Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 16:01
Behavioral task
behavioral1
Sample
JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe
-
Size
138KB
-
MD5
98e2655788eb37e3872b81c51d914220
-
SHA1
ad76f7bd4a22f28e23549eb96d3293b1772cdb49
-
SHA256
9cecda2f1a06281d946380114642df2c4b5b41d1122c453389992c5432d60923
-
SHA512
c8180cfea48a571af8fab2a9e4941efec422e9e6c9117811e6c278979084dcfe793535165df3e63a90f42276f0ac0fd3ee35f62a385e911fbdc5fdc69cd1c28b
-
SSDEEP
3072:eJFIFkTzylwbLYl0hVQXLNjVfcadMjJpLd6/d8Uv7HKyvGY0jqIBpmf:/FkGKLkcu1NOj7dAzjKyvGtN8f
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
ModiLoader Second Stage 24 IoCs
resource yara_rule behavioral2/memory/2516-7-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-8-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-9-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-10-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-22-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3280-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3280-37-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-39-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-43-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4112-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4112-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3256-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5064-96-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-98-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2516-101-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1644-116-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2456-135-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3012-154-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/740-173-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Loads dropped DLL 20 IoCs
pid Process 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 4780 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 4780 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5072 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5072 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5028 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5028 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe" JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 4192 set thread context of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 1480 set thread context of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1732 set thread context of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 5524 set thread context of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 1592 set thread context of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 2848 set thread context of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 4780 set thread context of 2456 4780 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 130 PID 5072 set thread context of 3012 5072 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 134 PID 5028 set thread context of 740 5028 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 138 -
resource yara_rule behavioral2/memory/4192-0-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/2516-3-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4192-6-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/2516-5-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-7-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-8-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-9-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-10-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1480-28-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1480-34-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/3280-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3280-37-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-39-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-43-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1732-50-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1732-58-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/4112-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4112-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3256-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5524-78-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/2516-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-83-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1592-94-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/5064-96-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-98-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2516-101-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2848-112-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1644-116-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4780-131-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/2456-135-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5072-150-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/3012-154-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5028-169-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/740-173-0x0000000000400000-0x0000000000450000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 4780 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 5072 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe Token: SeDebugPrivilege 5028 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2516 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 4780 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5072 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 5028 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 4192 wrote to memory of 2516 4192 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 86 PID 5920 wrote to memory of 1480 5920 cmd.exe 93 PID 5920 wrote to memory of 1480 5920 cmd.exe 93 PID 5920 wrote to memory of 1480 5920 cmd.exe 93 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 1480 wrote to memory of 3280 1480 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 94 PID 2744 wrote to memory of 1732 2744 cmd.exe 104 PID 2744 wrote to memory of 1732 2744 cmd.exe 104 PID 2744 wrote to memory of 1732 2744 cmd.exe 104 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 1732 wrote to memory of 4112 1732 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 105 PID 3684 wrote to memory of 5524 3684 cmd.exe 113 PID 3684 wrote to memory of 5524 3684 cmd.exe 113 PID 3684 wrote to memory of 5524 3684 cmd.exe 113 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5524 wrote to memory of 3256 5524 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 114 PID 5152 wrote to memory of 1592 5152 cmd.exe 120 PID 5152 wrote to memory of 1592 5152 cmd.exe 120 PID 5152 wrote to memory of 1592 5152 cmd.exe 120 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1592 wrote to memory of 5064 1592 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 121 PID 1408 wrote to memory of 2848 1408 cmd.exe 125 PID 1408 wrote to memory of 2848 1408 cmd.exe 125 PID 1408 wrote to memory of 2848 1408 cmd.exe 125 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 2848 wrote to memory of 1644 2848 JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe 126 PID 4868 wrote to memory of 4780 4868 cmd.exe 129 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5920 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:4112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5524 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5152 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵PID:5052
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe1⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e2655788eb37e3872b81c51d914220.exe3⤵
- System Location Discovery: System Language Discovery
PID:740
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5d2b20db3f5352befbf6d2a38f3dd8d5c
SHA125cdc577ac81bca03def5b34916d4ffd81444604
SHA256ef61b13e879b9ddacff5a073a53640b485951931fc68c6399fa6ffacaa91c5f6
SHA512474a35c11a80f6bfb3718a520b89f8d747f4ac1e0ca9bda66c34a0692e08d8e0d4841c1931035faa4ccebc14fa26dac660331278d4a0696b59d8704092771435
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350