Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 03:19
Static task
static1
Behavioral task
behavioral1
Sample
f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe
-
Size
100KB
-
MD5
f20a7e9efd240b9d97df87604a3d41e9
-
SHA1
31eda3f0f23efe842fa2a89fac83f25f2465f521
-
SHA256
e70aa7651969ca8882711e2102620ebd7131207d07685b6fb6b86e6c7becdc0a
-
SHA512
df5e09b575ff067f9c73951191b07fffb1bbb29d23433999c3718e4b224a1161be818f82dbe26ff1496d9b69f9353ec8216bd8551b267549f673c86119edd965
-
SSDEEP
3072:C04xPaG9wN9dtQZjhd9QMn9RQtFmiJZ/AmbWxeC:CdPajtQZN9qm8LS0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\H: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\J: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\M: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\W: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\I: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\L: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\N: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\O: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\T: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\X: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\E: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\K: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\P: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\Q: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\Y: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\R: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\S: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\U: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\V: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened (read-only) \??\Z: f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification F:\autorun.inf f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3696-1-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-7-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-8-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-9-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-11-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-10-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-6-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-3-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-4-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-5-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-16-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-17-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-18-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-19-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-20-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-22-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-23-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-24-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-25-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-29-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-31-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-33-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-34-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-36-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-38-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-39-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-40-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-42-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-45-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-47-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-50-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-57-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-58-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-59-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-61-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-62-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-63-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-65-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-68-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3696-69-0x00000000022C0000-0x000000000334E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe Token: SeDebugPrivilege 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3696 wrote to memory of 804 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 9 PID 3696 wrote to memory of 808 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 10 PID 3696 wrote to memory of 60 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 13 PID 3696 wrote to memory of 2500 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 42 PID 3696 wrote to memory of 2528 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 43 PID 3696 wrote to memory of 2684 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 47 PID 3696 wrote to memory of 3516 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 56 PID 3696 wrote to memory of 3640 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 57 PID 3696 wrote to memory of 3820 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 58 PID 3696 wrote to memory of 3916 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 59 PID 3696 wrote to memory of 3984 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 60 PID 3696 wrote to memory of 4068 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 61 PID 3696 wrote to memory of 3708 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 62 PID 3696 wrote to memory of 1860 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 75 PID 3696 wrote to memory of 1680 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 76 PID 3696 wrote to memory of 804 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 9 PID 3696 wrote to memory of 808 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 10 PID 3696 wrote to memory of 60 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 13 PID 3696 wrote to memory of 2500 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 42 PID 3696 wrote to memory of 2528 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 43 PID 3696 wrote to memory of 2684 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 47 PID 3696 wrote to memory of 3516 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 56 PID 3696 wrote to memory of 3640 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 57 PID 3696 wrote to memory of 3820 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 58 PID 3696 wrote to memory of 3916 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 59 PID 3696 wrote to memory of 3984 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 60 PID 3696 wrote to memory of 4068 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 61 PID 3696 wrote to memory of 3708 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 62 PID 3696 wrote to memory of 1860 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 75 PID 3696 wrote to memory of 1680 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 76 PID 3696 wrote to memory of 804 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 9 PID 3696 wrote to memory of 808 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 10 PID 3696 wrote to memory of 60 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 13 PID 3696 wrote to memory of 2500 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 42 PID 3696 wrote to memory of 2528 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 43 PID 3696 wrote to memory of 2684 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 47 PID 3696 wrote to memory of 3516 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 56 PID 3696 wrote to memory of 3640 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 57 PID 3696 wrote to memory of 3820 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 58 PID 3696 wrote to memory of 3916 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 59 PID 3696 wrote to memory of 3984 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 60 PID 3696 wrote to memory of 4068 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 61 PID 3696 wrote to memory of 3708 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 62 PID 3696 wrote to memory of 1860 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 75 PID 3696 wrote to memory of 1680 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 76 PID 3696 wrote to memory of 804 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 9 PID 3696 wrote to memory of 808 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 10 PID 3696 wrote to memory of 60 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 13 PID 3696 wrote to memory of 2500 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 42 PID 3696 wrote to memory of 2528 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 43 PID 3696 wrote to memory of 2684 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 47 PID 3696 wrote to memory of 3516 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 56 PID 3696 wrote to memory of 3640 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 57 PID 3696 wrote to memory of 3820 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 58 PID 3696 wrote to memory of 3916 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 59 PID 3696 wrote to memory of 3984 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 60 PID 3696 wrote to memory of 4068 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 61 PID 3696 wrote to memory of 3708 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 62 PID 3696 wrote to memory of 1860 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 75 PID 3696 wrote to memory of 1680 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 76 PID 3696 wrote to memory of 804 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 9 PID 3696 wrote to memory of 808 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 10 PID 3696 wrote to memory of 60 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 13 PID 3696 wrote to memory of 2500 3696 f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe 42 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2500
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2528
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f20a7e9efd240b9d97df87604a3d41e9_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3696
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3820
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3708
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1680
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5c4a96ee786c60e1b42f2f6bbc8f2186b
SHA12759f581163d3c3b2d1e7160dd5d28e74f26719c
SHA256c0a0b4329f66112a1fe6358e3e07e0ccac3f234bee43b23cf53a2a91b1664afd
SHA512f41a7896329c1fb99b9d785ca8d2120032e2fa455be7c933de63808e6ee65935995b86017cfea096f17ba8631d5b6610ef548671a19fa3a73c90aaba5ba21c58