Analysis
-
max time kernel
124s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe
-
Size
15.6MB
-
MD5
5d0306f6de82a3cd770ded364f20fbc6
-
SHA1
82833e61df320916bf95913a431cc465c126baef
-
SHA256
cd0f4cb2c9e9f76283d4c9ef202ec97df9e8992ce3f00ef2f062403f8b1240ce
-
SHA512
bd278637f05eaa9afac35fdd0877d84fa6b1873242cec556e8d2f0623f066654f85158f2e5475759d2d272fa6f57e6c169077df228cbde2ddc2ea440dfbee137
-
SSDEEP
393216:HE5f2iHrVdaVckr23JLgYvQJTq898+n1C5HjZdkRYI:HEsiHr/cbrILVwPWUcHjZqYI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exepid process 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2468-5-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-7-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-9-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-1-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-3-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-4-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-10-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-8-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-6-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-30-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-31-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-42-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-44-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-43-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-46-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-47-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-48-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-49-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-53-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-55-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-61-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-62-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-65-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-66-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-69-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-72-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-73-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-74-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-77-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx behavioral1/memory/2468-79-0x0000000001F30000-0x0000000002FBE000-memory.dmp upx -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened (read-only) \??\Z: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\E: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\J: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\O: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\T: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\V: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\W: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\Y: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\G: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\H: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\I: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\M: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\Q: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\U: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\P: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\R: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\S: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\X: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\K: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\L: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened (read-only) \??\N: 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened for modification C:\autorun.inf 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification F:\autorun.inf 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exepid process 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exepid process 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Token: SeDebugPrivilege 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription pid process target process PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1964 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe DllHost.exe PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE PID 2468 wrote to memory of 1096 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Dwm.exe PID 2468 wrote to memory of 1196 2468 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d0306f6de82a3cd770ded364f20fbc6_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1964
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5677b282731120376f5f4b336b8a5c632
SHA1be3f45b8fe49d539d16af36bedd312d84861dd90
SHA256d742b204bbdbe0ac3e62887ce5d5f1dfb86937205f826cc15e182c65c604041e
SHA5127a71d6ec60bea44ecf32d6307dcdf9b3550fc4b02ac6f920e289e378d8abbbbedb4eaaffbacda4c40b3a6d9d534b29eed3f22ec391f8ea3526951bb9fa932e0a
-
Filesize
17KB
MD588ad3fd90fc52ac3ee0441a38400a384
SHA108bc9e1f5951b54126b5c3c769e3eaed42f3d10b
SHA256e58884695378cf02715373928bb8ade270baf03144369463f505c3b3808cbc42
SHA512359496f571e6fa2ec4c5ab5bd1d35d1330586f624228713ae55c65a69e07d8623022ef54337c22c3aab558a9b74d9977c8436f5fea4194899d9ef3ffd74e7dbb
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb