Analysis
-
max time kernel
122s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe
-
Size
96KB
-
MD5
ef6a2b59714205e6a858763342127be5
-
SHA1
26a84de003b5e256ca18d1d93089e6dc702e119d
-
SHA256
d144846c1c1b252cd04fbbb1be461519c125794d67b13fc057a35d4fcfaa8646
-
SHA512
c1a7cfaef81cf3aeeaa190b461d8513d93dc2e75b15ac1fc580f314e40df36a4810202ba88855fbe41e7de20689dba2cb962b72b13ee80087ae28b65882a1423
-
SSDEEP
1536:wlfSELmS7NpadkCP2w8MeXLqHujHRBed3FuqUo4L4ee:wlfSELj7u6ZMequjHqIro7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\R: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\S: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\V: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\E: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\H: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\I: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\L: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\W: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\G: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\J: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\T: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\Y: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\P: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\X: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\U: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\Z: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\K: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\M: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\N: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened (read-only) \??\Q: ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification F:\autorun.inf ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3352-4-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-5-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-3-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-10-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-11-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-7-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-8-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-6-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-9-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-16-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-17-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-18-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-19-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-20-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-22-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-23-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-24-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-26-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-27-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-29-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-31-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-34-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-36-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-39-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-40-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-42-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-44-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-46-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-48-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-55-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-57-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-59-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-61-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-63-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-64-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-66-0x00000000022F0000-0x000000000337E000-memory.dmp upx behavioral2/memory/3352-69-0x00000000022F0000-0x000000000337E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe Token: SeDebugPrivilege 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3352 wrote to memory of 776 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 9 PID 3352 wrote to memory of 780 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 10 PID 3352 wrote to memory of 1020 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 13 PID 3352 wrote to memory of 2944 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 50 PID 3352 wrote to memory of 3000 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 51 PID 3352 wrote to memory of 3060 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 52 PID 3352 wrote to memory of 3428 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 56 PID 3352 wrote to memory of 3544 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 57 PID 3352 wrote to memory of 3732 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 58 PID 3352 wrote to memory of 3844 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 59 PID 3352 wrote to memory of 3912 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 60 PID 3352 wrote to memory of 4028 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 61 PID 3352 wrote to memory of 4124 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 62 PID 3352 wrote to memory of 4596 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 74 PID 3352 wrote to memory of 2792 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 76 PID 3352 wrote to memory of 776 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 9 PID 3352 wrote to memory of 780 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 10 PID 3352 wrote to memory of 1020 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 13 PID 3352 wrote to memory of 2944 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 50 PID 3352 wrote to memory of 3000 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 51 PID 3352 wrote to memory of 3060 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 52 PID 3352 wrote to memory of 3428 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 56 PID 3352 wrote to memory of 3544 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 57 PID 3352 wrote to memory of 3732 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 58 PID 3352 wrote to memory of 3844 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 59 PID 3352 wrote to memory of 3912 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 60 PID 3352 wrote to memory of 4028 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 61 PID 3352 wrote to memory of 4124 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 62 PID 3352 wrote to memory of 4596 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 74 PID 3352 wrote to memory of 2792 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 76 PID 3352 wrote to memory of 776 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 9 PID 3352 wrote to memory of 780 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 10 PID 3352 wrote to memory of 1020 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 13 PID 3352 wrote to memory of 2944 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 50 PID 3352 wrote to memory of 3000 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 51 PID 3352 wrote to memory of 3060 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 52 PID 3352 wrote to memory of 3428 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 56 PID 3352 wrote to memory of 3544 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 57 PID 3352 wrote to memory of 3732 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 58 PID 3352 wrote to memory of 3844 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 59 PID 3352 wrote to memory of 3912 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 60 PID 3352 wrote to memory of 4028 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 61 PID 3352 wrote to memory of 4124 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 62 PID 3352 wrote to memory of 4596 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 74 PID 3352 wrote to memory of 2792 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 76 PID 3352 wrote to memory of 776 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 9 PID 3352 wrote to memory of 780 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 10 PID 3352 wrote to memory of 1020 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 13 PID 3352 wrote to memory of 2944 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 50 PID 3352 wrote to memory of 3000 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 51 PID 3352 wrote to memory of 3060 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 52 PID 3352 wrote to memory of 3428 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 56 PID 3352 wrote to memory of 3544 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 57 PID 3352 wrote to memory of 3732 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 58 PID 3352 wrote to memory of 3844 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 59 PID 3352 wrote to memory of 3912 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 60 PID 3352 wrote to memory of 4028 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 61 PID 3352 wrote to memory of 4124 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 62 PID 3352 wrote to memory of 4596 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 74 PID 3352 wrote to memory of 2792 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 76 PID 3352 wrote to memory of 776 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 9 PID 3352 wrote to memory of 780 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 10 PID 3352 wrote to memory of 1020 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 13 PID 3352 wrote to memory of 2944 3352 ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe 50 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3000
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef6a2b59714205e6a858763342127be5_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4596
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD54d742beea76de77d74b161829023ebca
SHA1f14c173b5e3097497b08fd061e990e7158fe03e0
SHA25673b7ef884c329b6fb49d30a85e5d4fe5ffe3faa642435c27db665dc144ce6c3a
SHA512e26efcb2728504e9d266db2fa811f8efbe54f6905c49718d26488e9ec31523d044e2a753ddb10919be90e4fd51bb2a35973e32a14590e7c448f6f7bb9a608023