Analysis
-
max time kernel
122s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 06:36
Static task
static1
Behavioral task
behavioral1
Sample
ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe
-
Size
97KB
-
MD5
ed7996ef27ab6dd858d57026de08598a
-
SHA1
68ca75d1681c138ad5745d4dc29b6607e28b33ea
-
SHA256
fe9ee88dd2c90be5fabdab85e2a44f90cb98308c4db5c9c51695c378d6a56e37
-
SHA512
e96c61a8f71ce3a7f0e76a919727995f0922a2994429d2760d726347e4c92f4c1948f671a99e9ee9242d441826a786ab8ed39025b961909675afb4856148a613
-
SSDEEP
1536:fQA/mH32OFp68PMBBj9QR5AIFigBKVm35VMjIhzFNDpBtZpHoWF3W:x/geBnQR5hrBKc5VxttrfIW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\O: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\P: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\S: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\T: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\E: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\J: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\L: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\V: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\Z: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\Q: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\R: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\X: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\W: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\K: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\M: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\U: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\Y: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\G: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\H: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened (read-only) \??\I: ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification F:\autorun.inf ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3344-5-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-4-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-20-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-19-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-3-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-21-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-23-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-22-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-24-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-25-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-26-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-28-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-29-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-31-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-33-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-34-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-40-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-48-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-50-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-52-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-54-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-56-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-57-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-60-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-62-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-64-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-65-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-68-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-70-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-72-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-73-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3344-78-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7z.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7zG.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57f6e3 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe Token: SeDebugPrivilege 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3344 wrote to memory of 784 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 8 PID 3344 wrote to memory of 788 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 9 PID 3344 wrote to memory of 1020 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 13 PID 3344 wrote to memory of 2636 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 44 PID 3344 wrote to memory of 2664 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 45 PID 3344 wrote to memory of 2804 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 47 PID 3344 wrote to memory of 3512 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 56 PID 3344 wrote to memory of 3672 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 57 PID 3344 wrote to memory of 3864 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 58 PID 3344 wrote to memory of 3972 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 59 PID 3344 wrote to memory of 4076 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 60 PID 3344 wrote to memory of 436 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 61 PID 3344 wrote to memory of 4120 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 62 PID 3344 wrote to memory of 2228 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 74 PID 3344 wrote to memory of 3272 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 76 PID 3344 wrote to memory of 1136 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 81 PID 3344 wrote to memory of 784 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 8 PID 3344 wrote to memory of 788 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 9 PID 3344 wrote to memory of 1020 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 13 PID 3344 wrote to memory of 2636 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 44 PID 3344 wrote to memory of 2664 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 45 PID 3344 wrote to memory of 2804 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 47 PID 3344 wrote to memory of 3512 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 56 PID 3344 wrote to memory of 3672 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 57 PID 3344 wrote to memory of 3864 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 58 PID 3344 wrote to memory of 3972 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 59 PID 3344 wrote to memory of 4076 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 60 PID 3344 wrote to memory of 436 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 61 PID 3344 wrote to memory of 4120 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 62 PID 3344 wrote to memory of 2228 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 74 PID 3344 wrote to memory of 3272 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 76 PID 3344 wrote to memory of 1136 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 81 PID 3344 wrote to memory of 784 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 8 PID 3344 wrote to memory of 788 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 9 PID 3344 wrote to memory of 1020 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 13 PID 3344 wrote to memory of 2636 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 44 PID 3344 wrote to memory of 2664 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 45 PID 3344 wrote to memory of 2804 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 47 PID 3344 wrote to memory of 3512 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 56 PID 3344 wrote to memory of 3672 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 57 PID 3344 wrote to memory of 3864 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 58 PID 3344 wrote to memory of 3972 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 59 PID 3344 wrote to memory of 4076 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 60 PID 3344 wrote to memory of 436 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 61 PID 3344 wrote to memory of 4120 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 62 PID 3344 wrote to memory of 2228 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 74 PID 3344 wrote to memory of 3272 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 76 PID 3344 wrote to memory of 784 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 8 PID 3344 wrote to memory of 788 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 9 PID 3344 wrote to memory of 1020 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 13 PID 3344 wrote to memory of 2636 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 44 PID 3344 wrote to memory of 2664 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 45 PID 3344 wrote to memory of 2804 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 47 PID 3344 wrote to memory of 3512 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 56 PID 3344 wrote to memory of 3672 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 57 PID 3344 wrote to memory of 3864 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 58 PID 3344 wrote to memory of 3972 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 59 PID 3344 wrote to memory of 4076 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 60 PID 3344 wrote to memory of 436 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 61 PID 3344 wrote to memory of 4120 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 62 PID 3344 wrote to memory of 2228 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 74 PID 3344 wrote to memory of 3272 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 76 PID 3344 wrote to memory of 784 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 8 PID 3344 wrote to memory of 788 3344 ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed7996ef27ab6dd858d57026de08598a_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1136
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59e097e7da39473f0a5829f703a3177e6
SHA159ff7cf9c67f4d0e108067a12d6721c43e9e6cde
SHA2560df965f39255944dbeb6a10f021969ff5e9c4842bc27b5c981d32e406a8a41f3
SHA512f858bea425fe84a6df0cb25ea762d12cb37de698716c26c9c4b7a1794069d829e7cf6f1399cd867c5efb4c563d2d18178e11ed1b5093e1c8d4139aabe3637128