Analysis
-
max time kernel
122s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 21:41
Static task
static1
Behavioral task
behavioral1
Sample
8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe
-
Size
100KB
-
MD5
8c142041b0c3c4018a468184c7d1f3ed
-
SHA1
4fe926cff2b6bdc6bb892426f2cd836349e156ed
-
SHA256
9824ea6af3044ec1a59ea71a5e7f9a2e99198115f9a26c5df57bfdfe920ae031
-
SHA512
38f77f06f47d09d3ee3834897854a13f7072c91e5b6565701b8de88ff5bc970102e9e37e54577b36fb350c69dd6a75ab4194795a773e94a058a2ff447d23acf7
-
SSDEEP
1536:ZWgyeprDGH+2OlZc8oEuXzet18tnGm5btunMue2qpfgsQC8aUPLF:ZEeNDGe2OLcYuXy7YnVce2q6sQiUP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2336-1-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-6-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-9-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-10-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-7-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-4-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-8-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-3-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-5-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-27-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-26-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-28-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-29-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-30-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-32-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-33-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-34-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-36-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-38-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-45-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-47-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-49-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-50-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-52-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-53-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-54-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-57-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-59-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-61-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-62-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-68-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2336-69-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\L: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\S: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\V: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\U: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\W: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\X: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\Z: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\K: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\N: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\Q: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\T: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\R: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\J: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\M: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\O: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\P: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\E: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\G: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\I: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened (read-only) \??\Y: 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened for modification C:\autorun.inf 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe Token: SeDebugPrivilege 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 PID 2336 wrote to memory of 1140 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 19 PID 2336 wrote to memory of 1224 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 20 PID 2336 wrote to memory of 1260 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1532 2336 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1140
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1224
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8c142041b0c3c4018a468184c7d1f3ed_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD51e4f0ce07c5007ee78024a6e2e65ce0c
SHA112a3e9ba98ebb298e47339b768e191fe6770c548
SHA256ab1b14a8cac7a1b92b5d563ffb1ae06b136aa16dce81dbf5d9df240f16f85420
SHA51260f29f04fdb504cdaae8512ec29f3c7032f9c3e796dde444a532c5d4231fb44e5bf0384331b668cb0ba3af29066ebe2d355d686bdf3ff9399b4f7b7cf49720e5