Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
129s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01/07/2024, 12:28
Static task
static1
Behavioral task
behavioral1
Sample
1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe
-
Size
100KB
-
MD5
1b4d5ef6cfd21977fef6c2415d6ff51e
-
SHA1
be650473020b5d6b48ce2c013e5d041a9036498b
-
SHA256
15033b30a3233eb87ceba99263db2e813e095b48f5c19d5c98b3ee4a29db25e7
-
SHA512
1ffd2ae7c4386d630dbc7195605216e39bb9d7a82083762f801e8b7f1328962beea3e646347272efd9c1934d9a3adabfedc3ed29d5a3e4c5092573c4557c1ba5
-
SSDEEP
3072:muOWAzjzuIB9aizJS2EdAJhn2t83DOXkDZYzo:muOWijzuI3aizJ7ECJ9NDO09Yzo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1796 msedge.exe -
resource yara_rule behavioral2/memory/2992-2-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-5-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-6-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-4-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-7-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-8-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-13-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-15-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-14-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-16-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-17-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-18-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-19-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-20-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-22-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-23-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-24-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-25-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-27-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-29-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-30-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-32-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-36-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-38-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-40-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-42-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-43-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-49-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-51-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-54-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-55-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-57-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-59-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-60-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-62-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-65-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-67-0x00000000022E0000-0x000000000336E000-memory.dmp upx behavioral2/memory/2992-70-0x00000000022E0000-0x000000000336E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\R: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\S: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\T: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\X: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\L: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\N: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\Y: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\Z: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\E: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\G: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\J: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\M: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\P: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\W: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\H: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\K: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\O: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\Q: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\U: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened (read-only) \??\V: 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification F:\autorun.inf 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe Token: SeDebugPrivilege 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 804 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 9 PID 2992 wrote to memory of 812 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 10 PID 2992 wrote to memory of 404 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 13 PID 2992 wrote to memory of 2408 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 42 PID 2992 wrote to memory of 2428 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 43 PID 2992 wrote to memory of 2512 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 46 PID 2992 wrote to memory of 3336 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 57 PID 2992 wrote to memory of 3532 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 58 PID 2992 wrote to memory of 3736 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 59 PID 2992 wrote to memory of 3840 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 60 PID 2992 wrote to memory of 3960 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 61 PID 2992 wrote to memory of 4048 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 62 PID 2992 wrote to memory of 3648 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 63 PID 2992 wrote to memory of 2204 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 65 PID 2992 wrote to memory of 2404 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 75 PID 2992 wrote to memory of 4880 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 77 PID 2992 wrote to memory of 1528 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 78 PID 2992 wrote to memory of 3516 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 79 PID 2992 wrote to memory of 2328 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 80 PID 2992 wrote to memory of 1768 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 81 PID 2992 wrote to memory of 3500 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 83 PID 2992 wrote to memory of 5024 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 84 PID 2992 wrote to memory of 804 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 9 PID 2992 wrote to memory of 812 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 10 PID 2992 wrote to memory of 404 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 13 PID 2992 wrote to memory of 2408 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 42 PID 2992 wrote to memory of 2428 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 43 PID 2992 wrote to memory of 2512 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 46 PID 2992 wrote to memory of 3336 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 57 PID 2992 wrote to memory of 3532 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 58 PID 2992 wrote to memory of 3736 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 59 PID 2992 wrote to memory of 3840 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 60 PID 2992 wrote to memory of 3960 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 61 PID 2992 wrote to memory of 4048 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 62 PID 2992 wrote to memory of 3648 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 63 PID 2992 wrote to memory of 2204 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 65 PID 2992 wrote to memory of 2404 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 75 PID 2992 wrote to memory of 4880 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 77 PID 2992 wrote to memory of 1528 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 78 PID 2992 wrote to memory of 3516 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 79 PID 2992 wrote to memory of 2328 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 80 PID 2992 wrote to memory of 1768 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 81 PID 2992 wrote to memory of 3500 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 83 PID 2992 wrote to memory of 5024 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 84 PID 2992 wrote to memory of 804 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 9 PID 2992 wrote to memory of 812 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 10 PID 2992 wrote to memory of 404 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 13 PID 2992 wrote to memory of 2408 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 42 PID 2992 wrote to memory of 2428 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 43 PID 2992 wrote to memory of 2512 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 46 PID 2992 wrote to memory of 3336 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 57 PID 2992 wrote to memory of 3532 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 58 PID 2992 wrote to memory of 3736 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 59 PID 2992 wrote to memory of 3840 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 60 PID 2992 wrote to memory of 3960 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 61 PID 2992 wrote to memory of 4048 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 62 PID 2992 wrote to memory of 3648 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 63 PID 2992 wrote to memory of 2204 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 65 PID 2992 wrote to memory of 2404 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 75 PID 2992 wrote to memory of 4880 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 77 PID 2992 wrote to memory of 1528 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 78 PID 2992 wrote to memory of 3516 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 79 PID 2992 wrote to memory of 2328 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 80 PID 2992 wrote to memory of 1768 2992 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:404
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2428
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2512
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2204
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2404
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ffea3b92e98,0x7ffea3b92ea4,0x7ffea3b92eb02⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:22⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3196 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:32⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3340 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:82⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5376 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:12⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5356 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:12⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3844 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:82⤵
- Executes dropped EXE
PID:1796
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD5faf79a48399d502194e87a5ad1ba7b8e
SHA109cd9d783ac126d33ec37de781beedce9ce6aa51
SHA2563d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14
SHA512d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84
-
Filesize
100KB
MD57c1e3f703c34f3432b93717006a302f4
SHA1807bf307b2907c4f493351f23783c592a4f79a64
SHA256a8197bd8b38569ea8b7df151409201c36df48ebff73522eafdec809931795892
SHA5121c55f3057a31f1bddb058ae28c64eab412a11888d03980fda5909aad1497113dd822054fc1bd1979af1b83d9ba17968426cd951ab7cea1fe5a7d545f71b5b289