Analysis
-
max time kernel
124s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 09:46
Behavioral task
behavioral1
Sample
6a885f1127b1712832596031309146b7_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
6a885f1127b1712832596031309146b7_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
6a885f1127b1712832596031309146b7
-
SHA1
5389f14f859ce56fe6001a8cafd902d86d62d188
-
SHA256
5d2e4ef960679144d2d4b085ddefc452432c8294a589b855d638b6bbca5ef75f
-
SHA512
f3d454071a902198ba2c93ec6405fbaf6d4ac41be0936559467d8632f228f2650d68d00832a0c1c28daa542349fa41222fd5fdd6c3b7ed6d73f7228491b9e93b
-
SSDEEP
49152:naNu1g19Kjb9No+4wTb0FJlKORHKcpbhIvl:naz1RHbKORqcul
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/1976-0-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/1976-3-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-5-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-7-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-9-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-6-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-10-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-11-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-12-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-8-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-17-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-16-0x00000000022B0000-0x000000000333E000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\0F760261_Rar\6a885f1127b1712832596031309146b7_JaffaCakes118.exe upx behavioral1/memory/1976-46-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-48-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-47-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-50-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-51-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-53-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-55-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-56-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-59-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-60-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/1976-61-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-71-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-73-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-74-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-77-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-78-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-81-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-82-0x00000000022B0000-0x000000000333E000-memory.dmp upx behavioral1/memory/1976-109-0x00000000022B0000-0x000000000333E000-memory.dmp upx -
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process File opened (read-only) \??\Z: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\E: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\J: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\P: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\S: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\T: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\W: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\G: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\L: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\N: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\O: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\H: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\I: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\K: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\V: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\X: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\M: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\Q: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\R: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened (read-only) \??\Y: 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process File opened for modification C:\autorun.inf 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened for modification F:\autorun.inf 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 6a885f1127b1712832596031309146b7_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exepid process 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exepid process 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Token: SeDebugPrivilege 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exepid process 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription pid process target process PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe PID 1976 wrote to memory of 1084 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe taskhost.exe PID 1976 wrote to memory of 1136 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Dwm.exe PID 1976 wrote to memory of 1200 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe Explorer.EXE PID 1976 wrote to memory of 2352 1976 6a885f1127b1712832596031309146b7_JaffaCakes118.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
6a885f1127b1712832596031309146b7_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a885f1127b1712832596031309146b7_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1136
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\6a885f1127b1712832596031309146b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6a885f1127b1712832596031309146b7_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2352
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD559a7bee1aa640c8adcb1d1ca7b7cb8f6
SHA1682d2df873776ea538bd96abb55525c5ee7b70c1
SHA2563f48d41b25f105a1d09a29c31e6e05314cf87da8f674e7b2da072d2e25d13c61
SHA5120fc49ea16a970290dd0a627880bd4e3f9f6e1bd2e95d7f3009e1811c9b7114fcaa6b2dd3bafc2f18001b6cb2c3aebedf93519b2e9092b2f8e7abba0be321c700
-
Filesize
100KB
MD569b2e14e7d72365c45de736e992de438
SHA1c50d390a192890bd1b11c65215c43c5b02ddce09
SHA256c6e2fec1fb2513e4f27494c0cb61af1ebdda6c6ea66067922a8f2e42cdc9c1cd
SHA512906ea1a2f79e98135b3d7ce234558f5486864f6afc728221c0a6e0da9dd70535ad4785c28a8e082fb1d15b2f87479184d71c4700b8fede1100f709a16b179474