Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 14:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe
-
Size
559KB
-
MD5
72ccfec8fd2d8f584fb6b028857a4092
-
SHA1
12498ba87c5fafe3de17830f2a9b5b855f8276b9
-
SHA256
23eca7ddb931f743cbddd14548974981cea5a248ba4732144c0efeb2b5a84f4d
-
SHA512
7afca0d5aadbe1c52d7af2f399c963e768f6ea8e785a907dfec76eff4848ce1c703940496e1fed1e1c7fb054c170efc8c98655dcad403d21d213affe7c450816
-
SSDEEP
12288:U7aPvv5Z7bpk9VSbUAnrWryK0wyh2ffHpCbq1LIUtlLF:U4bpuSdm0wrfBCbOLt5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Disables Task Manager via registry modification
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
resource yara_rule behavioral2/memory/924-7-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-12-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-10-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-9-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-11-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-8-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-4-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-3-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-15-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-19-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-18-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-20-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-21-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-22-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-24-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-25-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-28-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-30-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-32-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-34-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-36-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-39-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-40-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-44-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-46-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-47-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-50-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-52-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-53-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-55-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-63-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-64-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-65-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-66-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-67-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-72-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-73-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-75-0x00000000022E0000-0x000000000336D000-memory.dmp upx behavioral2/memory/924-79-0x00000000022E0000-0x000000000336D000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe Token: SeDebugPrivilege 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 924 wrote to memory of 800 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 9 PID 924 wrote to memory of 804 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 10 PID 924 wrote to memory of 384 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 13 PID 924 wrote to memory of 3016 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 51 PID 924 wrote to memory of 2140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 52 PID 924 wrote to memory of 784 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 53 PID 924 wrote to memory of 3452 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 56 PID 924 wrote to memory of 3568 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 57 PID 924 wrote to memory of 3752 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 58 PID 924 wrote to memory of 3876 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 59 PID 924 wrote to memory of 3944 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 60 PID 924 wrote to memory of 4024 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 61 PID 924 wrote to memory of 4140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 62 PID 924 wrote to memory of 3024 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 75 PID 924 wrote to memory of 832 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 76 PID 924 wrote to memory of 1724 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 80 PID 924 wrote to memory of 5100 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 81 PID 924 wrote to memory of 2152 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 83 PID 924 wrote to memory of 1644 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 84 PID 924 wrote to memory of 800 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 9 PID 924 wrote to memory of 804 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 10 PID 924 wrote to memory of 384 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 13 PID 924 wrote to memory of 3016 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 51 PID 924 wrote to memory of 2140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 52 PID 924 wrote to memory of 784 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 53 PID 924 wrote to memory of 3452 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 56 PID 924 wrote to memory of 3568 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 57 PID 924 wrote to memory of 3752 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 58 PID 924 wrote to memory of 3876 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 59 PID 924 wrote to memory of 3944 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 60 PID 924 wrote to memory of 4024 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 61 PID 924 wrote to memory of 4140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 62 PID 924 wrote to memory of 3024 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 75 PID 924 wrote to memory of 832 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 76 PID 924 wrote to memory of 1724 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 80 PID 924 wrote to memory of 5100 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 81 PID 924 wrote to memory of 1644 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 84 PID 924 wrote to memory of 1736 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 85 PID 924 wrote to memory of 800 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 9 PID 924 wrote to memory of 804 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 10 PID 924 wrote to memory of 384 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 13 PID 924 wrote to memory of 3016 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 51 PID 924 wrote to memory of 2140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 52 PID 924 wrote to memory of 784 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 53 PID 924 wrote to memory of 3452 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 56 PID 924 wrote to memory of 3568 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 57 PID 924 wrote to memory of 3752 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 58 PID 924 wrote to memory of 3876 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 59 PID 924 wrote to memory of 3944 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 60 PID 924 wrote to memory of 4024 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 61 PID 924 wrote to memory of 4140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 62 PID 924 wrote to memory of 3024 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 75 PID 924 wrote to memory of 832 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 76 PID 924 wrote to memory of 1724 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 80 PID 924 wrote to memory of 1644 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 84 PID 924 wrote to memory of 1736 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 85 PID 924 wrote to memory of 800 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 9 PID 924 wrote to memory of 804 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 10 PID 924 wrote to memory of 384 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 13 PID 924 wrote to memory of 3016 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 51 PID 924 wrote to memory of 2140 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 52 PID 924 wrote to memory of 784 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 53 PID 924 wrote to memory of 3452 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 56 PID 924 wrote to memory of 3568 924 JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe 57 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_72ccfec8fd2d8f584fb6b028857a4092.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:924
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4140
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:832
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1724
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5100
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:2152
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1644
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4