Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 20:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe
-
Size
100KB
-
MD5
a39f7e6751ffdeb3ab043ceae7d72742
-
SHA1
f1b4168716c2bb8f446c8d9fd997853ba4c4a478
-
SHA256
28fe3f6198a05c31903e3392812c691276fde038541c5ee7b877963241043db7
-
SHA512
2b0b2d469f5481fad27e97396a31b5655e6b058e5de2a2197b6cd9b88d8177e68571c2e1b9cb752e7d13cd5454ea5b6a802f960a844708e3cb4d95888b88f190
-
SSDEEP
3072:jM5CRSghKuCdI4CHoiziszsJIDMJExfJ:jMkksJWuisYJ3JE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Disables Task Manager via registry modification
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\V: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\W: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\Y: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\Z: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\G: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\K: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\L: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\U: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\X: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\H: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\M: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\P: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\E: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\J: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\N: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\O: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\Q: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\R: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\S: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened (read-only) \??\T: JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification F:\autorun.inf JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
resource yara_rule behavioral2/memory/2748-1-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-3-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-11-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-7-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-6-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-15-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-13-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-10-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-5-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-4-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-16-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-17-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-18-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-19-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-20-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-22-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-23-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-24-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-26-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-28-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-30-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-31-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-36-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-37-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-39-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-40-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-44-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-45-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-47-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-49-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-50-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-58-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-60-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-62-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-64-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-65-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/2748-67-0x00000000022F0000-0x000000000337E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe Token: SeDebugPrivilege 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 808 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 9 PID 2748 wrote to memory of 812 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 10 PID 2748 wrote to memory of 336 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 13 PID 2748 wrote to memory of 2504 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 42 PID 2748 wrote to memory of 2528 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 43 PID 2748 wrote to memory of 2796 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 47 PID 2748 wrote to memory of 3492 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 56 PID 2748 wrote to memory of 3648 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 57 PID 2748 wrote to memory of 3856 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 58 PID 2748 wrote to memory of 3948 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 59 PID 2748 wrote to memory of 4016 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 60 PID 2748 wrote to memory of 1052 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 61 PID 2748 wrote to memory of 4120 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 62 PID 2748 wrote to memory of 3740 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 75 PID 2748 wrote to memory of 1968 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 76 PID 2748 wrote to memory of 1064 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 81 PID 2748 wrote to memory of 4668 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 82 PID 2748 wrote to memory of 808 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 9 PID 2748 wrote to memory of 812 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 10 PID 2748 wrote to memory of 336 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 13 PID 2748 wrote to memory of 2504 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 42 PID 2748 wrote to memory of 2528 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 43 PID 2748 wrote to memory of 2796 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 47 PID 2748 wrote to memory of 3492 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 56 PID 2748 wrote to memory of 3648 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 57 PID 2748 wrote to memory of 3856 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 58 PID 2748 wrote to memory of 3948 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 59 PID 2748 wrote to memory of 4016 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 60 PID 2748 wrote to memory of 1052 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 61 PID 2748 wrote to memory of 4120 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 62 PID 2748 wrote to memory of 3740 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 75 PID 2748 wrote to memory of 1968 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 76 PID 2748 wrote to memory of 1064 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 81 PID 2748 wrote to memory of 4660 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 85 PID 2748 wrote to memory of 3920 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 86 PID 2748 wrote to memory of 808 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 9 PID 2748 wrote to memory of 812 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 10 PID 2748 wrote to memory of 336 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 13 PID 2748 wrote to memory of 2504 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 42 PID 2748 wrote to memory of 2528 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 43 PID 2748 wrote to memory of 2796 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 47 PID 2748 wrote to memory of 3492 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 56 PID 2748 wrote to memory of 3648 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 57 PID 2748 wrote to memory of 3856 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 58 PID 2748 wrote to memory of 3948 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 59 PID 2748 wrote to memory of 4016 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 60 PID 2748 wrote to memory of 1052 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 61 PID 2748 wrote to memory of 4120 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 62 PID 2748 wrote to memory of 3740 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 75 PID 2748 wrote to memory of 1968 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 76 PID 2748 wrote to memory of 1064 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 81 PID 2748 wrote to memory of 4660 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 85 PID 2748 wrote to memory of 3920 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 86 PID 2748 wrote to memory of 808 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 9 PID 2748 wrote to memory of 812 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 10 PID 2748 wrote to memory of 336 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 13 PID 2748 wrote to memory of 2504 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 42 PID 2748 wrote to memory of 2528 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 43 PID 2748 wrote to memory of 2796 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 47 PID 2748 wrote to memory of 3492 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 56 PID 2748 wrote to memory of 3648 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 57 PID 2748 wrote to memory of 3856 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 58 PID 2748 wrote to memory of 3948 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 59 PID 2748 wrote to memory of 4016 2748 JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2528
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2796
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a39f7e6751ffdeb3ab043ceae7d72742.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1968
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1064
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4092
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD54e0a01cf236563f5d97e08707508dff6
SHA15317db57a469b4cff766cedb4c462d52a5f8be5f
SHA25661479805f30015095f9cbb078dcd9215cfe53e150d182f8cd124552b9fa876c6
SHA512dc621d007a6f316b48d0d6c14384055b71f35de651bab14de520c59a0836a4283c0001d9b6ac1fd9fcc4017ef763d00856e6a16902027e1350f604f43e89d43a