Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 04:50
Static task
static1
Behavioral task
behavioral1
Sample
dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe
-
Size
100KB
-
MD5
dbd727c22f7ea5e5f3c588faa6d5f7e8
-
SHA1
2d63fee71f5033c20b5971d11672a74bb574fe4c
-
SHA256
227fca72d61567a9261a9d8f093b52cdbfc9e5047973efbc48a99b69c86a5272
-
SHA512
bb661b22c572d8f6d56e5ca47f83a364b92216147e1d243992adedcc3b0376173684f5aaa9b5f281c3e73fba69469f94d3c2d1275e99357c5a200648b46125c9
-
SSDEEP
3072:jVXSqHTfb0cge17lr/9A9dYfZl3kax099A:jsK1re0fZ5G0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/2220-9-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-6-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-8-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-3-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-5-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-11-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-7-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-10-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-4-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-26-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-25-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-27-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-29-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-28-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-31-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-32-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-34-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-33-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-37-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-56-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-58-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-59-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-62-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-64-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-65-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-68-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2220-69-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\I: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\J: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\M: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\Y: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\V: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\X: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\Z: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\N: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\R: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\S: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\T: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\U: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\H: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\P: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\Q: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\W: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\G: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\K: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\L: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened (read-only) \??\O: dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened for modification F:\autorun.inf dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe Token: SeDebugPrivilege 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 1096 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1172 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1212 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 1756 2220 dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbd727c22f7ea5e5f3c588faa6d5f7e8_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2220
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1756
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD59ad419bc16f6fba16358e0c3ee183290
SHA15738493168f17ab4c5e5239dbf9e4172457cd3f6
SHA256c5d682cfb1b683a2264afe60bd3cecc943a485b995a06545f42492390c8165ee
SHA5125b2a769ac1d5efc8e457b08f9b796a83129928ba45eb337ea0250f2ae1fe919e2949ba1d92fc06e7d5e9b758805623ac25fd766af6f4db7b867938329567d8fd