Analysis
-
max time kernel
122s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 03:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe
-
Size
97KB
-
MD5
03759e21a406ddf703d619f4ed587e90
-
SHA1
4fb07ac3cd5bf7b766ad206c85b298eb8b4466b9
-
SHA256
e4de21453eb0e8914d055c09df52078d9fe1027f56b732249e4ce439189c3d66
-
SHA512
5a0f087e4b731d31e0328c7efb3be1ed19f9e0b36ef2affeeeecd302f06a7832a2a9714db4519fa1ead2c84d15e5754799e69fba51f7918470e8bd6c030f0ec5
-
SSDEEP
1536:RxVvrnGoEF6rX4rmqec215UU4ui6/yiAgEnn7yjw3y:RxVvrGoGMs9ectU476YgEn/y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\J: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\L: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\P: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\X: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\K: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\Q: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\W: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\I: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\N: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\R: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\S: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\T: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\U: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\Z: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\E: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\G: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\M: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\O: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\V: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened (read-only) \??\Y: JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification F:\autorun.inf JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
resource yara_rule behavioral2/memory/5036-1-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-3-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-5-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-7-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-4-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-15-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-18-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-21-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-22-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-23-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-24-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-25-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-27-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-28-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-29-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-32-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-33-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-44-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-46-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-47-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-49-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-50-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-51-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-53-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-65-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-68-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-70-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-71-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5036-72-0x0000000000760000-0x000000000181A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\7-Zip\7z.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\7-Zip\7zG.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e579933 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe Token: SeDebugPrivilege 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5036 wrote to memory of 800 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 9 PID 5036 wrote to memory of 808 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 10 PID 5036 wrote to memory of 380 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 13 PID 5036 wrote to memory of 2552 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 42 PID 5036 wrote to memory of 2572 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 43 PID 5036 wrote to memory of 2672 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 46 PID 5036 wrote to memory of 3524 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 56 PID 5036 wrote to memory of 3652 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 57 PID 5036 wrote to memory of 3836 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 58 PID 5036 wrote to memory of 3932 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 59 PID 5036 wrote to memory of 3996 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 60 PID 5036 wrote to memory of 612 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 61 PID 5036 wrote to memory of 3416 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 62 PID 5036 wrote to memory of 4540 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 75 PID 5036 wrote to memory of 2124 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 76 PID 5036 wrote to memory of 1796 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 81 PID 5036 wrote to memory of 800 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 9 PID 5036 wrote to memory of 808 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 10 PID 5036 wrote to memory of 380 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 13 PID 5036 wrote to memory of 2552 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 42 PID 5036 wrote to memory of 2572 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 43 PID 5036 wrote to memory of 2672 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 46 PID 5036 wrote to memory of 3524 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 56 PID 5036 wrote to memory of 3652 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 57 PID 5036 wrote to memory of 3836 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 58 PID 5036 wrote to memory of 3932 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 59 PID 5036 wrote to memory of 3996 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 60 PID 5036 wrote to memory of 612 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 61 PID 5036 wrote to memory of 3416 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 62 PID 5036 wrote to memory of 4540 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 75 PID 5036 wrote to memory of 2124 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 76 PID 5036 wrote to memory of 1796 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 81 PID 5036 wrote to memory of 800 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 9 PID 5036 wrote to memory of 808 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 10 PID 5036 wrote to memory of 380 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 13 PID 5036 wrote to memory of 2552 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 42 PID 5036 wrote to memory of 2572 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 43 PID 5036 wrote to memory of 2672 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 46 PID 5036 wrote to memory of 3524 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 56 PID 5036 wrote to memory of 3652 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 57 PID 5036 wrote to memory of 3836 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 58 PID 5036 wrote to memory of 3932 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 59 PID 5036 wrote to memory of 3996 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 60 PID 5036 wrote to memory of 612 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 61 PID 5036 wrote to memory of 3416 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 62 PID 5036 wrote to memory of 4540 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 75 PID 5036 wrote to memory of 2124 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 76 PID 5036 wrote to memory of 800 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 9 PID 5036 wrote to memory of 808 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 10 PID 5036 wrote to memory of 380 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 13 PID 5036 wrote to memory of 2552 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 42 PID 5036 wrote to memory of 2572 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 43 PID 5036 wrote to memory of 2672 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 46 PID 5036 wrote to memory of 3524 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 56 PID 5036 wrote to memory of 3652 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 57 PID 5036 wrote to memory of 3836 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 58 PID 5036 wrote to memory of 3932 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 59 PID 5036 wrote to memory of 3996 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 60 PID 5036 wrote to memory of 612 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 61 PID 5036 wrote to memory of 3416 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 62 PID 5036 wrote to memory of 4540 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 75 PID 5036 wrote to memory of 2124 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 76 PID 5036 wrote to memory of 800 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 9 PID 5036 wrote to memory of 808 5036 JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe 10 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2572
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03759e21a406ddf703d619f4ed587e90.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3416
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2124
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56120a2692b875936f351fad6324193a5
SHA1c0941a9871265480ba2d75ca2eb855058b297644
SHA256185298ddc3440a5cdfcd6789a4964f34f38ff9c2e40d1562916f9b412435c65b
SHA5126498e8e3ed5872f417b5148eb047569cb3bc23dbc4ee39e92d3ed0ecb03b271da8eda5c254c74b5a9d0be36822cf7f2e23ef433d5b905e56d9cc38b4dfb8e4de