Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 13:16
Behavioral task
behavioral1
Sample
JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe
-
Size
356KB
-
MD5
9443c10464390126d0a31a611be24e0a
-
SHA1
7a63a099910b1c785f4c4e611682b63ff2f34794
-
SHA256
38e7943c9c0637c9601146f5489d8e8cd1c8fd8b9531412e75616689ec306c1f
-
SHA512
fddf6323109075532a3cdb1b3cbcd48e45debe8794d9c96f30ee7a5b13efa7f842c660fbb718a5b2ecad0d51049020d626a729ff7adedce56f5ed3fb01e599d4
-
SSDEEP
6144:wTnjnvrM3mjHGh5Doh9Z5cAea4Jv81E6TEHZQXbJEz:wHn438Hwerea2vEEGEHWXK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe SCVVHSOT.exe" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3024 netsh.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\SCVVHSOT.exe" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\l: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\n: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\t: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\x: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\y: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\z: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\r: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\a: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\b: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\h: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\i: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\j: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\k: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\q: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\e: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\g: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\o: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\p: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\s: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\u: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\v: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\m: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened (read-only) \??\w: JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\autorun.ini JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File created C:\Windows\SysWOW64\setting.ini JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\Windows\SysWOW64\setting.ini JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\WINDOWS\SysWOW64\SCVVHSOT.EXE JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File created C:\Windows\SysWOW64\SCVVHSOT.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\Windows\SysWOW64\SCVVHSOT.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File created C:\Windows\SysWOW64\blastclnnn.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\Windows\SysWOW64\blastclnnn.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
resource yara_rule behavioral2/memory/4404-0-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4404-1-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-4-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-6-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/files/0x000a000000023b53-21.dat upx behavioral2/memory/4404-24-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-34-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-38-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4404-47-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4404-58-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-88-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-92-0x0000000002390000-0x00000000033C3000-memory.dmp upx behavioral2/memory/4404-101-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4404-115-0x0000000002390000-0x00000000033C3000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\SCVVHSOT.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\Windows\SCVVHSOT.exe JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe Token: SeDebugPrivilege 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4404 wrote to memory of 3024 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 83 PID 4404 wrote to memory of 3024 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 83 PID 4404 wrote to memory of 3024 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 83 PID 4404 wrote to memory of 768 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 8 PID 4404 wrote to memory of 772 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 9 PID 4404 wrote to memory of 376 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 13 PID 4404 wrote to memory of 2544 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 42 PID 4404 wrote to memory of 2556 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 43 PID 4404 wrote to memory of 2684 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 46 PID 4404 wrote to memory of 3436 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 55 PID 4404 wrote to memory of 3660 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 57 PID 4404 wrote to memory of 3840 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 58 PID 4404 wrote to memory of 3932 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 59 PID 4404 wrote to memory of 3996 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 60 PID 4404 wrote to memory of 784 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 61 PID 4404 wrote to memory of 2664 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 62 PID 4404 wrote to memory of 5060 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 74 PID 4404 wrote to memory of 4816 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 76 PID 4404 wrote to memory of 2416 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 80 PID 4404 wrote to memory of 4988 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 81 PID 4404 wrote to memory of 3024 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 83 PID 4404 wrote to memory of 3024 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 83 PID 4404 wrote to memory of 3240 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 84 PID 4404 wrote to memory of 1900 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 85 PID 4404 wrote to memory of 1900 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 85 PID 4404 wrote to memory of 1900 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 85 PID 1900 wrote to memory of 4652 1900 cmd.exe 88 PID 1900 wrote to memory of 4652 1900 cmd.exe 88 PID 1900 wrote to memory of 4652 1900 cmd.exe 88 PID 4404 wrote to memory of 1368 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 90 PID 4404 wrote to memory of 1368 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 90 PID 4404 wrote to memory of 1368 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 90 PID 1368 wrote to memory of 388 1368 cmd.exe 92 PID 1368 wrote to memory of 388 1368 cmd.exe 92 PID 1368 wrote to memory of 388 1368 cmd.exe 92 PID 4404 wrote to memory of 768 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 8 PID 4404 wrote to memory of 772 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 9 PID 4404 wrote to memory of 376 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 13 PID 4404 wrote to memory of 2544 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 42 PID 4404 wrote to memory of 2556 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 43 PID 4404 wrote to memory of 2684 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 46 PID 4404 wrote to memory of 3436 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 55 PID 4404 wrote to memory of 3660 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 57 PID 4404 wrote to memory of 3840 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 58 PID 4404 wrote to memory of 3932 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 59 PID 4404 wrote to memory of 3996 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 60 PID 4404 wrote to memory of 784 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 61 PID 4404 wrote to memory of 2664 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 62 PID 4404 wrote to memory of 5060 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 74 PID 4404 wrote to memory of 4816 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 76 PID 4404 wrote to memory of 2416 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 80 PID 4404 wrote to memory of 3672 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 89 PID 4404 wrote to memory of 316 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 93 PID 4404 wrote to memory of 768 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 8 PID 4404 wrote to memory of 772 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 9 PID 4404 wrote to memory of 376 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 13 PID 4404 wrote to memory of 2544 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 42 PID 4404 wrote to memory of 2556 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 43 PID 4404 wrote to memory of 2684 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 46 PID 4404 wrote to memory of 3436 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 55 PID 4404 wrote to memory of 3660 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 57 PID 4404 wrote to memory of 3840 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 58 PID 4404 wrote to memory of 3932 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 59 PID 4404 wrote to memory of 3996 4404 JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9443c10464390126d0a31a611be24e0a.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4404 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3024 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵
- System Location Discovery: System Language Discovery
PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe4⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:3944
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:3676
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2664
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4816
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2416
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3672
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103B
MD571ba948ec18ea42865d9a953fca1eac3
SHA135d35b1b2ac08f0898b036328f18a96de87ef2b4
SHA256d3d3c8b704a1176512eec636590c78467c9f3873f5fc74820130730af7338e14
SHA5121ac98f09cd05c8798bd54a8db067935efb3fa530fa9d1ef85cd24f88f95e938cf31f1c40676d0be1192b3d32dacd087e76bbf120219acae59b8334c2c671838b
-
Filesize
356KB
MD59443c10464390126d0a31a611be24e0a
SHA17a63a099910b1c785f4c4e611682b63ff2f34794
SHA25638e7943c9c0637c9601146f5489d8e8cd1c8fd8b9531412e75616689ec306c1f
SHA512fddf6323109075532a3cdb1b3cbcd48e45debe8794d9c96f30ee7a5b13efa7f842c660fbb718a5b2ecad0d51049020d626a729ff7adedce56f5ed3fb01e599d4
-
Filesize
158KB
MD5e156421449aea84310406089b4fb5124
SHA1547e3f9728e06ea4f16036b68424306028389eac
SHA2568d25b07aa92386348cb40584369be6a7978590e74368c0128d76012d4f6bb3cd
SHA512939c691f8df413819a5f0e24a6d836e248303637c3b13f71e712dceaf5c77858008c5d6c69b20586ec7bec46a784aff07c73381793cae71ec6cff04bef12dee9