Analysis
-
max time kernel
124s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe
-
Size
100KB
-
MD5
fff7be2d372e68b2b0c82bf3c573ed1f
-
SHA1
0582045fe47f6cfa22325693189001a1cd0c7936
-
SHA256
fabd019c710af93864cb2e3078a749cbf33782884c2efa2f2e3d9ff8795ddb1a
-
SHA512
fe9878fa20958feca9c1a4907b618e94d21cfb091e3635fa725e57bd8d8e05f2ca4cd9bc479e4bf463046dc14bcedf2e521cb08bac9336e9d99a6bcbd4d8758a
-
SSDEEP
3072:lRoSnkELWHzxoAqiv6wllhnOo9O/ImIHo:lTJizD9PlDOI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\M: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\X: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\Y: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\Z: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\G: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\N: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\R: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\T: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\U: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\P: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\S: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\W: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\H: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\I: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\J: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\K: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\O: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\L: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\Q: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened (read-only) \??\V: fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened for modification F:\autorun.inf fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2312-1-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-11-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-3-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-4-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-6-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-9-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-10-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-8-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-7-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-5-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-26-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-27-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-28-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-30-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-29-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-32-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-33-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-34-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-35-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-37-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-40-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-58-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-59-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-61-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-63-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-65-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-66-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx behavioral1/memory/2312-73-0x0000000001E10000-0x0000000002E9E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe Token: SeDebugPrivilege 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 PID 2312 wrote to memory of 1116 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 19 PID 2312 wrote to memory of 1168 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 20 PID 2312 wrote to memory of 1208 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 21 PID 2312 wrote to memory of 1628 2312 fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fff7be2d372e68b2b0c82bf3c573ed1f_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2312
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD543093f1919420478e97ea1bcc3bc1268
SHA19fe04d20443ec1fd71b541b6edd8404678dbcd0a
SHA2563e916fdf80448f7c5515c81b3260488311ab7ccd9b4414cc9df2355f0285cdfe
SHA512d67049ec6e8e2b3dd3df636317c35cc56e2157f99a1c9a151a76c0938415af2c7ab92c4a0068946a641cb90c1fa23d887275ffd5cdd31aaaac47da1e9760dc84