Analysis
-
max time kernel
122s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 11:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe
-
Size
100KB
-
MD5
710031a5f737bc6d02d7488d27545d4f
-
SHA1
0d2ae9aeac351e23a1d8f068df403f4bde8cca98
-
SHA256
06e73302631668c109325e65f9708022bb9596dd6cc74e8e76bdca83e339a840
-
SHA512
bfa9e59b725844ffcedb175f075874dd33889fa2b8dbdeeec3ce2daf55d96f9deb36eb2f97c75ede2541cbca3b2255605412d9bd2e0d7f14c1a4716ef591081a
-
SSDEEP
1536:Eze/JA11fN9cSzK1ZTsr1uQF+jw3ETTye9bP2cbmjncYVgGSWtTD897H1HxyAlas:EGi1wSGY1uQEj3/z5E4m8J1RyAlab
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\E: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\G: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\H: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\Q: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\N: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\O: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\W: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\Y: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\I: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\J: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\K: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\M: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\L: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\R: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\U: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\X: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\P: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\S: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\V: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened (read-only) \??\Z: JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification F:\autorun.inf JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
resource yara_rule behavioral2/memory/900-1-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-3-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-6-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-9-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-11-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-4-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-5-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-13-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-15-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-14-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-16-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-17-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-18-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-20-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-19-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-22-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-23-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-25-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-26-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-28-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-30-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-32-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-34-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-36-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-38-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-39-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-40-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-42-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-49-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-51-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-50-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-53-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-54-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-55-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-58-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-59-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-60-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-62-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-63-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-65-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-68-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/900-70-0x00000000022C0000-0x000000000334E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000_Classes\Local Settings JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe Token: SeDebugPrivilege 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 900 wrote to memory of 772 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 8 PID 900 wrote to memory of 780 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 9 PID 900 wrote to memory of 1012 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 13 PID 900 wrote to memory of 2448 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 42 PID 900 wrote to memory of 2468 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 43 PID 900 wrote to memory of 2868 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 52 PID 900 wrote to memory of 3416 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 56 PID 900 wrote to memory of 3576 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 57 PID 900 wrote to memory of 3808 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 58 PID 900 wrote to memory of 3908 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 59 PID 900 wrote to memory of 3976 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 60 PID 900 wrote to memory of 4064 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 61 PID 900 wrote to memory of 3600 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 62 PID 900 wrote to memory of 3116 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 74 PID 900 wrote to memory of 216 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 76 PID 900 wrote to memory of 1740 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 80 PID 900 wrote to memory of 4932 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 81 PID 900 wrote to memory of 1128 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 83 PID 900 wrote to memory of 772 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 8 PID 900 wrote to memory of 780 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 9 PID 900 wrote to memory of 1012 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 13 PID 900 wrote to memory of 2448 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 42 PID 900 wrote to memory of 2468 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 43 PID 900 wrote to memory of 2868 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 52 PID 900 wrote to memory of 3416 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 56 PID 900 wrote to memory of 3576 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 57 PID 900 wrote to memory of 3808 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 58 PID 900 wrote to memory of 3908 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 59 PID 900 wrote to memory of 3976 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 60 PID 900 wrote to memory of 4064 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 61 PID 900 wrote to memory of 3600 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 62 PID 900 wrote to memory of 3116 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 74 PID 900 wrote to memory of 216 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 76 PID 900 wrote to memory of 1740 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 80 PID 900 wrote to memory of 1076 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 84 PID 900 wrote to memory of 2656 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 85 PID 900 wrote to memory of 772 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 8 PID 900 wrote to memory of 780 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 9 PID 900 wrote to memory of 1012 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 13 PID 900 wrote to memory of 2448 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 42 PID 900 wrote to memory of 2468 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 43 PID 900 wrote to memory of 2868 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 52 PID 900 wrote to memory of 3416 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 56 PID 900 wrote to memory of 3576 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 57 PID 900 wrote to memory of 3808 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 58 PID 900 wrote to memory of 3908 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 59 PID 900 wrote to memory of 3976 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 60 PID 900 wrote to memory of 4064 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 61 PID 900 wrote to memory of 3600 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 62 PID 900 wrote to memory of 3116 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 74 PID 900 wrote to memory of 216 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 76 PID 900 wrote to memory of 1740 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 80 PID 900 wrote to memory of 1076 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 84 PID 900 wrote to memory of 2656 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 85 PID 900 wrote to memory of 772 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 8 PID 900 wrote to memory of 780 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 9 PID 900 wrote to memory of 1012 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 13 PID 900 wrote to memory of 2448 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 42 PID 900 wrote to memory of 2468 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 43 PID 900 wrote to memory of 2868 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 52 PID 900 wrote to memory of 3416 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 56 PID 900 wrote to memory of 3576 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 57 PID 900 wrote to memory of 3808 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 58 PID 900 wrote to memory of 3908 900 JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe 59 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2468
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_710031a5f737bc6d02d7488d27545d4f.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:900
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3600
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:216
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1740
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4932
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1128
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2656
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5e14b33c3ae2e7dfb9d892eb3fc12e08e
SHA1f9a52a412d22b353b0bbc8196ff92bd0665aaf9c
SHA2560ecf27e3a61cdffaa2af8526a22b5d4c0f014cdd118fba45b7c6882e8f2f2ff6
SHA5126bc66c2c4132d46fff02aaa310a351fcb5619d545f33c40c73abe23c837e11c4ec6dfcfe17d0808d2e23d648b1d01facd504e4d6b3e717164a982723cbc71f37