Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 21:12
Behavioral task
behavioral1
Sample
f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe
-
Size
486KB
-
MD5
f5c19208a65e67b8d112a6b9f6cdd272
-
SHA1
89be7a56ea74a647043b02402bc2c55f4d6c827f
-
SHA256
6bf73b4f6b1af5c3272147e2d43fb2e5405d431f71534c0bebfdabbb70e8f088
-
SHA512
c5d1d3a5fa888d4892eb383f185c4030049dad9751591053e8dd16fc53ed78ba9fcb6376a7f5fa8023e58a743ca862aa19e248889ea7a77462bd09a9ffc9a6b0
-
SSDEEP
12288:o8rKucRSpKNhLAVFzPaE0sGbojNopsGbojNo4sGbojNot:o8FcRScrAVBCE0sluslrslo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe SSVICHOSST.exe" f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\SSVICHOSST.exe" f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\q: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\y: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\b: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\g: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\s: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\v: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\a: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\e: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\k: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\l: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\m: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\r: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\t: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\z: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\h: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\i: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\j: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\n: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\p: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\u: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\w: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened (read-only) \??\x: f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SSVICHOSST.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\autorun.ini f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\SSVICHOSST.EXE f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File created C:\Windows\SysWOW64\SSVICHOSST.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3736-0-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral2/memory/3736-1-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-3-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-12-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-9-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-20-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-26-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-36-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral2/memory/3736-37-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral2/memory/3736-41-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-43-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-60-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral2/memory/3736-72-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-73-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-75-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/memory/3736-79-0x00000000023C0000-0x00000000033F0000-memory.dmp upx behavioral2/files/0x0008000000023c9a-85.dat upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File created C:\Windows\SSVICHOSST.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe File opened for modification C:\Windows\SSVICHOSST.exe f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe Token: SeDebugPrivilege 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3736 wrote to memory of 764 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 8 PID 3736 wrote to memory of 760 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 9 PID 3736 wrote to memory of 60 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 13 PID 3736 wrote to memory of 2836 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 49 PID 3736 wrote to memory of 2852 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 50 PID 3736 wrote to memory of 1036 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 52 PID 3736 wrote to memory of 3404 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 56 PID 3736 wrote to memory of 3544 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 57 PID 3736 wrote to memory of 3740 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 58 PID 3736 wrote to memory of 3832 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 59 PID 3736 wrote to memory of 3892 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 60 PID 3736 wrote to memory of 3988 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 61 PID 3736 wrote to memory of 3348 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 62 PID 3736 wrote to memory of 4068 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 75 PID 3736 wrote to memory of 3132 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 76 PID 3736 wrote to memory of 4488 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 82 PID 3736 wrote to memory of 4488 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 82 PID 3736 wrote to memory of 4488 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 82 PID 4488 wrote to memory of 3608 4488 cmd.exe 84 PID 4488 wrote to memory of 3608 4488 cmd.exe 84 PID 4488 wrote to memory of 3608 4488 cmd.exe 84 PID 3736 wrote to memory of 4532 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 85 PID 3736 wrote to memory of 4532 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 85 PID 3736 wrote to memory of 4532 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 85 PID 4532 wrote to memory of 4144 4532 cmd.exe 87 PID 4532 wrote to memory of 4144 4532 cmd.exe 87 PID 4532 wrote to memory of 4144 4532 cmd.exe 87 PID 3736 wrote to memory of 764 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 8 PID 3736 wrote to memory of 760 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 9 PID 3736 wrote to memory of 60 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 13 PID 3736 wrote to memory of 2836 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 49 PID 3736 wrote to memory of 2852 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 50 PID 3736 wrote to memory of 1036 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 52 PID 3736 wrote to memory of 3404 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 56 PID 3736 wrote to memory of 3544 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 57 PID 3736 wrote to memory of 3740 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 58 PID 3736 wrote to memory of 3832 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 59 PID 3736 wrote to memory of 3892 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 60 PID 3736 wrote to memory of 3988 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 61 PID 3736 wrote to memory of 3348 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 62 PID 3736 wrote to memory of 4068 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 75 PID 3736 wrote to memory of 3132 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 76 PID 3736 wrote to memory of 764 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 8 PID 3736 wrote to memory of 760 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 9 PID 3736 wrote to memory of 60 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 13 PID 3736 wrote to memory of 2836 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 49 PID 3736 wrote to memory of 2852 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 50 PID 3736 wrote to memory of 1036 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 52 PID 3736 wrote to memory of 3404 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 56 PID 3736 wrote to memory of 3544 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 57 PID 3736 wrote to memory of 3740 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 58 PID 3736 wrote to memory of 3832 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 59 PID 3736 wrote to memory of 3892 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 60 PID 3736 wrote to memory of 3988 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 61 PID 3736 wrote to memory of 3348 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 62 PID 3736 wrote to memory of 4068 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 75 PID 3736 wrote to memory of 3132 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 76 PID 3736 wrote to memory of 764 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 8 PID 3736 wrote to memory of 760 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 9 PID 3736 wrote to memory of 60 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 13 PID 3736 wrote to memory of 2836 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 49 PID 3736 wrote to memory of 2852 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 50 PID 3736 wrote to memory of 1036 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 52 PID 3736 wrote to memory of 3404 3736 f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe 56 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2852
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1036
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5c19208a65e67b8d112a6b9f6cdd272_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3736 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵
- System Location Discovery: System Language Discovery
PID:3608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe4⤵
- System Location Discovery: System Language Discovery
PID:4144
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3348
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
486KB
MD5f5c19208a65e67b8d112a6b9f6cdd272
SHA189be7a56ea74a647043b02402bc2c55f4d6c827f
SHA2566bf73b4f6b1af5c3272147e2d43fb2e5405d431f71534c0bebfdabbb70e8f088
SHA512c5d1d3a5fa888d4892eb383f185c4030049dad9751591053e8dd16fc53ed78ba9fcb6376a7f5fa8023e58a743ca862aa19e248889ea7a77462bd09a9ffc9a6b0
-
Filesize
109B
MD543b9dfd6e61eba0dda808ab0f5f966aa
SHA1ffdca1842198d91dae7c98e862704ea80235894b
SHA256de6a46a45c6fb7c6e3ef68bba4d706b2f398dc961fbdbd2b23a5067c5faff406
SHA51240f1c2597ad182c5e4c2fd6e3bf63e5683f1f9acdd3021eaee5d7c20f39dfc525736bd73ad7955a770b23ce1eb419a3c346095b31573bb9aea9558fd07494981