Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 12:41
Static task
static1
Behavioral task
behavioral1
Sample
d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe
-
Size
100KB
-
MD5
d9ab8b1dc7da892e8bf6a5a300aa7f6a
-
SHA1
79d36d36d902b5a1966a94321709796be18b04d8
-
SHA256
c500904b0391b42e19fbf60d8d14346d39c3841daa8caa30e862a8d90b319e41
-
SHA512
de52cc69ef5b27230b8089fd61ebf6b7f8b787b6aa1695cf6bc18ba02068248c0ca271818be078bc79d7c5f7411cd9b61d2b23f27de8e427f8369c57183add10
-
SSDEEP
3072:fbK9olTrZwlXsHTsEjgTCN3bFoJDf8A3fofnyAYyvheO3:/l6lO4EjgTCN3bFoNfxfA3wO3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\I: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\R: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\Z: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\K: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\L: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\O: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\Y: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\J: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\M: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\P: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\U: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\V: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\G: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\H: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\N: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\Q: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\S: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\T: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\W: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened (read-only) \??\X: d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened for modification F:\autorun.inf d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1388-1-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-3-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-6-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-10-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-8-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-7-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-5-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-4-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-11-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-27-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-9-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-28-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-29-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-30-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-31-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-33-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-34-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-35-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-37-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-41-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-58-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-59-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-62-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-64-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-65-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-66-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1388-68-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe Token: SeDebugPrivilege 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 PID 1388 wrote to memory of 1100 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 19 PID 1388 wrote to memory of 1160 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 20 PID 1388 wrote to memory of 1188 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 21 PID 1388 wrote to memory of 1028 1388 d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9ab8b1dc7da892e8bf6a5a300aa7f6a_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1388
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1028
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD579aac5f16c22f76b0510d94d0fffb0ab
SHA1e3ddc88cb88bc0112746f7abe328e08d9f1c2437
SHA2565fb3f98689fc3e8e86cbfe7c439b06a90e449583190e8cf8e7d3d71c7f03c46d
SHA512a66cab9f660f35e0bf03663aae8e9f7405e19a1f86c2b016f0747b0132f9121b974cb5384f3d2ca44476df10076ec9c223fcaecde3cd415a594695e84277891b