Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 19:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe
-
Size
100KB
-
MD5
ba687e7c292652daa15baa334bd23a93
-
SHA1
668225d97d0794c2d8ce051c6357cee40a7eefb9
-
SHA256
05b416fce10e16905b2c6a05da279df88bfc42a0f27ce6532aa9df3e1e5e038b
-
SHA512
479db5bd3f1ec4979da756a240c4f24c3f11e84543479fa1dc221f61312c5b1cad25d0bc9f895d349f4e0bee7cdf6f86cf65a61bd0f122fa227bbbaa76298e62
-
SSDEEP
3072:+nBQjyL8H14eL3U5IeGSKFOzUAXQWSS+PlEA:OmVvL3O7GSsOLXQHJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 30 3368 Process not Found -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\Z: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\E: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\G: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\I: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\M: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\N: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\O: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\J: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\L: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\T: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\U: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\V: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\H: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\P: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\X: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\K: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\Q: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\S: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\W: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened (read-only) \??\Y: JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification F:\autorun.inf JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
resource yara_rule behavioral2/memory/2548-1-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-7-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-6-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-8-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-4-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-5-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-3-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-9-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-11-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-10-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-17-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-16-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-18-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-19-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-20-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-22-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-23-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-24-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-26-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-29-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-30-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-33-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-34-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-38-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-39-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-40-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-46-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-49-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-51-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-52-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-56-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-57-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-59-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-60-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-62-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-64-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-66-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-67-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-69-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/2548-71-0x00000000021E0000-0x000000000326E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3640 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-895555807-3853795127-2958627047-1000_Classes\Local Settings JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe Token: SeDebugPrivilege 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 772 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 8 PID 2548 wrote to memory of 776 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 9 PID 2548 wrote to memory of 1020 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 13 PID 2548 wrote to memory of 2660 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 44 PID 2548 wrote to memory of 2668 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 45 PID 2548 wrote to memory of 3016 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 51 PID 2548 wrote to memory of 3464 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 56 PID 2548 wrote to memory of 3576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 57 PID 2548 wrote to memory of 3768 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 58 PID 2548 wrote to memory of 3864 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 59 PID 2548 wrote to memory of 3972 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 60 PID 2548 wrote to memory of 4048 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 61 PID 2548 wrote to memory of 3932 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 62 PID 2548 wrote to memory of 4432 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 64 PID 2548 wrote to memory of 1856 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 75 PID 2548 wrote to memory of 1576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 83 PID 2548 wrote to memory of 4496 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 84 PID 2548 wrote to memory of 772 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 8 PID 2548 wrote to memory of 776 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 9 PID 2548 wrote to memory of 1020 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 13 PID 2548 wrote to memory of 2660 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 44 PID 2548 wrote to memory of 2668 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 45 PID 2548 wrote to memory of 3016 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 51 PID 2548 wrote to memory of 3464 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 56 PID 2548 wrote to memory of 3576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 57 PID 2548 wrote to memory of 3768 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 58 PID 2548 wrote to memory of 3864 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 59 PID 2548 wrote to memory of 3972 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 60 PID 2548 wrote to memory of 4048 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 61 PID 2548 wrote to memory of 3932 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 62 PID 2548 wrote to memory of 4432 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 64 PID 2548 wrote to memory of 1856 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 75 PID 2548 wrote to memory of 1576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 83 PID 2548 wrote to memory of 4496 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 84 PID 2548 wrote to memory of 4996 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 87 PID 2548 wrote to memory of 2164 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 88 PID 2548 wrote to memory of 772 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 8 PID 2548 wrote to memory of 776 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 9 PID 2548 wrote to memory of 1020 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 13 PID 2548 wrote to memory of 2660 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 44 PID 2548 wrote to memory of 2668 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 45 PID 2548 wrote to memory of 3016 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 51 PID 2548 wrote to memory of 3464 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 56 PID 2548 wrote to memory of 3576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 57 PID 2548 wrote to memory of 3768 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 58 PID 2548 wrote to memory of 3864 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 59 PID 2548 wrote to memory of 3972 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 60 PID 2548 wrote to memory of 4048 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 61 PID 2548 wrote to memory of 3932 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 62 PID 2548 wrote to memory of 4432 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 64 PID 2548 wrote to memory of 1856 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 75 PID 2548 wrote to memory of 1576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 83 PID 2548 wrote to memory of 4496 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 84 PID 2548 wrote to memory of 4996 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 87 PID 2548 wrote to memory of 2164 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 88 PID 2548 wrote to memory of 772 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 8 PID 2548 wrote to memory of 776 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 9 PID 2548 wrote to memory of 1020 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 13 PID 2548 wrote to memory of 2660 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 44 PID 2548 wrote to memory of 2668 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 45 PID 2548 wrote to memory of 3016 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 51 PID 2548 wrote to memory of 3464 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 56 PID 2548 wrote to memory of 3576 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 57 PID 2548 wrote to memory of 3768 2548 JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe 58 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3016
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ba687e7c292652daa15baa334bd23a93.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2548
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4432
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1856
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1576
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2164
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4MzAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTE0Njg3NjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDI3NjU1MDI0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3640
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3452
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD571227a52ffc7c379e3e845977235bc81
SHA11e982db8dab5e0f1903005c2e7c5870b7b40a4fc
SHA256e1a943cb0d5ca477227fdf759af06746931b1c70a4df09a3cd04eee6e603d5df
SHA51279efa9ec0072956cca1e3c1fbcfb5bfb91083949773be05bef1d256c5106bb9356dc59989c7bfdc8ab404bdeb83b2669ac0af6945247b901a8cfa6a25955e839