Analysis
-
max time kernel
26s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 06:10
Static task
static1
Behavioral task
behavioral1
Sample
fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe
-
Size
951KB
-
MD5
fa678b54bc6dc42ca74ab104203475fe
-
SHA1
151df3753808b3d44b5a5255c820c8b928658c1c
-
SHA256
38e98d7bea3c4297e939f8940dc3c2855caecea427156dbe001ea43d03d4a947
-
SHA512
e893d49a446900fbfda12b1a2540a478132db22214fa849e3d95b7b6b8be6783a4e116e614fcde7afe731323492963219aec0cbd21797905ecea74af5b142af2
-
SSDEEP
24576:SUFa7K4Jy/fVtktVGPrfO/WxvaXUTcLHFpSYiVtktVGPrfO/WX:jqMlSyfO/WxyXukHFISyfO/W
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WINWORD.EXE -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WINWORD.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2624 netsh.exe -
Deletes itself 1 IoCs
pid Process 980 WINWORD.EXE -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.com WINWORD.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.com services.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.com fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.com fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe -
Executes dropped EXE 7 IoCs
pid Process 980 WINWORD.EXE 1252 WINWORD.EXE 1704 services.exe 2296 WINWORD.EXE 628 services.exe 1048 smss.exe 408 services.exe -
Loads dropped DLL 9 IoCs
pid Process 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 980 WINWORD.EXE 980 WINWORD.EXE 980 WINWORD.EXE 1704 services.exe 1704 services.exe 1704 services.exe 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WINWORD.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc WINWORD.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WINWORD.EXE -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: WINWORD.EXE File opened (read-only) \??\E: WINWORD.EXE File opened (read-only) \??\G: WINWORD.EXE File opened (read-only) \??\H: WINWORD.EXE File opened (read-only) \??\I: WINWORD.EXE File opened (read-only) \??\J: WINWORD.EXE File opened (read-only) \??\K: WINWORD.EXE File opened (read-only) \??\L: WINWORD.EXE -
resource yara_rule behavioral1/memory/1964-9-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-5-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-10-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-8-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-7-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-13-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-6-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-4-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-3-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-28-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-27-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-48-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-51-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/1964-50-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/980-162-0x00000000038E0000-0x000000000496E000-memory.dmp upx behavioral1/memory/980-161-0x00000000038E0000-0x000000000496E000-memory.dmp upx behavioral1/memory/980-160-0x00000000038E0000-0x000000000496E000-memory.dmp upx behavioral1/memory/980-157-0x00000000038E0000-0x000000000496E000-memory.dmp upx -
Drops file in Program Files directory 39 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE services.exe File created C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\Drvics32.dll services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\jwiegh.dll services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\ruimsbbe.dll services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\hjwgsd.dll fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\hjwgsd.dll WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\control.ini fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\Drvics32.dll WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\jwiegh.dll WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\PUB60SP.mrc services.exe File created C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\remote.ini fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\yofc.dll fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\remote.ini WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\control.ini services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\control.ini WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\PUB60SP.mrc WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\yofc.dll WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\ruimsbbe.dll WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\smss.exe WINWORD.EXE File created C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe WINWORD.EXE File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\PUB60SP.mrc fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\ruimsbbe.dll fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\smss.exe fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\hjwgsd.dll services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\remote.ini services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\smss.exe services.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\Drvics32.dll fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\jwiegh.dll fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\OFFICE11\yofc.dll services.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2084 ping.exe 1852 ping.exe 644 ping.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2716 REG.exe 276 REG.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 3 IoCs
pid Process 1852 ping.exe 644 ping.exe 2084 ping.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2652 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 980 WINWORD.EXE 980 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE Token: SeDebugPrivilege 980 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 2652 WINWORD.EXE 2652 WINWORD.EXE 980 WINWORD.EXE 1252 WINWORD.EXE 1704 services.exe 2296 WINWORD.EXE 628 services.exe 408 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1036 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 17 PID 1964 wrote to memory of 1052 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 18 PID 1964 wrote to memory of 1108 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 20 PID 1964 wrote to memory of 1664 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 25 PID 1964 wrote to memory of 2652 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2652 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2652 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2652 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2748 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2748 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2748 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2748 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2780 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 32 PID 1964 wrote to memory of 2780 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 32 PID 1964 wrote to memory of 2780 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 32 PID 1964 wrote to memory of 2780 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 32 PID 1964 wrote to memory of 2660 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 33 PID 1964 wrote to memory of 2660 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 33 PID 1964 wrote to memory of 2660 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 33 PID 1964 wrote to memory of 2660 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 33 PID 1964 wrote to memory of 2624 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 36 PID 1964 wrote to memory of 2624 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 36 PID 1964 wrote to memory of 2624 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 36 PID 1964 wrote to memory of 2624 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 36 PID 1964 wrote to memory of 980 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 39 PID 1964 wrote to memory of 980 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 39 PID 1964 wrote to memory of 980 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 39 PID 1964 wrote to memory of 980 1964 fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe 39 PID 980 wrote to memory of 1252 980 WINWORD.EXE 40 PID 980 wrote to memory of 1252 980 WINWORD.EXE 40 PID 980 wrote to memory of 1252 980 WINWORD.EXE 40 PID 980 wrote to memory of 1252 980 WINWORD.EXE 40 PID 2660 wrote to memory of 1656 2660 net.exe 41 PID 2660 wrote to memory of 1656 2660 net.exe 41 PID 2660 wrote to memory of 1656 2660 net.exe 41 PID 2660 wrote to memory of 1656 2660 net.exe 41 PID 980 wrote to memory of 1704 980 WINWORD.EXE 43 PID 980 wrote to memory of 1704 980 WINWORD.EXE 43 PID 980 wrote to memory of 1704 980 WINWORD.EXE 43 PID 980 wrote to memory of 1704 980 WINWORD.EXE 43 PID 2748 wrote to memory of 2912 2748 net.exe 42 PID 2748 wrote to memory of 2912 2748 net.exe 42 PID 2748 wrote to memory of 2912 2748 net.exe 42 PID 2748 wrote to memory of 2912 2748 net.exe 42 PID 2780 wrote to memory of 1568 2780 net.exe 44 PID 2780 wrote to memory of 1568 2780 net.exe 44 PID 2780 wrote to memory of 1568 2780 net.exe 44 PID 2780 wrote to memory of 1568 2780 net.exe 44 PID 1704 wrote to memory of 2296 1704 services.exe 46 PID 1704 wrote to memory of 2296 1704 services.exe 46 PID 1704 wrote to memory of 2296 1704 services.exe 46 PID 1704 wrote to memory of 2296 1704 services.exe 46 PID 1704 wrote to memory of 628 1704 services.exe 47 PID 1704 wrote to memory of 628 1704 services.exe 47 PID 1704 wrote to memory of 628 1704 services.exe 47 PID 1704 wrote to memory of 628 1704 services.exe 47 PID 1704 wrote to memory of 1048 1704 services.exe 48 PID 1704 wrote to memory of 1048 1704 services.exe 48 PID 1704 wrote to memory of 1048 1704 services.exe 48 PID 1704 wrote to memory of 1048 1704 services.exe 48 PID 1704 wrote to memory of 2084 1704 services.exe 49 PID 1704 wrote to memory of 2084 1704 services.exe 49 PID 1704 wrote to memory of 2084 1704 services.exe 49 PID 1704 wrote to memory of 2084 1704 services.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WINWORD.EXE
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1036
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa678b54bc6dc42ca74ab104203475fe_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Drops startup file
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1964 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2652 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:2120
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"4⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Automatic Updates"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Automatic Updates"4⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"4⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:980 -
C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1252
-
-
C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe"C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\OFFICE11\ WINWORD.EXE"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe"C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:628
-
-
C:\Program Files (x86)\Microsoft Office\OFFICE11\smss.exe"C:\Program Files (x86)\Microsoft Office\OFFICE11\smss.exe"5⤵
- Executes dropped EXE
PID:1048
-
-
C:\Windows\SysWOW64\ping.exeping www.putera.com -t -l 30005⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2084
-
-
C:\Windows\SysWOW64\ping.exeping www.tourism.gov.my -t -l 30005⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:644
-
-
C:\Windows\SysWOW64\ping.exeping www.miti.gov.my -t -l 30005⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1852
-
-
C:\Windows\SysWOW64\REG.exeREG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f5⤵
- Modifies registry key
PID:276
-
-
-
C:\Windows\SysWOW64\REG.exeREG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f4⤵
- Modifies registry key
PID:2716
-
-
-
C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe"C:\Program Files (x86)\Microsoft Office\OFFICE11\services.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:408
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1060273723-1122523742-257317447322808777-1541576926-1732244811-9982284001705354810"1⤵PID:2320
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1469088327-20900574821631448363-1323879241-10821526271527667982-483964690-1253865902"1⤵PID:2444
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-12762673072026294056-1517337404-1703614001379621296-361454646-84773501068573310"1⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
5Disable or Modify System Firewall
2Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
808B
MD5f9144a29af9775feb89b66bc8679dff7
SHA186a1246436e2f6c26a7de1a36f7a94cfd6e8202b
SHA25637dd8b6797dc589dbaebb4c6db3b4f343389caf3c68a298b56a8f4faae1d0284
SHA5120c13f645591e85bb8ce4e43bde458e0c2ea771382d1738a495c20d21580a22d6b194a7e1c543c3fa395e2e2c9fc27710cccc1af5742037733b8398ee8dcdd74a
-
Filesize
8KB
MD5cf07b3218b7a13466a3ab1abd929dc04
SHA10357e87e477c6c91af0dae6c7528089112bc4adb
SHA2560f19bef5cf2a0d134e2a8845caf5f8a57925c57c5bcc70b671fdf2dd71f52990
SHA51242e79e6bc3a1b183219fd327531402dd16dab72f1b6a4dd5475ffd5c556ee7a5564962a10880551d9bc27f989fd90beae3756349512e383eae9b3bd5b0bd1cbd
-
Filesize
176B
MD5fc0e51b62b341213d142b5061fe88606
SHA1a36c06ee541061a30ae14702c6d422366f1efda3
SHA256ef820d65689bda87756d2b775f286d992717289bb2e9bb2843903e05a87df3ef
SHA5125f44293217227a29f8031837ff87d7777cb425fb7b3684e925b349c54084d1a52bc1be6b19678c7dd20ed885c34dcafd063676549cdaaa93f1685d7ae8e9a70f
-
Filesize
18KB
MD5ed6b628f8fcc9e5b4634047546b78091
SHA151d55b389381a84205ce07526b606f353e64a8dc
SHA2568aaa8cc5cee89de645ddc34bbaa4fe00274c4802ebda7120d1904fec1137fa33
SHA512ac97820615e26bd51cbc989fcbf3a028f2e5b12658449b4b6692f3cd82b2df08967118ee05aa7fd5063e439d1a0afbb611aa19f11a28d830612512a5438f63c7
-
Filesize
267KB
MD53814086d561a22ed9005ba4f35c5987c
SHA130f3059629c123223208659be7ab45c234aa9434
SHA2565d918c11a0efcfaaea5981aa4b25520584e33d09e4e940c65078ca0581673387
SHA51255197cc81b499b35e14aa80f84a44449335fc85f3b2d757dcea2b1b172ceb7cb0ed4805dd1503d2fb1c3e680f4df0a9487e70b0fa270d4c5cb88e3a00370c9cd
-
Filesize
20KB
MD5d982ae777e8e44019b24bc272d84d582
SHA1a490d6472e8ee57fe7f6046a911dfdf6a5e4ed95
SHA256b9681ebd6aaa8276d307c2e5243eecfea97e045b9ffd432ad75974fb818cac82
SHA51225321a7325e330d37323e05a9a045fcd515cacd9555ba413eab1709cd59db92fbcfbb424ed150199720a338e0017331f4e1fbfcaf5763b64280d9ea29bcf06b2
-
Filesize
2KB
MD5b023650f83ebe604181f657c0d8a4be1
SHA128b808d1fb4e9a6022c8a7de29248fcdb583eea9
SHA2561b12ded49161bc6bf18bf521fe233be4f41a4107d0c76fa2fa66a8023828fa36
SHA5128c4b703a19ab8be5c1c7fdafa1380e4c83f99370afae6dd938ef78066458665668ef4076740d151b6ad53eedc94b5934f486090058ead456d474e96fb7efeeff
-
Filesize
951KB
MD5fa678b54bc6dc42ca74ab104203475fe
SHA1151df3753808b3d44b5a5255c820c8b928658c1c
SHA25638e98d7bea3c4297e939f8940dc3c2855caecea427156dbe001ea43d03d4a947
SHA512e893d49a446900fbfda12b1a2540a478132db22214fa849e3d95b7b6b8be6783a4e116e614fcde7afe731323492963219aec0cbd21797905ecea74af5b142af2
-
Filesize
2KB
MD505e9217895f13d8b004c83d8223957cc
SHA15655ea6576dceaff14b7b27f4b347e85f322f9b1
SHA2560b767361d3dfbaa8ab7748eb0aecb104f394b4473b228e269addaebe95e2a4d6
SHA5128188c722a25d45a857712be7673a1b9bf43d1f4e64d891004d6b71ba6a20894f0fb833e877230b5cfc833b4d05a0d1a44c930aee6c9fcd3c712e149496482bf8
-
Filesize
257B
MD5be08ac42d40ff3076757cf63998c8da7
SHA1c53d1cd6e82b3a4bf34aabbe31fe73185c55d594
SHA25654da05ff7e8a4c96c7aca38e9cd32574390bca3e85dabc6b9814e7c37d637de0
SHA512e0bf548daea0b1d93029f52ab534dc642108e38faef2384a414197eafb16c9817376e847a0955fed01cfd8d03ea1d5773173d70ff05bd8b00ab00f9399ff0982
-
Filesize
563KB
MD581cfac8335822ba4bea1e50c46adf967
SHA1ea360da28b5aff7112b6f42404dc2ee2610e640c
SHA2561829bf1ccae25c61dca8eb1b4fea10c47276157cc619efb6ab8a8804592770a7
SHA51224dee2758eda2facb07c814737e4f20ea718a4ef42294dfc97a61c1af7b271df5ef0a0d414199ee89c8c496a1063d217173e32bcf4f305c3b41dca1ccf30c738