Analysis
-
max time kernel
122s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe
-
Size
100KB
-
MD5
88bca3403a8a9c44cf8e4ab4d0530afd
-
SHA1
e393459e50bbce02494fbc0e7b44cdf306a66740
-
SHA256
64c538ca168cd5789c8ea9dfaf04d28a451399c8905566b25da7d5b436b1daee
-
SHA512
3f5490e35f28231a54e9275da92ebaea2002339c012ba5d5e99e25c5f224adde537033e34febd5d82cc59eda9b4ec975a5bf5b00b1d6d789501dead6255e17b0
-
SSDEEP
1536:XflgyJ3rm1ar8Z37//EVQLFHRwEW8ZmvK51iYoSzMWBCYqB2p6drWNF2:dg2Kft/1Eve1iYLT8rW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2788-1-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-5-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-8-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-7-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-6-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-3-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-4-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-13-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-14-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-15-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-16-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-17-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-18-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-19-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-20-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-22-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-23-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-24-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-26-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-27-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-30-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-32-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-33-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-35-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-37-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-38-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-39-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-43-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-45-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-44-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-46-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-48-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-49-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-51-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-57-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-60-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-62-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-63-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-66-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-67-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/2788-68-0x00000000022B0000-0x000000000333E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\P: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\T: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\U: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\V: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\Z: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\M: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\L: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\N: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\S: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\J: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\K: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\Q: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\W: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\H: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\G: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\I: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\R: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\X: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\Y: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened (read-only) \??\E: 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification F:\autorun.inf 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe Token: SeDebugPrivilege 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2788 wrote to memory of 788 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 9 PID 2788 wrote to memory of 792 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 10 PID 2788 wrote to memory of 336 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 13 PID 2788 wrote to memory of 2712 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 49 PID 2788 wrote to memory of 2728 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 50 PID 2788 wrote to memory of 2948 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 51 PID 2788 wrote to memory of 3452 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 56 PID 2788 wrote to memory of 3556 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 57 PID 2788 wrote to memory of 3760 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 58 PID 2788 wrote to memory of 3872 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 59 PID 2788 wrote to memory of 3932 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 60 PID 2788 wrote to memory of 4020 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 61 PID 2788 wrote to memory of 3820 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 62 PID 2788 wrote to memory of 2240 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 74 PID 2788 wrote to memory of 4624 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 76 PID 2788 wrote to memory of 1536 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 77 PID 2788 wrote to memory of 3460 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 82 PID 2788 wrote to memory of 4180 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 83 PID 2788 wrote to memory of 788 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 9 PID 2788 wrote to memory of 792 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 10 PID 2788 wrote to memory of 336 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 13 PID 2788 wrote to memory of 2712 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 49 PID 2788 wrote to memory of 2728 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 50 PID 2788 wrote to memory of 2948 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 51 PID 2788 wrote to memory of 3452 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 56 PID 2788 wrote to memory of 3556 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 57 PID 2788 wrote to memory of 3760 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 58 PID 2788 wrote to memory of 3872 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 59 PID 2788 wrote to memory of 3932 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 60 PID 2788 wrote to memory of 4020 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 61 PID 2788 wrote to memory of 3820 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 62 PID 2788 wrote to memory of 2240 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 74 PID 2788 wrote to memory of 4624 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 76 PID 2788 wrote to memory of 1536 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 77 PID 2788 wrote to memory of 3460 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 82 PID 2788 wrote to memory of 4256 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 86 PID 2788 wrote to memory of 788 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 9 PID 2788 wrote to memory of 792 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 10 PID 2788 wrote to memory of 336 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 13 PID 2788 wrote to memory of 2712 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 49 PID 2788 wrote to memory of 2728 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 50 PID 2788 wrote to memory of 2948 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 51 PID 2788 wrote to memory of 3452 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 56 PID 2788 wrote to memory of 3556 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 57 PID 2788 wrote to memory of 3760 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 58 PID 2788 wrote to memory of 3872 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 59 PID 2788 wrote to memory of 3932 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 60 PID 2788 wrote to memory of 4020 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 61 PID 2788 wrote to memory of 3820 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 62 PID 2788 wrote to memory of 2240 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 74 PID 2788 wrote to memory of 4624 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 76 PID 2788 wrote to memory of 1536 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 77 PID 2788 wrote to memory of 3460 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 82 PID 2788 wrote to memory of 4256 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 86 PID 2788 wrote to memory of 788 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 9 PID 2788 wrote to memory of 792 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 10 PID 2788 wrote to memory of 336 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 13 PID 2788 wrote to memory of 2712 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 49 PID 2788 wrote to memory of 2728 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 50 PID 2788 wrote to memory of 2948 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 51 PID 2788 wrote to memory of 3452 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 56 PID 2788 wrote to memory of 3556 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 57 PID 2788 wrote to memory of 3760 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 58 PID 2788 wrote to memory of 3872 2788 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe 59 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2728
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2948
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88bca3403a8a9c44cf8e4ab4d0530afd_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3820
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2240
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1536
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3460
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4256
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3780
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5d93cd918a1b1a49b44592d8e3a707737
SHA18fb53ced96f307c916d926a76f26d71571dfd347
SHA2560c7953e0eb0e26b6517e71f592f4009965e79076a454d81d5aee8be847055b50
SHA512967b1b75aa755c7f2cc7e789f1e9c3728650b5cd6fafb1c1091f925f61ab1042dc940cd7294791076ae163b0a2f1ed68a9edb212070dea4895886b24d3fd45dc