Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 13:30
Static task
static1
General
-
Target
JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe
-
Size
100KB
-
MD5
9ab0ccc5a8033110e536b541a5028cfe
-
SHA1
a7cdbdcc395b66f162d033880ed892f201fec5a7
-
SHA256
4993ef2c6ec426e2bab742f375089920134b2a5ce87d3fabf30c9949c6e62904
-
SHA512
278a7a9a1791b4dd3cea6fce644ddd6e83f063671f128c4b7e714b2fe1c51ce6a279e076962de935ec481e3b780d84669dbb5d98fb1faf07ea78d01ed63d13d0
-
SSDEEP
3072:3+MmVISPSmE2dLGNoIbZCn246aR5pS8TLys:wVlSmtdLeoao24npSOGs
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Disables Task Manager via registry modification
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\M: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\O: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\W: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\Y: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\Z: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\E: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\G: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\I: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\P: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\Q: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\V: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\L: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\N: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\S: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\U: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\X: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\H: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\J: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\R: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened (read-only) \??\T: JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification F:\autorun.inf JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
resource yara_rule behavioral1/memory/2448-4-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-1-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-3-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-5-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-10-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-8-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-11-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-13-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-15-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-14-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-17-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-16-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-18-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-19-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-20-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-22-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-23-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-24-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-25-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-29-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-30-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-32-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-35-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-36-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-40-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-41-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-43-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-45-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-52-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-54-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-55-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-57-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-60-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-63-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-64-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-65-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-66-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-68-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/2448-69-0x00000000022B0000-0x000000000333E000-memory.dmp upx -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe Token: SeDebugPrivilege 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2448 wrote to memory of 788 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 8 PID 2448 wrote to memory of 796 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 9 PID 2448 wrote to memory of 372 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 13 PID 2448 wrote to memory of 2840 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 49 PID 2448 wrote to memory of 2884 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 50 PID 2448 wrote to memory of 3040 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 51 PID 2448 wrote to memory of 3424 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 56 PID 2448 wrote to memory of 3588 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 57 PID 2448 wrote to memory of 3764 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 58 PID 2448 wrote to memory of 3860 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 59 PID 2448 wrote to memory of 3928 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 60 PID 2448 wrote to memory of 4012 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 61 PID 2448 wrote to memory of 4200 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 62 PID 2448 wrote to memory of 3416 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 76 PID 2448 wrote to memory of 6056 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 83 PID 2448 wrote to memory of 1456 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 84 PID 2448 wrote to memory of 788 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 8 PID 2448 wrote to memory of 796 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 9 PID 2448 wrote to memory of 372 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 13 PID 2448 wrote to memory of 2840 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 49 PID 2448 wrote to memory of 2884 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 50 PID 2448 wrote to memory of 3040 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 51 PID 2448 wrote to memory of 3424 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 56 PID 2448 wrote to memory of 3588 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 57 PID 2448 wrote to memory of 3764 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 58 PID 2448 wrote to memory of 3860 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 59 PID 2448 wrote to memory of 3928 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 60 PID 2448 wrote to memory of 4012 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 61 PID 2448 wrote to memory of 4200 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 62 PID 2448 wrote to memory of 3416 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 76 PID 2448 wrote to memory of 6056 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 83 PID 2448 wrote to memory of 1456 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 84 PID 2448 wrote to memory of 1220 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 91 PID 2448 wrote to memory of 872 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 92 PID 2448 wrote to memory of 788 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 8 PID 2448 wrote to memory of 796 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 9 PID 2448 wrote to memory of 372 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 13 PID 2448 wrote to memory of 2840 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 49 PID 2448 wrote to memory of 2884 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 50 PID 2448 wrote to memory of 3040 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 51 PID 2448 wrote to memory of 3424 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 56 PID 2448 wrote to memory of 3588 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 57 PID 2448 wrote to memory of 3764 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 58 PID 2448 wrote to memory of 3860 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 59 PID 2448 wrote to memory of 3928 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 60 PID 2448 wrote to memory of 4012 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 61 PID 2448 wrote to memory of 4200 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 62 PID 2448 wrote to memory of 3416 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 76 PID 2448 wrote to memory of 6056 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 83 PID 2448 wrote to memory of 1220 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 91 PID 2448 wrote to memory of 872 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 92 PID 2448 wrote to memory of 788 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 8 PID 2448 wrote to memory of 796 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 9 PID 2448 wrote to memory of 372 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 13 PID 2448 wrote to memory of 2840 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 49 PID 2448 wrote to memory of 2884 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 50 PID 2448 wrote to memory of 3040 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 51 PID 2448 wrote to memory of 3424 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 56 PID 2448 wrote to memory of 3588 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 57 PID 2448 wrote to memory of 3764 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 58 PID 2448 wrote to memory of 3860 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 59 PID 2448 wrote to memory of 3928 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 60 PID 2448 wrote to memory of 4012 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 61 PID 2448 wrote to memory of 4200 2448 JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe 62 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2884
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ab0ccc5a8033110e536b541a5028cfe.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4200
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3416
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:6056
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:872
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4404
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD554b658e705688e70b9e12205da8de500
SHA1d065281d512774924d97498a79a497fa771a6049
SHA256fd1bb6625291a7c9290ebf97977a701cb7fab735561539891509fa7f3d3a7b0d
SHA512c8c46826c2ff90be5c1b0f8a525b1875c76eac0c96fdba47b4768a98d36a81657d469ecac441472ea1eca5ee132491126a23d7368ee4db84c97b0d49efc70805