Analysis
-
max time kernel
22s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe
-
Size
3.2MB
-
MD5
f2632bd49f37cdf681b187438e4f6173
-
SHA1
13b11925bc8f7c0a3f76eca2d70fe06b44e3e245
-
SHA256
11f71273e6d5522c3551ab840e062442de9328ed2b2117b98ab3adb80f7cc822
-
SHA512
08b2d1b400fd625cd997b3046db49189563419ef4ae9c47bfb28ee9a622d51450bd01613f8f549a88fa7bf4229c476b1e18369fe2088956dc00de0ad530347ef
-
SSDEEP
49152:ghPg95YC1yRr5R+jzA66ymAu1Rg48D9d5VGoemcYVeGaY0uWV355FXw/+fuWV35j:EgXt1yRr8zA6POvwga
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" taskhost.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" taskhost.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4004 netsh.exe 1768 netsh.exe -
Deletes itself 1 IoCs
pid Process 3236 taskhost.exe -
Executes dropped EXE 1 IoCs
pid Process 3236 taskhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" taskhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc taskhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" taskhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Task Host = "C:\\Users\\Admin\\AppData\\Roaming\\taskhost.exe" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Task Host = "C:\\Users\\Admin\\AppData\\Roaming\\taskhost.exe" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf taskhost.exe File created C:\autorun.inf taskhost.exe File opened for modification F:\autorun.inf taskhost.exe File created F:\autorun.inf taskhost.exe -
resource yara_rule behavioral2/memory/432-12-0x00000000025B0000-0x00000000035E3000-memory.dmp upx behavioral2/memory/432-6-0x00000000025B0000-0x00000000035E3000-memory.dmp upx behavioral2/memory/432-3-0x00000000025B0000-0x00000000035E3000-memory.dmp upx behavioral2/memory/432-48-0x00000000025B0000-0x00000000035E3000-memory.dmp upx behavioral2/memory/432-78-0x00000000025B0000-0x00000000035E3000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe taskhost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1364 4004 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 3236 taskhost.exe 3236 taskhost.exe 3236 taskhost.exe 3236 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe Token: SeDebugPrivilege 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 432 wrote to memory of 788 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 8 PID 432 wrote to memory of 796 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 9 PID 432 wrote to memory of 332 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 13 PID 432 wrote to memory of 2700 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 45 PID 432 wrote to memory of 2788 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 49 PID 432 wrote to memory of 3060 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 52 PID 432 wrote to memory of 3420 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 56 PID 432 wrote to memory of 3540 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 57 PID 432 wrote to memory of 3716 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 58 PID 432 wrote to memory of 3804 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 59 PID 432 wrote to memory of 3900 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 60 PID 432 wrote to memory of 3984 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 61 PID 432 wrote to memory of 3884 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 62 PID 432 wrote to memory of 3180 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 75 PID 432 wrote to memory of 5044 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 76 PID 432 wrote to memory of 4728 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 81 PID 432 wrote to memory of 1768 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 83 PID 432 wrote to memory of 1768 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 83 PID 432 wrote to memory of 1768 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 83 PID 432 wrote to memory of 3236 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 85 PID 432 wrote to memory of 3236 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 85 PID 432 wrote to memory of 3236 432 f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe 85 PID 3236 wrote to memory of 1472 3236 taskhost.exe 86 PID 3236 wrote to memory of 1472 3236 taskhost.exe 86 PID 3236 wrote to memory of 1472 3236 taskhost.exe 86 PID 1472 wrote to memory of 1116 1472 cmd.exe 88 PID 1472 wrote to memory of 1116 1472 cmd.exe 88 PID 1472 wrote to memory of 1116 1472 cmd.exe 88 PID 3236 wrote to memory of 4004 3236 taskhost.exe 92 PID 3236 wrote to memory of 4004 3236 taskhost.exe 92 PID 3236 wrote to memory of 4004 3236 taskhost.exe 92 PID 3236 wrote to memory of 788 3236 taskhost.exe 8 PID 3236 wrote to memory of 796 3236 taskhost.exe 9 PID 3236 wrote to memory of 332 3236 taskhost.exe 13 PID 3236 wrote to memory of 2700 3236 taskhost.exe 45 PID 3236 wrote to memory of 2788 3236 taskhost.exe 49 PID 3236 wrote to memory of 3060 3236 taskhost.exe 52 PID 3236 wrote to memory of 3420 3236 taskhost.exe 56 PID 3236 wrote to memory of 3540 3236 taskhost.exe 57 PID 3236 wrote to memory of 3716 3236 taskhost.exe 58 PID 3236 wrote to memory of 3804 3236 taskhost.exe 59 PID 3236 wrote to memory of 3900 3236 taskhost.exe 60 PID 3236 wrote to memory of 3984 3236 taskhost.exe 61 PID 3236 wrote to memory of 3884 3236 taskhost.exe 62 PID 3236 wrote to memory of 3180 3236 taskhost.exe 75 PID 3236 wrote to memory of 5044 3236 taskhost.exe 76 PID 3236 wrote to memory of 1472 3236 taskhost.exe 86 PID 3236 wrote to memory of 1472 3236 taskhost.exe 86 PID 3236 wrote to memory of 4912 3236 taskhost.exe 87 PID 3236 wrote to memory of 1116 3236 taskhost.exe 88 PID 3236 wrote to memory of 1116 3236 taskhost.exe 88 PID 3236 wrote to memory of 4004 3236 taskhost.exe 92 PID 3236 wrote to memory of 4004 3236 taskhost.exe 92 PID 3236 wrote to memory of 788 3236 taskhost.exe 8 PID 3236 wrote to memory of 796 3236 taskhost.exe 9 PID 3236 wrote to memory of 332 3236 taskhost.exe 13 PID 3236 wrote to memory of 2700 3236 taskhost.exe 45 PID 3236 wrote to memory of 2788 3236 taskhost.exe 49 PID 3236 wrote to memory of 3060 3236 taskhost.exe 52 PID 3236 wrote to memory of 3420 3236 taskhost.exe 56 PID 3236 wrote to memory of 3540 3236 taskhost.exe 57 PID 3236 wrote to memory of 3716 3236 taskhost.exe 58 PID 3236 wrote to memory of 3804 3236 taskhost.exe 59 PID 3236 wrote to memory of 3900 3236 taskhost.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2788
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f2632bd49f37cdf681b187438e4f6173_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:432 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1768
-
-
C:\Users\Admin\AppData\Roaming\taskhost.exeC:\Users\Admin\AppData\Roaming\taskhost.exe3⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3236 -
C:\Windows\SysWOW64\cmd.execmd.exe /A /C "cmd.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe5⤵
- System Location Discovery: System Language Discovery
PID:1116
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable4⤵
- Modifies Windows Firewall
PID:4004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 765⤵
- Program crash
PID:1364
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:1816
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:1312
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:3956
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:4564
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:5056
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:3192
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:652
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:1632
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5044
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4004 -ip 40041⤵PID:4796
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3668
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:5040
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5bae045fd16ff23762ed5763dacf7e26b
SHA1072559fab360fd5afdea9d88fb1d0b2f703ea5d5
SHA256ed667fab0d7a2b52a766b8fa13a2e12090d9cc229f94d784756c1fb2b36ab38d
SHA512a453c765e11765a31446e47fcb31c27329943a595652d9486ae2e67def2220c2be0e19feaff86cb8d02598cd7b900aed4cd690503ce486348c66fdfb7a262c2a
-
Filesize
3.2MB
MD5f2632bd49f37cdf681b187438e4f6173
SHA113b11925bc8f7c0a3f76eca2d70fe06b44e3e245
SHA25611f71273e6d5522c3551ab840e062442de9328ed2b2117b98ab3adb80f7cc822
SHA51208b2d1b400fd625cd997b3046db49189563419ef4ae9c47bfb28ee9a622d51450bd01613f8f549a88fa7bf4229c476b1e18369fe2088956dc00de0ad530347ef
-
Filesize
258B
MD5e3ae01c9fd9a9805f8374d45ea4f71ac
SHA1737c655c5e77c6c17ec2d873f9f7ae219c65c0f5
SHA256da4843c832a943a88428b32209af908c432b23bfdfba5e00ea611e46f069a3b0
SHA51215f30b3f2410017fa5d22980757c03548adc6ff4f7225be17a724bb91ce531fa68cc42b8f874bd661807264bcfbb2700ff54c60b9dbadfcf0da4344c0d525d65