Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe
-
Size
136KB
-
MD5
004aa6d9ffd050af3d8a10aa98f1b630
-
SHA1
0e276266572896d197b9777432c97987cef8a8db
-
SHA256
5f9312302e32bb6d0f04351e11e31335ef62aaf4015951b459168930ed26b005
-
SHA512
926b6967f7670b5efc3666a3537c2bb84466c707ce97e7de4dea3109916670d3ab30e89ee8cae74c823981713fe71e5e76d027524d0a8225897b82fdf330d4b6
-
SSDEEP
3072:Szsh2AAvD/uEDtc6u0UJ7KSAF8KEiEiX2+4kJ/:Se2AE/W6cK1Qx+4e
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 404 netsh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windll = "C:\\Windows\\System32\\windotnetsrv.exe" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\windotnetsrv.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\Windows\SysWOW64\windotnetsrv.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\WINDOWS\SysWOW64\WINDOTNETSRV.EXE JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
resource yara_rule behavioral2/memory/3252-1-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-3-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-6-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-19-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-20-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-34-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-40-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-43-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-60-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx behavioral2/memory/3252-76-0x0000000002BC0000-0x0000000003BF3000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe Token: SeDebugPrivilege 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3252 wrote to memory of 404 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 83 PID 3252 wrote to memory of 404 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 83 PID 3252 wrote to memory of 404 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 83 PID 3252 wrote to memory of 784 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 8 PID 3252 wrote to memory of 788 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 9 PID 3252 wrote to memory of 316 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 13 PID 3252 wrote to memory of 2488 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 42 PID 3252 wrote to memory of 2500 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 43 PID 3252 wrote to memory of 2632 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 46 PID 3252 wrote to memory of 3456 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 56 PID 3252 wrote to memory of 3604 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 57 PID 3252 wrote to memory of 3832 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 58 PID 3252 wrote to memory of 3928 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 59 PID 3252 wrote to memory of 3992 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 60 PID 3252 wrote to memory of 4076 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 61 PID 3252 wrote to memory of 3596 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 62 PID 3252 wrote to memory of 1868 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 75 PID 3252 wrote to memory of 1508 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 76 PID 3252 wrote to memory of 2020 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 81 PID 3252 wrote to memory of 784 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 8 PID 3252 wrote to memory of 788 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 9 PID 3252 wrote to memory of 316 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 13 PID 3252 wrote to memory of 2488 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 42 PID 3252 wrote to memory of 2500 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 43 PID 3252 wrote to memory of 2632 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 46 PID 3252 wrote to memory of 3456 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 56 PID 3252 wrote to memory of 3604 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 57 PID 3252 wrote to memory of 3832 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 58 PID 3252 wrote to memory of 3928 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 59 PID 3252 wrote to memory of 3992 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 60 PID 3252 wrote to memory of 4076 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 61 PID 3252 wrote to memory of 3596 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 62 PID 3252 wrote to memory of 1868 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 75 PID 3252 wrote to memory of 1508 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 76 PID 3252 wrote to memory of 784 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 8 PID 3252 wrote to memory of 788 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 9 PID 3252 wrote to memory of 316 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 13 PID 3252 wrote to memory of 2488 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 42 PID 3252 wrote to memory of 2500 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 43 PID 3252 wrote to memory of 2632 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 46 PID 3252 wrote to memory of 3456 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 56 PID 3252 wrote to memory of 3604 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 57 PID 3252 wrote to memory of 3832 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 58 PID 3252 wrote to memory of 3928 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 59 PID 3252 wrote to memory of 3992 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 60 PID 3252 wrote to memory of 4076 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 61 PID 3252 wrote to memory of 3596 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 62 PID 3252 wrote to memory of 1868 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 75 PID 3252 wrote to memory of 1508 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 76 PID 3252 wrote to memory of 3936 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 99 PID 3252 wrote to memory of 3936 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 99 PID 3252 wrote to memory of 3936 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 99 PID 3252 wrote to memory of 3936 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 99 PID 3252 wrote to memory of 2584 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 100 PID 3252 wrote to memory of 2584 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 100 PID 3252 wrote to memory of 2584 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 100 PID 3252 wrote to memory of 2584 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 100 PID 3252 wrote to memory of 784 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 8 PID 3252 wrote to memory of 788 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 9 PID 3252 wrote to memory of 316 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 13 PID 3252 wrote to memory of 2488 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 42 PID 3252 wrote to memory of 2500 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 43 PID 3252 wrote to memory of 2632 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 46 PID 3252 wrote to memory of 3456 3252 JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe 56 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2500
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_004aa6d9ffd050af3d8a10aa98f1b630.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3252 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:404
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3992
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3596
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1508
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2020
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5004aa6d9ffd050af3d8a10aa98f1b630
SHA10e276266572896d197b9777432c97987cef8a8db
SHA2565f9312302e32bb6d0f04351e11e31335ef62aaf4015951b459168930ed26b005
SHA512926b6967f7670b5efc3666a3537c2bb84466c707ce97e7de4dea3109916670d3ab30e89ee8cae74c823981713fe71e5e76d027524d0a8225897b82fdf330d4b6