Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 14:15
Static task
static1
Behavioral task
behavioral1
Sample
fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe
-
Size
100KB
-
MD5
fbde20087845d14d8df07dbb2e6c8745
-
SHA1
4478caa81aedc7f5f27301748608760bbf2ed44a
-
SHA256
da150c27c59676b9a38b1d952852e0f7b8abbf3c554f5a52f3caeb1403ba154a
-
SHA512
56dce434b967062cc1093e3123a4629889dd4735fbb5ef0f6a377025f807743942ecc4d5f3936727e5c121089d544e5bb8c300d88968476f29a71098399ac3fa
-
SSDEEP
3072:br1wyG91A1GCn7jAe3hrNFa3/eqlnMRknH0XMAZm1Fo/Isu:i9zOvrNFavjQknl11WgV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\W: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\X: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\I: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\L: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\N: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\O: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\U: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\V: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\Y: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\H: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\J: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\M: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\T: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\Z: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\E: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\K: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\R: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\G: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\Q: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened (read-only) \??\S: fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification F:\autorun.inf fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/1268-4-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-5-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-8-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-6-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-7-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-3-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-1-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-13-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-14-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-15-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-16-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-17-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-18-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-19-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-20-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-22-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-24-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-25-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-27-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-28-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-30-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-32-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-34-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-38-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-39-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-46-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-48-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-49-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-52-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-54-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-56-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-58-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-61-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-62-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-63-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-66-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/1268-68-0x0000000002180000-0x000000000320E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe Token: SeDebugPrivilege 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1268 wrote to memory of 800 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 9 PID 1268 wrote to memory of 808 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 10 PID 1268 wrote to memory of 412 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 13 PID 1268 wrote to memory of 2540 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 42 PID 1268 wrote to memory of 2572 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 43 PID 1268 wrote to memory of 2836 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 49 PID 1268 wrote to memory of 3448 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 56 PID 1268 wrote to memory of 3608 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 57 PID 1268 wrote to memory of 3792 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 58 PID 1268 wrote to memory of 3884 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 59 PID 1268 wrote to memory of 3948 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 60 PID 1268 wrote to memory of 4036 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 61 PID 1268 wrote to memory of 3068 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 74 PID 1268 wrote to memory of 3628 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 76 PID 1268 wrote to memory of 800 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 9 PID 1268 wrote to memory of 808 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 10 PID 1268 wrote to memory of 412 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 13 PID 1268 wrote to memory of 2540 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 42 PID 1268 wrote to memory of 2572 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 43 PID 1268 wrote to memory of 2836 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 49 PID 1268 wrote to memory of 3448 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 56 PID 1268 wrote to memory of 3608 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 57 PID 1268 wrote to memory of 3792 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 58 PID 1268 wrote to memory of 3884 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 59 PID 1268 wrote to memory of 3948 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 60 PID 1268 wrote to memory of 4036 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 61 PID 1268 wrote to memory of 3068 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 74 PID 1268 wrote to memory of 3628 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 76 PID 1268 wrote to memory of 800 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 9 PID 1268 wrote to memory of 808 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 10 PID 1268 wrote to memory of 412 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 13 PID 1268 wrote to memory of 2540 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 42 PID 1268 wrote to memory of 2572 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 43 PID 1268 wrote to memory of 2836 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 49 PID 1268 wrote to memory of 3448 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 56 PID 1268 wrote to memory of 3608 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 57 PID 1268 wrote to memory of 3792 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 58 PID 1268 wrote to memory of 3884 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 59 PID 1268 wrote to memory of 3948 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 60 PID 1268 wrote to memory of 4036 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 61 PID 1268 wrote to memory of 3068 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 74 PID 1268 wrote to memory of 3628 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 76 PID 1268 wrote to memory of 800 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 9 PID 1268 wrote to memory of 808 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 10 PID 1268 wrote to memory of 412 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 13 PID 1268 wrote to memory of 2540 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 42 PID 1268 wrote to memory of 2572 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 43 PID 1268 wrote to memory of 2836 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 49 PID 1268 wrote to memory of 3448 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 56 PID 1268 wrote to memory of 3608 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 57 PID 1268 wrote to memory of 3792 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 58 PID 1268 wrote to memory of 3884 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 59 PID 1268 wrote to memory of 3948 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 60 PID 1268 wrote to memory of 4036 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 61 PID 1268 wrote to memory of 3068 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 74 PID 1268 wrote to memory of 3628 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 76 PID 1268 wrote to memory of 800 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 9 PID 1268 wrote to memory of 808 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 10 PID 1268 wrote to memory of 412 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 13 PID 1268 wrote to memory of 2540 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 42 PID 1268 wrote to memory of 2572 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 43 PID 1268 wrote to memory of 2836 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 49 PID 1268 wrote to memory of 3448 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 56 PID 1268 wrote to memory of 3608 1268 fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe 57 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:412
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2572
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2836
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fbde20087845d14d8df07dbb2e6c8745_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1268
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD50952ddcdf50d15cbf588ee03827c2396
SHA1fdb2947acf374ed74daa000f772d1c83b2f81a9b
SHA256f2eb742e9e3700eea5b29d7f7ebc2ae071409b04e1f1eed2e86e6984d8777a4d
SHA512f90b134480884a23d5695c437ea6b9bbe1f3132a50209604c6c17c3a3cffee28ba46e90dd37291a0b11d6e5dd3ea3ce1e053eac812a985afabc6ee123bfaa202