Analysis
-
max time kernel
122s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 20:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe
-
Size
92KB
-
MD5
a3940207a3ddf6e8aaace362d6528fb6
-
SHA1
61fd10310efb98a125c268285e183d0cb1dcd789
-
SHA256
7fbe91f2020409931ccf96fafb9b741397d338665f5ce306a78750f3271a10ac
-
SHA512
de49c9026272b2ac5e4384b6db7a17ec9030d6f610d3af763370a695daefdaf90814e27d2ff83e3d6e3a2e5600ac256467ab9686a6794f50efb9e6f06fab1b0c
-
SSDEEP
1536:4TsVkxgsEtTaWwx0d2yEPz971TLbsV7JLKcpwqBMv0Uc2ZCgo0ZimdduGi7kONVA:yxgBqfa7JGUwfMUc2g2imd4GioOxhE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\L: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\N: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\O: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\P: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\R: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\H: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\J: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\T: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\V: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\X: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\Q: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\Y: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\Z: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\E: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\I: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\K: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\M: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\S: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\U: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened (read-only) \??\W: JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification F:\autorun.inf JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
resource yara_rule behavioral2/memory/772-5-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-7-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-10-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-13-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-14-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-15-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-4-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-6-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-1-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-3-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-16-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-17-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-18-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-19-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-20-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-23-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-24-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-26-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-27-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-30-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-31-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-34-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-36-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-39-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-40-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-48-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-51-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-52-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-53-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-55-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-57-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-60-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-63-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-64-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-65-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-67-0x00000000023A0000-0x000000000342E000-memory.dmp upx behavioral2/memory/772-70-0x00000000023A0000-0x000000000342E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe Token: SeDebugPrivilege 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 772 wrote to memory of 816 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 9 PID 772 wrote to memory of 820 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 10 PID 772 wrote to memory of 388 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 13 PID 772 wrote to memory of 2680 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 44 PID 772 wrote to memory of 2692 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 45 PID 772 wrote to memory of 2792 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 47 PID 772 wrote to memory of 3456 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 55 PID 772 wrote to memory of 3672 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 57 PID 772 wrote to memory of 3880 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 58 PID 772 wrote to memory of 3976 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 59 PID 772 wrote to memory of 4044 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 60 PID 772 wrote to memory of 2052 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 61 PID 772 wrote to memory of 4108 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 62 PID 772 wrote to memory of 5036 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 74 PID 772 wrote to memory of 4664 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 76 PID 772 wrote to memory of 4644 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 81 PID 772 wrote to memory of 5032 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 82 PID 772 wrote to memory of 816 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 9 PID 772 wrote to memory of 820 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 10 PID 772 wrote to memory of 388 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 13 PID 772 wrote to memory of 2680 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 44 PID 772 wrote to memory of 2692 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 45 PID 772 wrote to memory of 2792 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 47 PID 772 wrote to memory of 3456 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 55 PID 772 wrote to memory of 3672 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 57 PID 772 wrote to memory of 3880 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 58 PID 772 wrote to memory of 3976 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 59 PID 772 wrote to memory of 4044 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 60 PID 772 wrote to memory of 2052 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 61 PID 772 wrote to memory of 4108 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 62 PID 772 wrote to memory of 5036 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 74 PID 772 wrote to memory of 4664 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 76 PID 772 wrote to memory of 5032 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 82 PID 772 wrote to memory of 2952 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 85 PID 772 wrote to memory of 1396 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 86 PID 772 wrote to memory of 816 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 9 PID 772 wrote to memory of 820 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 10 PID 772 wrote to memory of 388 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 13 PID 772 wrote to memory of 2680 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 44 PID 772 wrote to memory of 2692 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 45 PID 772 wrote to memory of 2792 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 47 PID 772 wrote to memory of 3456 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 55 PID 772 wrote to memory of 3672 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 57 PID 772 wrote to memory of 3880 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 58 PID 772 wrote to memory of 3976 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 59 PID 772 wrote to memory of 4044 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 60 PID 772 wrote to memory of 2052 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 61 PID 772 wrote to memory of 4108 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 62 PID 772 wrote to memory of 5036 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 74 PID 772 wrote to memory of 4664 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 76 PID 772 wrote to memory of 5032 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 82 PID 772 wrote to memory of 2952 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 85 PID 772 wrote to memory of 1396 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 86 PID 772 wrote to memory of 816 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 9 PID 772 wrote to memory of 820 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 10 PID 772 wrote to memory of 388 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 13 PID 772 wrote to memory of 2680 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 44 PID 772 wrote to memory of 2692 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 45 PID 772 wrote to memory of 2792 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 47 PID 772 wrote to memory of 3456 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 55 PID 772 wrote to memory of 3672 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 57 PID 772 wrote to memory of 3880 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 58 PID 772 wrote to memory of 3976 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 59 PID 772 wrote to memory of 4044 772 JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:816
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:820
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2692
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2792
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a3940207a3ddf6e8aaace362d6528fb6.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:772
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3976
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4108
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4664
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4644
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1396
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4368
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD556e3d09b26f408b4aa1860a8b8273c53
SHA1c79d441d220c4d0dc28db4297a89e59e2bbb1e64
SHA256f3792b78c4a03d0aca32576ec5112579c8d8776c1948dc7bcab13ed765677c80
SHA512d4529f1fded7650b266048cd51ef2403a261852dbee8346a49dd50f242ce679233843d1cdef7b3e5f545363e9e8ad175b4425b2b2bb4f340f7dfbea375a855e7