Overview
overview
10Static
static
7JaffaCakes...16.exe
windows7-x64
10JaffaCakes...16.exe
windows10-2004-x64
10$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...ig.dll
windows7-x64
3$PLUGINSDI...ig.dll
windows10-2004-x64
3$PLUGINSDI...SC.dll
windows7-x64
3$PLUGINSDI...SC.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...me.exe
windows7-x64
3$PLUGINSDI...me.exe
windows10-2004-x64
3$PLUGINSDI...ON.dll
windows7-x64
5$PLUGINSDI...ON.dll
windows10-2004-x64
5$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...om.dll
windows7-x64
5$PLUGINSDI...om.dll
windows10-2004-x64
5$PROGRAMFI...V3.exe
windows7-x64
3$PROGRAMFI...V3.exe
windows10-2004-x64
3$PROGRAMFI...ll.exe
windows7-x64
7$PROGRAMFI...ll.exe
windows10-2004-x64
7$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 08:44
Behavioral task
behavioral1
Sample
JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/DcryptDll.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/DcryptDll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/IpConfig.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/IpConfig.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/SimpleSC.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/SimpleSC.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/chrome.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/chrome.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/nsJSON.dll
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/nsJSON.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/nsRandom.dll
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/nsRandom.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
$PROGRAMFILES/Wajam/Updater/WajamUpdaterV3.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
$PROGRAMFILES/Wajam/Updater/WajamUpdaterV3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
$PROGRAMFILES/Wajam/uninstall.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
$PROGRAMFILES/Wajam/uninstall.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe
-
Size
525KB
-
MD5
4e95131a70ac3cdddb1ac90818fb7716
-
SHA1
9f2209e7438cbffb884e1ec2cb11514005d4b00c
-
SHA256
9f318554e7eb51d2d486821ec043e65ec4fe8d7e6cc353c1c8a0eb6e5d6feeb0
-
SHA512
c38545f041ae4124c18fef882b6526fc9359616a5d7ca9243c1c279b115bf9b1003f8d64104ce96800e7a2033ff663d5249f0c4adf5fdeb9b0c5d9ba958ba6cb
-
SSDEEP
12288:BgS2Srmo6XQwWIllkMJScyF+ZPPfnEUnM85XpYG:iS2kmoTwWIllE6lvo85CG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0008000000023c8e-62.dat acprotect behavioral2/files/0x0007000000023c91-129.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 1728 chrome.exe -
Loads dropped DLL 40 IoCs
pid Process 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 1728 chrome.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
resource yara_rule behavioral2/memory/2960-1-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-6-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-4-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-7-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-10-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-12-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-5-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-3-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-14-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-44-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-45-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-52-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/files/0x0008000000023c8e-62.dat upx behavioral2/memory/2960-75-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/memory/2960-76-0x0000000002390000-0x000000000341E000-memory.dmp upx behavioral2/files/0x0007000000023c91-129.dat upx behavioral2/memory/2960-182-0x0000000002390000-0x000000000341E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023c8f-122.dat nsis_installer_1 behavioral2/files/0x000c000000023c8f-122.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe Token: SeDebugPrivilege 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2960 wrote to memory of 768 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 8 PID 2960 wrote to memory of 776 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 9 PID 2960 wrote to memory of 1012 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 13 PID 2960 wrote to memory of 2516 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 42 PID 2960 wrote to memory of 2548 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 43 PID 2960 wrote to memory of 2672 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 45 PID 2960 wrote to memory of 3520 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 56 PID 2960 wrote to memory of 3672 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 57 PID 2960 wrote to memory of 3864 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 58 PID 2960 wrote to memory of 3964 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 59 PID 2960 wrote to memory of 4052 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 60 PID 2960 wrote to memory of 660 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 61 PID 2960 wrote to memory of 2100 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 62 PID 2960 wrote to memory of 1544 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 75 PID 2960 wrote to memory of 2392 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 76 PID 2960 wrote to memory of 2300 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 83 PID 2960 wrote to memory of 2300 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 83 PID 2960 wrote to memory of 2300 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 83 PID 2960 wrote to memory of 4952 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 85 PID 2960 wrote to memory of 4952 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 85 PID 2960 wrote to memory of 4952 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 85 PID 2960 wrote to memory of 3712 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 87 PID 2960 wrote to memory of 3712 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 87 PID 2960 wrote to memory of 3712 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 87 PID 2960 wrote to memory of 792 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 89 PID 2960 wrote to memory of 792 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 89 PID 2960 wrote to memory of 792 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 89 PID 2960 wrote to memory of 768 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 8 PID 2960 wrote to memory of 776 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 9 PID 2960 wrote to memory of 1012 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 13 PID 2960 wrote to memory of 2516 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 42 PID 2960 wrote to memory of 2548 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 43 PID 2960 wrote to memory of 2672 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 45 PID 2960 wrote to memory of 3520 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 56 PID 2960 wrote to memory of 3672 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 57 PID 2960 wrote to memory of 3864 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 58 PID 2960 wrote to memory of 3964 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 59 PID 2960 wrote to memory of 4052 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 60 PID 2960 wrote to memory of 660 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 61 PID 2960 wrote to memory of 2100 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 62 PID 2960 wrote to memory of 1544 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 75 PID 2960 wrote to memory of 2392 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 76 PID 2960 wrote to memory of 792 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 89 PID 2960 wrote to memory of 792 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 89 PID 2960 wrote to memory of 748 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 90 PID 2960 wrote to memory of 1728 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 91 PID 2960 wrote to memory of 1728 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 91 PID 2960 wrote to memory of 1728 2960 JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2548
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e95131a70ac3cdddb1ac90818fb7716.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2960 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic useraccount get name,sid3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic useraccount get name,sid3⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic useraccount get name,sid3⤵
- System Location Discovery: System Language Discovery
PID:3712
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic useraccount get name,sid3⤵
- System Location Discovery: System Language Discovery
PID:792 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:748
-
-
-
C:\Users\Admin\AppData\Local\Temp\nseA9ED.tmp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\nseA9ED.tmp\chrome.exe" 43⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1728
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1544
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2392
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5904beebec2790ee2ca0c90fc448ac7e0
SHA140fabf1eb0a3b7168351c4514c5288216cb1566d
SHA256f730d9385bf72eac5d579bcf1f7e4330f1d239ca1054d4ead48e9e363d9f4222
SHA5128bdbbaaf73e396cf9fd9866b3e824b7e70c59a2bdefdb3236387e60d0e645d011265fe79fb193f6c0d6abe2e9c01260720c71cd8f068fcc4624760511c54efaa
-
Filesize
114KB
MD5a3ed6f7ea493b9644125d494fbf9a1e6
SHA1ebeee67fb0b5b3302c69f47c5e7fca62e1a809d8
SHA256ec0f85f8a9d6b77081ba0103f967ef6705b547bf27bcd866d77ac909d21a1e08
SHA5127099e1bc78ba5727661aa49f75523126563a5ebccdff10cabf868ce5335821118384825f037fbf1408c416c0212aa702a5974bc54d1b63c9d0bcade140f9aae1
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
43KB
MD5f592cd154e8f797fb809dd904db4e15d
SHA1508b95cb794f30150cf5c97313e14f5f22a48c6d
SHA256e2d4630572f2841a4ca6db7b653f77df8174f9d009537fa264e2b6a16b6b6d24
SHA5123492eab565c582b31347a70016cb8028a672251f89b2414ed9d19191dc99fd37669f488f29c8284328e82ea552e68f7bf08d2a40060b7cdd08510c525eb30cd9
-
Filesize
20KB
MD54c01fdfd2b57b32046b3b3635a4f4df8
SHA1e0af8e418cbe2b2783b5de93279a3b5dcb73490e
SHA256b98e21645910f82b328f30c644b86c112969b42697e797671647b09eb40ad014
SHA512cbd354536e2a970d31ba69024208673b1dc56603ad604ff17c5840b4371958fc22bafd90040ae3fb19ae9c248b2cfce08d0bc73cc93481f02c73b86dbc0697b2
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
21KB
MD5ab467b8dfaa660a0f0e5b26e28af5735
SHA1596abd2c31eaff3479edf2069db1c155b59ce74d
SHA256db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73
SHA5127d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301
-
Filesize
7KB
MD5b9cd1b0fd3af89892348e5cc3108dce7
SHA1f7bc59bf631303facfc970c0da67a73568e1dca6
SHA25649b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384
SHA512fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90