Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe
-
Size
100KB
-
MD5
f6d7585ace94aca5cc38f36da5b9afa9
-
SHA1
a475c804a16d235518f1b0d674ac7c06a1cf201d
-
SHA256
1e2e005168480f3bf67bf39b5fdef63e9a62901f4b5abe513d2da16ca623e75a
-
SHA512
463e46c0a43a61c060b5a472e576f0b5d070097cc099f46858a5e9ddbadf6920000c20195fa0ee95a8d5ff80205ed3e0a9ee4298750f6b0fc69d518a2acb2a53
-
SSDEEP
3072:Fv554sTyWvHYcfqQu+2j1M9jdtwqNfLZ1Mzh:FvfZ4cynJM9jjzNl1W
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\M: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\Q: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\R: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\T: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\U: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\V: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\E: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\H: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\P: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\S: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\X: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\Z: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\G: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\J: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\K: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\L: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\N: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\O: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\W: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened (read-only) \??\Y: f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened for modification F:\autorun.inf f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2168-1-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-4-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-9-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-3-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-6-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-5-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-10-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-8-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-7-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-26-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-27-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-28-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-29-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-30-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-32-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-33-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-34-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-36-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-38-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-57-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-59-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-60-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-62-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-63-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-64-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/2168-68-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe Token: SeDebugPrivilege 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 PID 2168 wrote to memory of 1112 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 19 PID 2168 wrote to memory of 1164 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 20 PID 2168 wrote to memory of 1192 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 21 PID 2168 wrote to memory of 1868 2168 f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6d7585ace94aca5cc38f36da5b9afa9_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD57511bc26f77ddf1c86a26311d40e1b09
SHA1ccd10e58c00ac1d103cab8c607772b8bd02cf917
SHA256cf2093bc9864b35442b8cb1c8c5cd00666fa35f51b0316ab5bebd82893c6ac26
SHA5124fc820d0b38fc3a8e0807060ae537eb43a95bb6861a18e7fd2e9d8b26495394660d60f46ebd005d80fa4309e6fab4c6d5a179dc51b4e87c5a662c79803f67c32