Analysis
-
max time kernel
122s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 03:04
Static task
static1
Behavioral task
behavioral1
Sample
f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe
-
Size
100KB
-
MD5
f1fc9be36cc6b8f2bddf9f310c058ed6
-
SHA1
23360464f5e0f7abdf80864d8c5cbf5202e29a5b
-
SHA256
3441c3df2b64980bc2630230c53a0d58c6f0aaac23cb58aa650847c22602b89c
-
SHA512
21a8b60a55f7c110e6778d64a9506de8ad77fc1a1c484ca037189ea0577945d9a16c153fc958f0b8e9a2341893ed7413bcb0e12fed37cb572814ffb28e569cb6
-
SSDEEP
3072:dXnqv7dTgIDhipHnAUGXYy28qblVulkNi1:KBTgaotAFXYnVpi1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\V: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\W: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\L: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\P: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\G: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\H: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\J: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\Q: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\R: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\S: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\T: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\E: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\Y: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\U: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\K: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\M: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\N: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\X: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\Z: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened (read-only) \??\I: f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened for modification F:\autorun.inf f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2084-1-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-7-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-6-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-5-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-4-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-3-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-24-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-23-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-22-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-25-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-26-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-27-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-28-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-29-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-31-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-32-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-33-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-34-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-53-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-55-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-57-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-58-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-61-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-62-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-63-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-65-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2084-67-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe Token: SeDebugPrivilege 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 PID 2084 wrote to memory of 1124 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1192 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1216 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 21 PID 2084 wrote to memory of 1664 2084 f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1fc9be36cc6b8f2bddf9f310c058ed6_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5a8109bc308b90e9438a3bc6e765a5318
SHA1366c0aa759115894764c05da4ab2b940841eeafd
SHA25671517d19c89e2327d135b0ac0c899df691adb12f0f823c13568079667164e4e3
SHA51288184186fdc6a2eb6385e1ba49816133c74ec0fb9cbba4bf4a976fb29c6f311829bb4e80b2fa8f9bdbe161a90eedd283ee8a82b1d9df7e2c90590557a0a7e76b