Analysis
-
max time kernel
125s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 04:56
Static task
static1
Behavioral task
behavioral1
Sample
4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe
-
Size
88KB
-
MD5
4465267201b912ef21844e5d506c3e04
-
SHA1
ef114c15a27f88802003f36f14048fad492f4d94
-
SHA256
61874e9c7614cb1102f133ed5ceb69d7b0f54403099379ae5f957953db10524e
-
SHA512
032ebc10675174c2e3b8257d211088d7f1c9c70c90b32b5897463c5fe859221a1f0e27219cc5352ee00146c5e83d03541401021fdad961a49c51c90935219e12
-
SSDEEP
1536:vjhazV5a7wwzj+j6C9XYao/kLmfgc4NUALqQsQj:vjE5a7wSc6CF3oTocwUAL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4460-1-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-4-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-5-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-3-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-14-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-15-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-10-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-11-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-7-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-6-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-16-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-17-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-18-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-19-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-20-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-23-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-24-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-26-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-27-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-30-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-32-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-33-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-36-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-38-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-41-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-43-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-44-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-46-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-54-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-56-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-58-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-59-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-61-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-64-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-66-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-67-0x0000000002350000-0x00000000033DE000-memory.dmp upx behavioral2/memory/4460-69-0x0000000002350000-0x00000000033DE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\K: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\I: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\O: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\H: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\M: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\Q: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\X: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\Y: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\Z: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\G: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\J: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\L: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\N: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\P: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\S: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\T: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\U: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\E: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\W: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened (read-only) \??\V: 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\autorun.inf 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe Token: SeDebugPrivilege 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4460 wrote to memory of 768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 8 PID 4460 wrote to memory of 772 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 9 PID 4460 wrote to memory of 332 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 13 PID 4460 wrote to memory of 2636 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 44 PID 4460 wrote to memory of 2668 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 45 PID 4460 wrote to memory of 2768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 47 PID 4460 wrote to memory of 3532 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 56 PID 4460 wrote to memory of 3644 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 57 PID 4460 wrote to memory of 3848 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 58 PID 4460 wrote to memory of 3936 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 59 PID 4460 wrote to memory of 4000 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 60 PID 4460 wrote to memory of 4088 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 61 PID 4460 wrote to memory of 3220 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 62 PID 4460 wrote to memory of 1456 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 75 PID 4460 wrote to memory of 2352 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 76 PID 4460 wrote to memory of 3588 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 80 PID 4460 wrote to memory of 3332 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 81 PID 4460 wrote to memory of 768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 8 PID 4460 wrote to memory of 772 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 9 PID 4460 wrote to memory of 332 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 13 PID 4460 wrote to memory of 2636 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 44 PID 4460 wrote to memory of 2668 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 45 PID 4460 wrote to memory of 2768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 47 PID 4460 wrote to memory of 3532 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 56 PID 4460 wrote to memory of 3644 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 57 PID 4460 wrote to memory of 3848 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 58 PID 4460 wrote to memory of 3936 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 59 PID 4460 wrote to memory of 4000 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 60 PID 4460 wrote to memory of 4088 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 61 PID 4460 wrote to memory of 3220 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 62 PID 4460 wrote to memory of 1456 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 75 PID 4460 wrote to memory of 2352 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 76 PID 4460 wrote to memory of 3588 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 80 PID 4460 wrote to memory of 3500 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 84 PID 4460 wrote to memory of 3068 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 85 PID 4460 wrote to memory of 768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 8 PID 4460 wrote to memory of 772 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 9 PID 4460 wrote to memory of 332 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 13 PID 4460 wrote to memory of 2636 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 44 PID 4460 wrote to memory of 2668 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 45 PID 4460 wrote to memory of 2768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 47 PID 4460 wrote to memory of 3532 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 56 PID 4460 wrote to memory of 3644 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 57 PID 4460 wrote to memory of 3848 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 58 PID 4460 wrote to memory of 3936 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 59 PID 4460 wrote to memory of 4000 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 60 PID 4460 wrote to memory of 4088 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 61 PID 4460 wrote to memory of 3220 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 62 PID 4460 wrote to memory of 1456 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 75 PID 4460 wrote to memory of 2352 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 76 PID 4460 wrote to memory of 3588 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 80 PID 4460 wrote to memory of 3500 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 84 PID 4460 wrote to memory of 3068 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 85 PID 4460 wrote to memory of 768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 8 PID 4460 wrote to memory of 772 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 9 PID 4460 wrote to memory of 332 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 13 PID 4460 wrote to memory of 2636 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 44 PID 4460 wrote to memory of 2668 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 45 PID 4460 wrote to memory of 2768 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 47 PID 4460 wrote to memory of 3532 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 56 PID 4460 wrote to memory of 3644 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 57 PID 4460 wrote to memory of 3848 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 58 PID 4460 wrote to memory of 3936 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 59 PID 4460 wrote to memory of 4000 4460 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2768
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4465267201b912ef21844e5d506c3e04_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4460
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3220
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3588
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3332
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3500
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3068
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD56f83f86eed4fb556777fa861c9bd9a29
SHA12d43a02bb0137a81edc7928cfc1fe5f73f4e5527
SHA256b4d12ab8217d690bf327113a740ad301be14320caeaba8f3667764d802d4d3a9
SHA512d80190e6463c142d3a392d6f0f0f82fc276ce13326d6332e698470cce2ee97b9fa200028a726c68ec19432d5ad9089bfeee644cc32ab7c8e73e9b016633c2667