Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe
-
Size
276KB
-
MD5
18519e3c86716b25d52bb318a8dbfc0d
-
SHA1
a82aca85c8fc6a411a6c3793268bc8dc5df40a36
-
SHA256
c8aaa135693694ae8fae11db2a89cf4acca16e74e3107fe4bb3b7942e58c5788
-
SHA512
79ea665b60aaa8754e5ef07ed0d7861c150ee8569132b2e612670244db52972c6b685d708665cbbe45d9ea7a46469721e26e0a4c9941877aee645ba58bd3fbd0
-
SSDEEP
6144:cIm23rccZiglk0w1upkA+YMA40LS2PCSQj:cOr7ZigT+Y1Q2PJo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2352-8-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-3-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-9-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-16-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-17-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-32-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-35-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-61-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-68-0x0000000002350000-0x0000000003380000-memory.dmp upx behavioral2/memory/2352-76-0x0000000002350000-0x0000000003380000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe Token: SeDebugPrivilege 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 776 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 8 PID 2352 wrote to memory of 784 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 9 PID 2352 wrote to memory of 316 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 13 PID 2352 wrote to memory of 2660 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 44 PID 2352 wrote to memory of 2680 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 45 PID 2352 wrote to memory of 2808 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 48 PID 2352 wrote to memory of 3444 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 56 PID 2352 wrote to memory of 3652 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 57 PID 2352 wrote to memory of 3848 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 58 PID 2352 wrote to memory of 3948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 59 PID 2352 wrote to memory of 4012 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 60 PID 2352 wrote to memory of 3148 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 61 PID 2352 wrote to memory of 2956 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 62 PID 2352 wrote to memory of 2336 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 74 PID 2352 wrote to memory of 1688 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 76 PID 2352 wrote to memory of 776 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 8 PID 2352 wrote to memory of 784 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 9 PID 2352 wrote to memory of 316 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 13 PID 2352 wrote to memory of 2660 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 44 PID 2352 wrote to memory of 2680 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 45 PID 2352 wrote to memory of 2808 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 48 PID 2352 wrote to memory of 3444 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 56 PID 2352 wrote to memory of 3652 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 57 PID 2352 wrote to memory of 3848 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 58 PID 2352 wrote to memory of 3948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 59 PID 2352 wrote to memory of 4012 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 60 PID 2352 wrote to memory of 3148 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 61 PID 2352 wrote to memory of 2956 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 62 PID 2352 wrote to memory of 2336 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 74 PID 2352 wrote to memory of 1688 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 76 PID 2352 wrote to memory of 776 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 8 PID 2352 wrote to memory of 784 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 9 PID 2352 wrote to memory of 316 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 13 PID 2352 wrote to memory of 2660 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 44 PID 2352 wrote to memory of 2680 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 45 PID 2352 wrote to memory of 2808 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 48 PID 2352 wrote to memory of 3444 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 56 PID 2352 wrote to memory of 3652 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 57 PID 2352 wrote to memory of 3848 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 58 PID 2352 wrote to memory of 3948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 59 PID 2352 wrote to memory of 4012 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 60 PID 2352 wrote to memory of 3148 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 61 PID 2352 wrote to memory of 2956 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 62 PID 2352 wrote to memory of 2336 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 74 PID 2352 wrote to memory of 1688 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 76 PID 2352 wrote to memory of 1380 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 89 PID 2352 wrote to memory of 1380 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 89 PID 2352 wrote to memory of 1380 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 89 PID 2352 wrote to memory of 1380 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 89 PID 2352 wrote to memory of 3244 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 90 PID 2352 wrote to memory of 3244 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 90 PID 2352 wrote to memory of 3244 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 90 PID 2352 wrote to memory of 3244 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 90 PID 2352 wrote to memory of 2948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2948 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 91 PID 2352 wrote to memory of 4944 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 92 PID 2352 wrote to memory of 4944 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 92 PID 2352 wrote to memory of 4944 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 92 PID 2352 wrote to memory of 4944 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 92 PID 2352 wrote to memory of 1108 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 93 PID 2352 wrote to memory of 1108 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 93 PID 2352 wrote to memory of 1108 2352 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2808
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\18519e3c86716b25d52bb318a8dbfc0d_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:4944
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:1108
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵PID:432
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵PID:1036
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3148
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2956
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2336
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1688
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2