Analysis
-
max time kernel
124s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 16:57
Behavioral task
behavioral1
Sample
efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe
-
Size
83KB
-
MD5
efc753e4d20030f5fd0b157ffdaf694f
-
SHA1
90cd706046e9e3d94575702871e507befaeffde5
-
SHA256
84b7d11401623d88e39a95bf43022e41d11efec30ab88b4fff164348c9d6c602
-
SHA512
775167af789989d9a875080cdebb056d113c993dadec9e24ae07f9825c61ce4e81c02ad18dddb080cfd84817bff35f7e5834604fee0aa58b5de44fe2500b6a4a
-
SSDEEP
1536:CK0CW4VgUIobrrTgw8iaIt1tEUBX9uQw3qA6zZnk6gPOr+5o5xoW0vhIVur:CK5jVIovr/aI3tESw3q5d6M0JY6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\N: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\R: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\S: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\U: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\W: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\X: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\E: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\K: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\O: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\P: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\Z: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\V: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\Y: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\L: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\M: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\Q: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\T: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\G: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\I: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened (read-only) \??\J: efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification F:\autorun.inf efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3228-0-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral2/memory/3228-10-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-11-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-9-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-13-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-8-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-5-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-3-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-4-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-15-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-16-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-17-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-18-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-20-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-19-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-22-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral2/memory/3228-23-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-24-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-25-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-27-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-29-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-31-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-33-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-35-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-38-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-40-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-43-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-45-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-48-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-49-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-57-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-59-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-60-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-63-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-64-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-66-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-69-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-71-0x0000000000820000-0x00000000018AE000-memory.dmp upx behavioral2/memory/3228-73-0x0000000000820000-0x00000000018AE000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe Token: SeDebugPrivilege 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3228 wrote to memory of 780 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 8 PID 3228 wrote to memory of 788 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 9 PID 3228 wrote to memory of 380 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 13 PID 3228 wrote to memory of 2616 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 44 PID 3228 wrote to memory of 2664 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 45 PID 3228 wrote to memory of 2804 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 47 PID 3228 wrote to memory of 3464 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 56 PID 3228 wrote to memory of 3636 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 57 PID 3228 wrote to memory of 3812 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 58 PID 3228 wrote to memory of 3908 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 59 PID 3228 wrote to memory of 3972 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 60 PID 3228 wrote to memory of 4052 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 61 PID 3228 wrote to memory of 4120 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 62 PID 3228 wrote to memory of 2292 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 64 PID 3228 wrote to memory of 3516 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 75 PID 3228 wrote to memory of 3820 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 80 PID 3228 wrote to memory of 780 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 8 PID 3228 wrote to memory of 788 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 9 PID 3228 wrote to memory of 380 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 13 PID 3228 wrote to memory of 2616 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 44 PID 3228 wrote to memory of 2664 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 45 PID 3228 wrote to memory of 2804 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 47 PID 3228 wrote to memory of 3464 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 56 PID 3228 wrote to memory of 3636 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 57 PID 3228 wrote to memory of 3812 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 58 PID 3228 wrote to memory of 3908 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 59 PID 3228 wrote to memory of 3972 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 60 PID 3228 wrote to memory of 4052 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 61 PID 3228 wrote to memory of 4120 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 62 PID 3228 wrote to memory of 2292 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 64 PID 3228 wrote to memory of 3516 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 75 PID 3228 wrote to memory of 3820 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 80 PID 3228 wrote to memory of 780 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 8 PID 3228 wrote to memory of 788 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 9 PID 3228 wrote to memory of 380 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 13 PID 3228 wrote to memory of 2616 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 44 PID 3228 wrote to memory of 2664 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 45 PID 3228 wrote to memory of 2804 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 47 PID 3228 wrote to memory of 3464 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 56 PID 3228 wrote to memory of 3636 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 57 PID 3228 wrote to memory of 3812 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 58 PID 3228 wrote to memory of 3908 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 59 PID 3228 wrote to memory of 3972 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 60 PID 3228 wrote to memory of 4052 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 61 PID 3228 wrote to memory of 4120 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 62 PID 3228 wrote to memory of 2292 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 64 PID 3228 wrote to memory of 3516 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 75 PID 3228 wrote to memory of 780 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 8 PID 3228 wrote to memory of 788 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 9 PID 3228 wrote to memory of 380 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 13 PID 3228 wrote to memory of 2616 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 44 PID 3228 wrote to memory of 2664 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 45 PID 3228 wrote to memory of 2804 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 47 PID 3228 wrote to memory of 3464 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 56 PID 3228 wrote to memory of 3636 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 57 PID 3228 wrote to memory of 3812 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 58 PID 3228 wrote to memory of 3908 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 59 PID 3228 wrote to memory of 3972 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 60 PID 3228 wrote to memory of 4052 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 61 PID 3228 wrote to memory of 4120 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 62 PID 3228 wrote to memory of 2292 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 64 PID 3228 wrote to memory of 3516 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 75 PID 3228 wrote to memory of 780 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 8 PID 3228 wrote to memory of 788 3228 efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\efc753e4d20030f5fd0b157ffdaf694f_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2292
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3516
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3820
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD55c5473f5db0702915416010d7133015f
SHA136ed5555c948b9475e06549f0372700b95901bd2
SHA256f3cfc02097607570869f2f06587c73c1a15bbda16267e39d37470fe605fcded9
SHA5127c35fd028928c1b130e6e342dd4ba2196f4deed475da9a31b171cde8789e7a0d93e64d432c5da0fc922a5a841052bcc474945ce8de6f1b862b8d455ea7fefbdd