Overview
overview
10Static
static
3JaffaCakes...f1.exe
windows7-x64
3JaffaCakes...f1.exe
windows10-2004-x64
10$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...dl.dll
windows7-x64
3$PLUGINSDI...dl.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...c3.dll
windows7-x64
3$PLUGINSDI...c3.dll
windows10-2004-x64
3$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 09:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/EBanner.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/EBanner.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/NSISdl.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/NSISdl.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/inetc3.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/inetc3.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/linker.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/linker.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe
-
Size
258KB
-
MD5
9e1fc2025ee07b383353b07b44bb5df1
-
SHA1
423562d464799b06bcaff6a8bc92ab546976ce42
-
SHA256
36be331d0ef90bc33b66ff764d4571b59fad3878a4cb57e8e917ec2a26873da8
-
SHA512
eadbbe0901de99cfe7be4cb6d33c204725a845289b936e888ff75c2baf16858471e70b905e41dc39224e7afbc3136105950945ec9541db4c5eea7f9f3997381b
-
SSDEEP
6144:qQBg1suJmdX/520h98sgrD67LRjtX6t1pcJGUg1ZoNj:41/JY/5SrD2LRpK1c8UgzM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1628 netsh.exe -
Loads dropped DLL 21 IoCs
pid Process 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
resource yara_rule behavioral2/memory/2692-3-0x0000000002380000-0x00000000033B3000-memory.dmp upx behavioral2/memory/2692-6-0x0000000002380000-0x00000000033B3000-memory.dmp upx behavioral2/memory/2692-10-0x0000000002380000-0x00000000033B3000-memory.dmp upx behavioral2/memory/2692-31-0x0000000002380000-0x00000000033B3000-memory.dmp upx behavioral2/memory/2692-41-0x0000000002380000-0x00000000033B3000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb0-140.dat nsis_installer_1 behavioral2/files/0x0008000000023cb0-140.dat nsis_installer_2 -
Modifies registry class 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB}\Instl\Data\hrdId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46df-B041-1E593282C7D0}\Instl\Data JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46df-B041-1E593282C7D0} JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}\Instl\Data\hrdId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB}\Instl\Data\prtnrId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46df-B041-1E593282C7D0}\Instl JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46df-B041-1E593282C7D0}\Instl\Data\prtnrId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB}\Instl\Data JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}\Instl\Data JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}\Instl JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}\Instl\Data\afltId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB} JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46df-B041-1E593282C7D0}\Instl\Data\afltId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46df-B041-1E593282C7D0}\Instl\Data\hrdId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB}\Instl\Data\afltId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C} JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}\Instl\Data\prtnrId = "11111111" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB}\Instl JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe Token: SeDebugPrivilege 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2692 wrote to memory of 792 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 9 PID 2692 wrote to memory of 788 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 10 PID 2692 wrote to memory of 64 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 13 PID 2692 wrote to memory of 2508 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 43 PID 2692 wrote to memory of 2536 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 44 PID 2692 wrote to memory of 2656 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 47 PID 2692 wrote to memory of 3608 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 56 PID 2692 wrote to memory of 3736 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 57 PID 2692 wrote to memory of 3916 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 58 PID 2692 wrote to memory of 4008 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 59 PID 2692 wrote to memory of 4076 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 60 PID 2692 wrote to memory of 1348 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 61 PID 2692 wrote to memory of 4276 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 62 PID 2692 wrote to memory of 2700 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 75 PID 2692 wrote to memory of 932 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 76 PID 2692 wrote to memory of 424 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 80 PID 2692 wrote to memory of 4628 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 81 PID 2692 wrote to memory of 4868 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 82 PID 2692 wrote to memory of 4784 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 84 PID 2692 wrote to memory of 1628 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 85 PID 2692 wrote to memory of 1628 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 85 PID 2692 wrote to memory of 1628 2692 JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2536
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2656
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3608
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9e1fc2025ee07b383353b07b44bb5df1.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1628
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3736
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1348
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4276
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:932
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:424
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4628
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:4868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4784
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186KB
MD5bb2e194f5d07a28839bf017e5ae3dace
SHA12e6e0c85e761380f5f51276d8426cea210742b19
SHA256b535a0c902c035d1551c35e36fc80676fd9f198a3d4ab108483c8f073a1eaab3
SHA5126b4f66d023452b4aeaf08c75e66680e82157f3a12c6c348ef993cc78febf55a13478b8cacbb24724d8eea29faa72e7fe6d0ddea4d4ad9076245c4da9ae9f9a4c
-
Filesize
5KB
MD5cce7bc13dbc3faea7769fcf7727eb19f
SHA159633ed1adc02235ca058883534ff36be4fb3f37
SHA256dd519ae6d7fd6df0c32db834df215df2fe7c1d044b800922a58da7f4f00b95ab
SHA51221e4a8ecd383d59ef24f590367328248d21c7fe452fc5c3a42ec597f920e79caf6a8047babb9fb44d2cca8329dd7d14b39cf13a0934aee409fa5bdd7c2e4f121
-
Filesize
14KB
MD5a5f8399a743ab7f9c88c645c35b1ebb5
SHA1168f3c158913b0367bf79fa413357fbe97018191
SHA256dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9
SHA512824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
16KB
MD5f642e8cfce23aa5d124533357de7394b
SHA180ce98a2bc4b416db357ea52a74424d742cfaa55
SHA256f1bed304ea1d96094c1e4e3f8e112b7ce15af4441192e73c9144f774ad132d2e
SHA512d0ec47e3a69cc6c6f54e8ba58cade7875ace43b66946e7bd4b678dc246c61acf8d36aeaf80082308f08783c28424c5db601bdde1d820f7797b60ca4fe948ad26
-
Filesize
25KB
MD59d8ce05f532dc7b5742831ec8a63c2d8
SHA1b014365f723c78a84bcdf8a46cfa016eb2b8dbc5
SHA256fcc46c2e60931a76fe529a9fa5a85ba2f4bf7907d651161f92fc524ac4747982
SHA51298f268bebf0c82d019873a7b109e1822011c0532e6a6d8ba94d2b8a918d9558f4db89100b6ee357c9c510ff56adc349e619489fd7e8d21e7f826877185ede3fe
-
Filesize
6KB
MD58450b29ee8d592c208ba1aaf6ee50267
SHA175096da057bc85cef63bb0eec168652ea75cf618
SHA25653aa57e582dc56421c1191a0a9efac9c36960b903b7d825f3b9682605ec2b612
SHA512d23a3057053a1f36f5eb212ae0b09b9b0b41e50b8a6a20bbc46c12c51199ad0bca741bcce17534488158e8f2b9470dbdac2aa059688b7588a05778c40d461039
-
Filesize
9KB
MD5c10e04dd4ad4277d5adc951bb331c777
SHA1b1e30808198a3ae6d6d1cca62df8893dc2a7ad43
SHA256e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a
SHA512853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e
-
Filesize
4KB
MD54685e87c06efcc5ce632c76697f644c1
SHA19338776dbda1b12f2624e77aa0b4eb8d1f95e318
SHA2568ae78b39379a0835ad1ccd7dc282ff293cfe5886ac14bc8e3f39b2b3f7b0a637
SHA512712e99be35c5adb4bf2e2515ca519666ea59e3fea78f6221a8f4d7581d30b282e38468d4ead76e3e704b91bdc028c9f37ddf152b3c62ff73b05fade36379a856