Analysis
-
max time kernel
122s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 21:35
Static task
static1
Behavioral task
behavioral1
Sample
dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe
-
Size
100KB
-
MD5
dba6a61dd497b4d4f67f4dbcb2233f67
-
SHA1
9158cb8975027cd9badd646f70f154f633b097d0
-
SHA256
3c94ade0641b50b01a1afb3938e3b32d8039fd88153586d60f015c6431ab980e
-
SHA512
623a3c3cff00bc18cfd90511d9b1354511ee9e0bce23fe113812abe6a11ec01f9a20708688268827740d534cc5dea3675311b3b052f9df5cfb0d5bdd4aa51b6d
-
SSDEEP
1536:0JweEtxfWU73iIy70BtUFx+rUrDY5B1L7aT69RPFCVSn+uGaGSJcxgO3B08:wEtPy7qUFx+rUrDG9tCVSn+oGSS3u
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\K: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\P: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\S: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\W: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\E: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\Q: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\T: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\U: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\X: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\Y: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\I: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\M: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\N: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\Z: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\G: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\J: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\L: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\O: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\R: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened (read-only) \??\V: dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification F:\autorun.inf dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3988-1-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-4-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-5-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-7-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-6-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-11-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-3-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-13-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-14-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-15-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-16-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-17-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-18-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-19-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-21-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-22-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-23-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-25-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-27-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-29-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-30-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-33-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-39-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-40-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-41-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-43-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-44-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-47-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-48-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-51-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-52-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-55-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-57-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-59-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-62-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-63-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-64-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-67-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral2/memory/3988-68-0x00000000022B0000-0x000000000333E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe Token: SeDebugPrivilege 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3988 wrote to memory of 784 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 8 PID 3988 wrote to memory of 792 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 9 PID 3988 wrote to memory of 340 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 13 PID 3988 wrote to memory of 2652 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 44 PID 3988 wrote to memory of 2660 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 45 PID 3988 wrote to memory of 2804 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 47 PID 3988 wrote to memory of 3548 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 56 PID 3988 wrote to memory of 3680 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 57 PID 3988 wrote to memory of 3876 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 58 PID 3988 wrote to memory of 3968 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 59 PID 3988 wrote to memory of 4076 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 60 PID 3988 wrote to memory of 772 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 61 PID 3988 wrote to memory of 4196 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 62 PID 3988 wrote to memory of 2328 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 64 PID 3988 wrote to memory of 1644 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 76 PID 3988 wrote to memory of 784 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 8 PID 3988 wrote to memory of 792 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 9 PID 3988 wrote to memory of 340 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 13 PID 3988 wrote to memory of 2652 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 44 PID 3988 wrote to memory of 2660 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 45 PID 3988 wrote to memory of 2804 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 47 PID 3988 wrote to memory of 3548 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 56 PID 3988 wrote to memory of 3680 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 57 PID 3988 wrote to memory of 3876 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 58 PID 3988 wrote to memory of 3968 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 59 PID 3988 wrote to memory of 4076 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 60 PID 3988 wrote to memory of 772 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 61 PID 3988 wrote to memory of 4196 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 62 PID 3988 wrote to memory of 2328 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 64 PID 3988 wrote to memory of 1644 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 76 PID 3988 wrote to memory of 784 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 8 PID 3988 wrote to memory of 792 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 9 PID 3988 wrote to memory of 340 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 13 PID 3988 wrote to memory of 2652 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 44 PID 3988 wrote to memory of 2660 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 45 PID 3988 wrote to memory of 2804 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 47 PID 3988 wrote to memory of 3548 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 56 PID 3988 wrote to memory of 3680 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 57 PID 3988 wrote to memory of 3876 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 58 PID 3988 wrote to memory of 3968 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 59 PID 3988 wrote to memory of 4076 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 60 PID 3988 wrote to memory of 772 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 61 PID 3988 wrote to memory of 4196 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 62 PID 3988 wrote to memory of 2328 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 64 PID 3988 wrote to memory of 1644 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 76 PID 3988 wrote to memory of 784 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 8 PID 3988 wrote to memory of 792 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 9 PID 3988 wrote to memory of 340 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 13 PID 3988 wrote to memory of 2652 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 44 PID 3988 wrote to memory of 2660 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 45 PID 3988 wrote to memory of 2804 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 47 PID 3988 wrote to memory of 3548 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 56 PID 3988 wrote to memory of 3680 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 57 PID 3988 wrote to memory of 3876 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 58 PID 3988 wrote to memory of 3968 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 59 PID 3988 wrote to memory of 4076 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 60 PID 3988 wrote to memory of 772 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 61 PID 3988 wrote to memory of 4196 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 62 PID 3988 wrote to memory of 2328 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 64 PID 3988 wrote to memory of 1644 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 76 PID 3988 wrote to memory of 784 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 8 PID 3988 wrote to memory of 792 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 9 PID 3988 wrote to memory of 340 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 13 PID 3988 wrote to memory of 2652 3988 dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe 44 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2652
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dba6a61dd497b4d4f67f4dbcb2233f67_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4196
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2328
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5697d14651642e582d1aa9cf293d3e145
SHA1708cbdc378c488b014d1d846a0eeb5272090bc70
SHA256a9e91decb1acb679fff134459cec0b2bea46388f121a51a9cef3af92461237fe
SHA5127e27861e4c1efaeb64f9ca416501e85b1a927220b89c0102f54169df204fb0e7e94585152f0e4825fcc1ee9193a92e5fdef4e9fc586aed4ff625579dd2013e25