Analysis
-
max time kernel
122s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe
-
Size
100KB
-
MD5
76003dab9504c64adfcd3af9d7caa1c7
-
SHA1
1bcc7427fd3dbbba3835dcb878a54a02a8816965
-
SHA256
78dd5830d3cb789e6e2c8659202c020c195a6f65ec4b52d5e5b1eb4f8e72c0b1
-
SHA512
80a57dbfdc35dae2f918345e7092688fc061e8cfc728a72852a2c90406529a86e621b1c36e5129f4c509ae438aedd0434c41e383e7ac90c8f05bbc9076762c46
-
SSDEEP
3072:k+kM0apO/bKQo+oobr95fAmfC2SxrBcy4/:nkmOOQoQfAm0xWf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4560-4-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-6-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-11-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-5-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-9-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-3-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-1-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-13-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-14-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-15-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-17-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-16-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-18-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-19-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-20-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-22-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-23-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-24-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-26-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-28-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-29-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-31-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-34-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-36-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-38-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-39-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-47-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-49-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-51-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-52-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-55-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-57-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-59-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-60-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-63-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-65-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-67-0x00000000021C0000-0x000000000324E000-memory.dmp upx behavioral2/memory/4560-69-0x00000000021C0000-0x000000000324E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\J: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\L: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\E: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\G: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\N: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\S: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\T: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\V: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\O: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\P: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\U: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\Y: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\I: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\K: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\M: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\Q: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\R: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\W: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\X: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened (read-only) \??\Z: 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification F:\autorun.inf 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe Token: SeDebugPrivilege 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4560 wrote to memory of 780 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 9 PID 4560 wrote to memory of 788 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 10 PID 4560 wrote to memory of 60 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 13 PID 4560 wrote to memory of 3064 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 51 PID 4560 wrote to memory of 428 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 52 PID 4560 wrote to memory of 3080 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 53 PID 4560 wrote to memory of 3440 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 56 PID 4560 wrote to memory of 3556 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 57 PID 4560 wrote to memory of 3736 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 58 PID 4560 wrote to memory of 3836 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 59 PID 4560 wrote to memory of 3896 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 60 PID 4560 wrote to memory of 4000 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 61 PID 4560 wrote to memory of 3348 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 62 PID 4560 wrote to memory of 2680 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 74 PID 4560 wrote to memory of 4008 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 76 PID 4560 wrote to memory of 3572 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 80 PID 4560 wrote to memory of 4928 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 82 PID 4560 wrote to memory of 780 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 9 PID 4560 wrote to memory of 788 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 10 PID 4560 wrote to memory of 60 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 13 PID 4560 wrote to memory of 3064 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 51 PID 4560 wrote to memory of 428 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 52 PID 4560 wrote to memory of 3080 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 53 PID 4560 wrote to memory of 3440 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 56 PID 4560 wrote to memory of 3556 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 57 PID 4560 wrote to memory of 3736 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 58 PID 4560 wrote to memory of 3836 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 59 PID 4560 wrote to memory of 3896 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 60 PID 4560 wrote to memory of 4000 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 61 PID 4560 wrote to memory of 3348 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 62 PID 4560 wrote to memory of 2680 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 74 PID 4560 wrote to memory of 4008 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 76 PID 4560 wrote to memory of 3572 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 80 PID 4560 wrote to memory of 4928 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 82 PID 4560 wrote to memory of 3200 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 84 PID 4560 wrote to memory of 648 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 85 PID 4560 wrote to memory of 780 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 9 PID 4560 wrote to memory of 788 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 10 PID 4560 wrote to memory of 60 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 13 PID 4560 wrote to memory of 3064 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 51 PID 4560 wrote to memory of 428 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 52 PID 4560 wrote to memory of 3080 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 53 PID 4560 wrote to memory of 3440 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 56 PID 4560 wrote to memory of 3556 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 57 PID 4560 wrote to memory of 3736 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 58 PID 4560 wrote to memory of 3836 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 59 PID 4560 wrote to memory of 3896 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 60 PID 4560 wrote to memory of 4000 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 61 PID 4560 wrote to memory of 3348 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 62 PID 4560 wrote to memory of 2680 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 74 PID 4560 wrote to memory of 4008 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 76 PID 4560 wrote to memory of 4928 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 82 PID 4560 wrote to memory of 648 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 85 PID 4560 wrote to memory of 1540 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 86 PID 4560 wrote to memory of 780 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 9 PID 4560 wrote to memory of 788 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 10 PID 4560 wrote to memory of 60 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 13 PID 4560 wrote to memory of 3064 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 51 PID 4560 wrote to memory of 428 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 52 PID 4560 wrote to memory of 3080 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 53 PID 4560 wrote to memory of 3440 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 56 PID 4560 wrote to memory of 3556 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 57 PID 4560 wrote to memory of 3736 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 58 PID 4560 wrote to memory of 3836 4560 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe 59 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:428
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76003dab9504c64adfcd3af9d7caa1c7_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4560
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3348
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3572
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4928
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3200
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1540
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD52a035072dec9c83d6b3af86b34608ea9
SHA1d296a77d1c004f70283eaf605f2e24bb57e00111
SHA256c26bfe742cccfafebfb146de396797b1d7eb5d25ff5b7998427ba38912c15307
SHA512b331454e53c770dc50ff72ed04389c22176e9350d540015fc878ff91a23b7cec208a03a1c6d66432e8c2d029d877e3849033cb8f1b3d3fc8afd73a6e660e89b4