Analysis
-
max time kernel
147s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe
-
Size
100KB
-
MD5
fb7b07178c53a6013d42cefe0890825c
-
SHA1
2b45fd250c29b9a1e76f1af897906e3ce42ed86f
-
SHA256
cc3858af4d70c89b701f4b4b36fa235a8b4ad32cc51f1954f482a82276384c78
-
SHA512
249a495c924b3387259d5efe3788fadfe76f773ea735f539e545306d9f2792ce759543882d493b1f3f5e465425ebcc7fc65ca115cfe52591b79af8b421153cd6
-
SSDEEP
1536:ZR3XVGETeAEV0UPjhpA3WvOjxmtCKSpAv+HxSayrY4LkuVgFQS27Uk6:7HV7TXESd3ddfRurqSS27O
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\R: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\W: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\Z: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\G: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\M: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\I: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\Y: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\Q: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\U: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\H: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\J: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\L: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\O: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\P: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\S: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\T: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\V: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\E: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\K: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened (read-only) \??\X: fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened for modification F:\autorun.inf fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2304-2-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-7-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-4-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-8-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-5-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-9-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-10-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-6-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-11-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-27-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-28-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-29-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-30-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-31-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-33-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-34-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-35-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-36-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-38-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-40-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-51-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-52-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-54-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-57-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-59-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-61-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-63-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-64-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2304-67-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe Token: SeDebugPrivilege 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 PID 2304 wrote to memory of 1040 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 17 PID 2304 wrote to memory of 1104 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 19 PID 2304 wrote to memory of 1184 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 21 PID 2304 wrote to memory of 808 2304 fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb7b07178c53a6013d42cefe0890825c_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD582a6326e44031d199a33fdeabfc0306a
SHA1601539dfc27f0ee5fd84f0ae333556130ac93690
SHA25669e16f5dcdde7f6031b4cea98930d2100fe9404575b8f9506b3e567f6ed641eb
SHA5129a230d06daef9ef324fd490b92fe2acffaa2bd59f714690dffcd747f6efb5c92f40955fa4fe799bd1f3153b7aa6793fcf0773362cda18ae33e5d5233ebbf843c