Analysis
-
max time kernel
132s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
12-04-2024 03:02
Static task
static1
Behavioral task
behavioral1
Sample
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
-
Size
911KB
-
MD5
eefa3dd3a36a5decba3c42072ef0798e
-
SHA1
a51f4f499fc618b9dc36e079258ed3c087e2bae5
-
SHA256
862bf290697cfbd5cb41966b550e8b163aac94d6e07461c6e4353ea6fad62e83
-
SHA512
6e28230749c2938279e32d4c2631ea6193f28c2a5d5cd38f4176dc8e5e70a986db866e770ff32e4eaad3233b8e336f66877e1e2c70c9ef5ec2f3912f9df7d6a2
-
SSDEEP
12288:bJmWMzH+hB/pzxJi3X3+b6umJBDARbeqTJgRGL1xPJH1gOk2jNdgx8qNUn3PHMO:TLpXk+b6umJBDAJeqtgR8XN1g4EO
Malware Config
Signatures
-
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 2932 notepad.exe -
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription pid process target process PID 2868 set thread context of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 988 set thread context of 1960 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 988 set thread context of 1672 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exepid process 2864 powershell.exe 2760 powershell.exe 2676 powershell.exe 3036 powershell.exe 1568 powershell.exe 2724 powershell.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2864 powershell.exe Token: SeIncreaseQuotaPrivilege 2864 powershell.exe Token: SeSecurityPrivilege 2864 powershell.exe Token: SeTakeOwnershipPrivilege 2864 powershell.exe Token: SeLoadDriverPrivilege 2864 powershell.exe Token: SeSystemProfilePrivilege 2864 powershell.exe Token: SeSystemtimePrivilege 2864 powershell.exe Token: SeProfSingleProcessPrivilege 2864 powershell.exe Token: SeIncBasePriorityPrivilege 2864 powershell.exe Token: SeCreatePagefilePrivilege 2864 powershell.exe Token: SeBackupPrivilege 2864 powershell.exe Token: SeRestorePrivilege 2864 powershell.exe Token: SeShutdownPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeSystemEnvironmentPrivilege 2864 powershell.exe Token: SeRemoteShutdownPrivilege 2864 powershell.exe Token: SeUndockPrivilege 2864 powershell.exe Token: SeManageVolumePrivilege 2864 powershell.exe Token: 33 2864 powershell.exe Token: 34 2864 powershell.exe Token: 35 2864 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeIncreaseQuotaPrivilege 2760 powershell.exe Token: SeSecurityPrivilege 2760 powershell.exe Token: SeTakeOwnershipPrivilege 2760 powershell.exe Token: SeLoadDriverPrivilege 2760 powershell.exe Token: SeSystemProfilePrivilege 2760 powershell.exe Token: SeSystemtimePrivilege 2760 powershell.exe Token: SeProfSingleProcessPrivilege 2760 powershell.exe Token: SeIncBasePriorityPrivilege 2760 powershell.exe Token: SeCreatePagefilePrivilege 2760 powershell.exe Token: SeBackupPrivilege 2760 powershell.exe Token: SeRestorePrivilege 2760 powershell.exe Token: SeShutdownPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeSystemEnvironmentPrivilege 2760 powershell.exe Token: SeRemoteShutdownPrivilege 2760 powershell.exe Token: SeUndockPrivilege 2760 powershell.exe Token: SeManageVolumePrivilege 2760 powershell.exe Token: 33 2760 powershell.exe Token: 34 2760 powershell.exe Token: 35 2760 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeIncreaseQuotaPrivilege 2676 powershell.exe Token: SeSecurityPrivilege 2676 powershell.exe Token: SeTakeOwnershipPrivilege 2676 powershell.exe Token: SeLoadDriverPrivilege 2676 powershell.exe Token: SeSystemProfilePrivilege 2676 powershell.exe Token: SeSystemtimePrivilege 2676 powershell.exe Token: SeProfSingleProcessPrivilege 2676 powershell.exe Token: SeIncBasePriorityPrivilege 2676 powershell.exe Token: SeCreatePagefilePrivilege 2676 powershell.exe Token: SeBackupPrivilege 2676 powershell.exe Token: SeRestorePrivilege 2676 powershell.exe Token: SeShutdownPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeSystemEnvironmentPrivilege 2676 powershell.exe Token: SeRemoteShutdownPrivilege 2676 powershell.exe Token: SeUndockPrivilege 2676 powershell.exe Token: SeManageVolumePrivilege 2676 powershell.exe Token: 33 2676 powershell.exe Token: 34 2676 powershell.exe Token: 35 2676 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeiexplore.exepid process 988 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 1672 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription pid process target process PID 2868 wrote to memory of 2864 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2864 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2864 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2864 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2760 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2760 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2760 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2760 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2676 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2676 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2676 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2676 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 3036 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 3036 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 3036 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 3036 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 1568 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 1568 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 1568 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 1568 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2724 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2724 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2724 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 2724 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 2868 wrote to memory of 612 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 612 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 612 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 612 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2936 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2936 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2936 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2936 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1040 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1040 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1040 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1040 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 308 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 308 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 308 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 308 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1204 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1204 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1204 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 1204 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2004 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2004 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2004 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2004 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2020 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2020 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2020 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 2020 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 768 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 768 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 768 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 768 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2868 wrote to memory of 988 2868 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName facebook.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName outlook.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:612
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:308
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:988 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe3⤵PID:1960
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1672 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD596eefb5a06125f06011190963e524e3e
SHA178249fea1b39f607c47bdc5b187d92ef83f91d50
SHA256c7254beb881c3ff0f433cdff3981f03d84250a88a1d5436e048570bc19b42ce6
SHA512237765a2a8513efc1b98d7d39994357ca4ba217ec3695078c09e5db90f54f7a0bed6ed14686f8be39062dc955e2f34f918b0c9f8fc1a4c7918db5111a0d28269