Analysis
-
max time kernel
148s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe
-
Size
100KB
-
MD5
a4591238a3b817e7f6ef903a54bc0447
-
SHA1
efec9b856f2bb097f5b8f34c4d6b0347d33e9d4c
-
SHA256
855c3185b87081d56f1f5ff760b2a0dd37829fb4683324082fef31163f799b5b
-
SHA512
c82038576f8cb53b9af93c665f10ed4e369be5e069e03edf2e84193c8d973e078bb83d4b38dbb8082bae1481d1b759ab6a740ed58d254afb7214ed8a50e3ef2c
-
SSDEEP
3072:ufJmHNB+zIzkf75fDenUFzy2/92xnmi5YVeY:sANcjTB1t929j5ae
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/memory/4284-1-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-6-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-3-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-7-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-5-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-8-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-4-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-13-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-15-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-14-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-17-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-16-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-18-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-19-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-20-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-22-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-23-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-25-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-26-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-28-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-30-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-32-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-35-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-37-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-39-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-40-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-43-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-45-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-46-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-47-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-49-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-51-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-58-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-59-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-61-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-62-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-64-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-66-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-67-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-69-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4284-70-0x00000000022C0000-0x000000000334E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\J: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\X: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\P: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\T: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\Z: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\E: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\I: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\K: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\R: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\S: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\Y: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\H: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\N: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\Q: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\U: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\V: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\W: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\L: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\M: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened (read-only) \??\O: a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification F:\autorun.inf a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe Token: SeDebugPrivilege 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4284 wrote to memory of 796 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 9 PID 4284 wrote to memory of 800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 10 PID 4284 wrote to memory of 384 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 13 PID 4284 wrote to memory of 2616 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 44 PID 4284 wrote to memory of 2652 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 45 PID 4284 wrote to memory of 2800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 47 PID 4284 wrote to memory of 3492 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 56 PID 4284 wrote to memory of 3664 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 57 PID 4284 wrote to memory of 3852 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 58 PID 4284 wrote to memory of 3940 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 59 PID 4284 wrote to memory of 4008 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 60 PID 4284 wrote to memory of 964 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 61 PID 4284 wrote to memory of 4036 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 62 PID 4284 wrote to memory of 2404 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 64 PID 4284 wrote to memory of 876 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 76 PID 4284 wrote to memory of 2668 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 78 PID 4284 wrote to memory of 3928 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 79 PID 4284 wrote to memory of 4972 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 80 PID 4284 wrote to memory of 4604 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 81 PID 4284 wrote to memory of 4032 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 82 PID 4284 wrote to memory of 4132 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 88 PID 4284 wrote to memory of 672 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 89 PID 4284 wrote to memory of 796 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 9 PID 4284 wrote to memory of 800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 10 PID 4284 wrote to memory of 384 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 13 PID 4284 wrote to memory of 2616 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 44 PID 4284 wrote to memory of 2652 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 45 PID 4284 wrote to memory of 2800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 47 PID 4284 wrote to memory of 3492 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 56 PID 4284 wrote to memory of 3664 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 57 PID 4284 wrote to memory of 3852 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 58 PID 4284 wrote to memory of 3940 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 59 PID 4284 wrote to memory of 4008 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 60 PID 4284 wrote to memory of 964 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 61 PID 4284 wrote to memory of 4036 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 62 PID 4284 wrote to memory of 2404 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 64 PID 4284 wrote to memory of 876 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 76 PID 4284 wrote to memory of 2668 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 78 PID 4284 wrote to memory of 3928 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 79 PID 4284 wrote to memory of 4972 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 80 PID 4284 wrote to memory of 4604 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 81 PID 4284 wrote to memory of 4032 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 82 PID 4284 wrote to memory of 4132 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 88 PID 4284 wrote to memory of 672 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 89 PID 4284 wrote to memory of 2312 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 91 PID 4284 wrote to memory of 3800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 92 PID 4284 wrote to memory of 4912 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 94 PID 4284 wrote to memory of 796 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 9 PID 4284 wrote to memory of 800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 10 PID 4284 wrote to memory of 384 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 13 PID 4284 wrote to memory of 2616 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 44 PID 4284 wrote to memory of 2652 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 45 PID 4284 wrote to memory of 2800 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 47 PID 4284 wrote to memory of 3492 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 56 PID 4284 wrote to memory of 3664 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 57 PID 4284 wrote to memory of 3852 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 58 PID 4284 wrote to memory of 3940 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 59 PID 4284 wrote to memory of 4008 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 60 PID 4284 wrote to memory of 964 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 61 PID 4284 wrote to memory of 4036 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 62 PID 4284 wrote to memory of 2404 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 64 PID 4284 wrote to memory of 876 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 76 PID 4284 wrote to memory of 2668 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 78 PID 4284 wrote to memory of 3928 4284 a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe 79 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2652
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4591238a3b817e7f6ef903a54bc0447_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2404
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:876
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:2668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x264,0x7ffe9823d198,0x7ffe9823d1a4,0x7ffe9823d1b02⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2312,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:22⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1928,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:32⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2540,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4156,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4020 /prefetch:82⤵PID:2312
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4132
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:672
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3800
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:740
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3776
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5742a5deb9b8b886e4022067cd6c039ed
SHA14dd6dba0f9c96bb45605ea4462547a0caf705603
SHA256c70e110b7cc3696b2f25faa3fb975617afcf85f3331e6d0de273e221969ec676
SHA5120c03d363f4b01b55dcb02aade4997f84aefcc972bffb57b3e8182de7aa6f1a02160408ace07adaac28f82c5a14e988818f24664fa1bf7dc8d865fc5562543cc7