Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 21:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe
-
Size
648KB
-
MD5
2ff76f9531147ca360301204fdda2861
-
SHA1
82ae8818d2005d95df3cf1ee8a27c2d581ca41ba
-
SHA256
33c0eaf47febafb8d8c74334d26cd57ad3624ec11b623777c57912e9d891bfaf
-
SHA512
bf20788c91887b5e08def9e472d9574b09f83e29c8b0f6fd84589dc5d1b6489430408283e077f29fc0444e1858ead948448c69910247a972946256b34b61f44d
-
SSDEEP
12288:6dOpNX1hCF+T+R6Hdekj87iryI9ExjRJMn916uabK/bM+:SOpNiQxHUkj87irjARyOuaKb1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe:*:Enabled:ipsec" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe:*:enabled:@shell32.dll,-1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe:*:Enabled:ipsec" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Alerter = "C:\\Program Files\\Windows Alerter\\WinAlert.exe" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Common Files Manager = "C:\\Program Files\\Windows Common Files\\Commgr.exe" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowMessenger = "C:\\RECYCLER\\X-1-5-21-1960408961-725345543-839522115-1003\\WinSysApp.exe" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Alerter = "C:\\Program Files\\Windows Alerter\\WinAlert.exe" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Common Files Manager = "C:\\Program Files\\Windows Common Files\\Commgr.exe" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowMessenger = "C:\\RECYCLER\\X-1-5-21-1960408961-725345543-839522115-1003\\WinSysApp.exe" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\P: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\T: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\V: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\R: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\X: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\I: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\J: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\N: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\Y: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\G: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\H: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\S: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\M: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\O: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\Q: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\U: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\Z: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\E: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\K: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe File opened (read-only) \??\L: JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
resource yara_rule behavioral2/memory/5008-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5008-38-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-25-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-15-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-14-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5008-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5008-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5008-12-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5008-42-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-26-0x00000000032E0000-0x000000000436E000-memory.dmp upx behavioral2/memory/5008-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5008-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3996-60-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-62-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-63-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-64-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-65-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-66-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-67-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-68-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-69-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-73-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-74-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-315-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx behavioral2/memory/3996-316-0x00000000079C0000-0x0000000008A4E000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB1EB.tmp JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4472 3996 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Token: SeDebugPrivilege 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 5008 JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3996 wrote to memory of 5008 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 82 PID 3996 wrote to memory of 5008 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 82 PID 3996 wrote to memory of 5008 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 82 PID 3996 wrote to memory of 616 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5 PID 3996 wrote to memory of 616 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5 PID 3996 wrote to memory of 616 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5 PID 3996 wrote to memory of 616 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5 PID 3996 wrote to memory of 616 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5 PID 3996 wrote to memory of 616 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 5 PID 3996 wrote to memory of 676 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 7 PID 3996 wrote to memory of 676 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 7 PID 3996 wrote to memory of 676 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 7 PID 3996 wrote to memory of 676 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 7 PID 3996 wrote to memory of 676 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 7 PID 3996 wrote to memory of 676 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 7 PID 3996 wrote to memory of 788 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 8 PID 3996 wrote to memory of 788 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 8 PID 3996 wrote to memory of 788 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 8 PID 3996 wrote to memory of 788 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 8 PID 3996 wrote to memory of 788 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 8 PID 3996 wrote to memory of 788 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 8 PID 3996 wrote to memory of 796 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 9 PID 3996 wrote to memory of 796 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 9 PID 3996 wrote to memory of 796 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 9 PID 3996 wrote to memory of 796 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 9 PID 3996 wrote to memory of 796 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 9 PID 3996 wrote to memory of 796 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 9 PID 3996 wrote to memory of 804 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 10 PID 3996 wrote to memory of 804 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 10 PID 3996 wrote to memory of 804 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 10 PID 3996 wrote to memory of 804 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 10 PID 3996 wrote to memory of 804 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 10 PID 3996 wrote to memory of 804 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 10 PID 3996 wrote to memory of 908 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 11 PID 3996 wrote to memory of 908 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 11 PID 3996 wrote to memory of 908 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 11 PID 3996 wrote to memory of 908 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 11 PID 3996 wrote to memory of 908 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 11 PID 3996 wrote to memory of 908 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 11 PID 3996 wrote to memory of 960 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 12 PID 3996 wrote to memory of 960 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 12 PID 3996 wrote to memory of 960 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 12 PID 3996 wrote to memory of 960 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 12 PID 3996 wrote to memory of 960 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 12 PID 3996 wrote to memory of 960 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 12 PID 3996 wrote to memory of 336 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 13 PID 3996 wrote to memory of 336 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 13 PID 3996 wrote to memory of 336 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 13 PID 3996 wrote to memory of 336 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 13 PID 3996 wrote to memory of 336 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 13 PID 3996 wrote to memory of 336 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 13 PID 3996 wrote to memory of 468 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 14 PID 3996 wrote to memory of 468 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 14 PID 3996 wrote to memory of 468 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 14 PID 3996 wrote to memory of 468 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 14 PID 3996 wrote to memory of 468 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 14 PID 3996 wrote to memory of 468 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 14 PID 3996 wrote to memory of 1004 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 15 PID 3996 wrote to memory of 1004 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 15 PID 3996 wrote to memory of 1004 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 15 PID 3996 wrote to memory of 1004 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 15 PID 3996 wrote to memory of 1004 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 15 PID 3996 wrote to memory of 1004 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 15 PID 3996 wrote to memory of 1032 3996 JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe 16 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3096
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3828
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3924
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4012
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:2956
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3716
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:920
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2024
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4032
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:468
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1188
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2848
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4892
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1460
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2596
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1548
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1664
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2732
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3444
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ff76f9531147ca360301204fdda2861mgr.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- System policy modification
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 32683⤵
- Program crash
PID:4472
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:716
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 3996 -ip 39961⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
648KB
MD52ff76f9531147ca360301204fdda2861
SHA182ae8818d2005d95df3cf1ee8a27c2d581ca41ba
SHA25633c0eaf47febafb8d8c74334d26cd57ad3624ec11b623777c57912e9d891bfaf
SHA512bf20788c91887b5e08def9e472d9574b09f83e29c8b0f6fd84589dc5d1b6489430408283e077f29fc0444e1858ead948448c69910247a972946256b34b61f44d
-
Filesize
300KB
MD583eda8c92096bd00564cb0d15c97e221
SHA1228333a1cf79dba45c433afdc998cfced291840b
SHA2566ded2c772824ce6bf97e80cc35fe05820e2ccc6fd5774763371e8b4d35d6ec7b
SHA5127b8d7303cae4e30a4eab75182a18f3dfcecf00235169679bd8325130907474bd2d4bb9c84effd5ae29c94498e063aab04fc1523d6722d331d575eb15de6ccdae
-
Filesize
208KB
MD5376f27cf902ce9c38be73b9f2e3e9d4f
SHA13b886051c6f117cf84d7fee7f5a74babd3d1429f
SHA2566a483af0c19700d2e5fa68530b567d65fb7643f40662927e8d106662240dc136
SHA51297573152aac8fa9155d9e7bf6886d512dcd7efba7e82af780458fb8d58b21f1fa8337bc29c10f48c496032e702c54da600277aad8adc0c0d5c49a19058460761
-
Filesize
257B
MD58155774584947d02792ec29714f65938
SHA19001eb3264ee379d13172047a0d5ebedab358c5c
SHA2568937381803a6e01b5bb6ba6eaa8ee0c1bcf92456c2693cc656f3450ce34bb062
SHA512589e0775a50647d11a85264c8c77c75335fb3c63a62ed9a1197daf99b5bde91a1172f7d41e4958a2f5b0d476ffb99297b105c29a97a829daa30426041fb009f9