Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:07
Static task
static1
Behavioral task
behavioral1
Sample
f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe
-
Size
100KB
-
MD5
f8b878dd026cbd1eb351f135e655ee44
-
SHA1
34b9784254d5ac87891a08ce95c3e357d08d3b66
-
SHA256
ae32c1c27c05681ab26d92a608df583e9144ff057fb04bb0864ab1fc6ededcfc
-
SHA512
67e0f39861804831c55c48ddba5a9dd406662423c0ff9a7eb036d2448451cabfdd587e189067786f70b2e491fc7799b4741769620d809a16f10c60e161569125
-
SSDEEP
3072:1ruEXtSsmpyTho8/YLMbu1c/Ja1NFuDqWyMj9YXDqbpmExO:JuEXPmpyTeQAtc/JQ8V9YXDqbcEY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\S: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\U: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\V: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\E: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\G: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\N: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\Q: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\W: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\T: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\Z: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\I: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\J: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\L: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\M: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\P: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\Y: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\H: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\K: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\O: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened (read-only) \??\X: f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened for modification F:\autorun.inf f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/3000-1-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-6-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-4-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-3-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-9-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-10-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-8-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-7-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-5-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-24-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-25-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-26-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-27-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-28-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-30-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-31-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-33-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-34-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-36-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-53-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-55-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-56-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-58-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-60-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-64-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-63-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-66-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-67-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx behavioral1/memory/3000-68-0x0000000001D50000-0x0000000002DDE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe Token: SeDebugPrivilege 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 PID 3000 wrote to memory of 1112 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 19 PID 3000 wrote to memory of 1168 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 20 PID 3000 wrote to memory of 1216 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 21 PID 3000 wrote to memory of 1068 3000 f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8b878dd026cbd1eb351f135e655ee44_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3000
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1068
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD51dd1f9bd53b2012fe70d714f56479dc4
SHA15190e531abcfab5012958c792c7c29d7f3d34dc4
SHA256f28881dfeb2c79bd53cd3f68b4295036da4f0edfa54fe01fe88a0c5c626aba13
SHA512a3dcc158e321910713c93124cf37e15982b179d4c6edc6a68285e718470383f6f80ef9a1ff23d9c512946645564e2c91a07236fc74429e6666a608cb14b6dc76