61308014c2a81f465e1cc8970279605
SHA18f11360ef89d989c79a40612b4be15b052a86542
SHA25662ca5b06b2a98eb0deb6b3f4ba8017d2145af90155e3cff476f198b16ba5baff
SHA51263593916648942dd11673b8de55840ab182c664e7217e346b4ac1dfd89d56aebbece8d1e74691509c68b542d931a356d3a4bad767328e394d9a8ef4018cf706c