Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
3JaffaCakes...c0.exe
windows7-x64
10JaffaCakes...c0.exe
windows10-2004-x64
10$PLUGINSDI...in.dll
windows7-x64
3$PLUGINSDI...in.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3$PLUGINSDI...in.dll
windows7-x64
3$PLUGINSDI...in.dll
windows10-2004-x64
3Analysis
-
max time kernel
95s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2024, 03:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/NSISGameExplorerPlugin.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/NSISGameExplorerPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WT_Plugin.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WT_Plugin.dll
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe
-
Size
231KB
-
MD5
029fde9403ed6a8445e674646c4104c0
-
SHA1
2a6a3c327b11d30e00dbef3370275cf4fc60586f
-
SHA256
c351b4878a034ce7d31673ceeab281922585b1b26a9f520c2cf69f5f900d87a0
-
SHA512
48141c1c4b25e2a49a5e3ab0b6ee00cc038233c99c38634adde5169b67e3f44d88247eb6b54a2fa7a5af7144b3045de40626fa5a92724381435aad4262dec95e
-
SSDEEP
6144:Z+2YqOYG9j0CUEI2hd5twlULasDns6uYozF5OwVkS6E:kJEWj5Fhd5sUesDns6BAee
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" Au_.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 3480 Au_.exe -
Executes dropped EXE 1 IoCs
pid Process 3480 Au_.exe -
Loads dropped DLL 7 IoCs
pid Process 3480 Au_.exe 3480 Au_.exe 3480 Au_.exe 3480 Au_.exe 3480 Au_.exe 3480 Au_.exe 3480 Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe -
resource yara_rule behavioral2/memory/2368-1-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/2368-5-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/2368-4-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/2368-6-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/2368-3-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/2368-9-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/2368-28-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/3480-83-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-81-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-73-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-82-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-85-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-84-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-76-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-80-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-75-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-88-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-87-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-89-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx behavioral2/memory/3480-94-0x0000000006DD0000-0x0000000007E5E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Au_.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca9-20.dat nsis_installer_1 behavioral2/files/0x0007000000023cab-33.dat nsis_installer_1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 3480 Au_.exe 3480 Au_.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Token: SeDebugPrivilege 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2368 wrote to memory of 792 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 9 PID 2368 wrote to memory of 796 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 10 PID 2368 wrote to memory of 316 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 13 PID 2368 wrote to memory of 2652 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 44 PID 2368 wrote to memory of 2664 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 45 PID 2368 wrote to memory of 2912 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 51 PID 2368 wrote to memory of 3424 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 56 PID 2368 wrote to memory of 3548 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 57 PID 2368 wrote to memory of 3732 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 58 PID 2368 wrote to memory of 3824 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 59 PID 2368 wrote to memory of 3896 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 60 PID 2368 wrote to memory of 3984 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 61 PID 2368 wrote to memory of 3864 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 62 PID 2368 wrote to memory of 4092 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 75 PID 2368 wrote to memory of 3144 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 76 PID 2368 wrote to memory of 3480 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 82 PID 2368 wrote to memory of 3480 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 82 PID 2368 wrote to memory of 3480 2368 JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe 82 PID 3480 wrote to memory of 792 3480 Au_.exe 9 PID 3480 wrote to memory of 796 3480 Au_.exe 10 PID 3480 wrote to memory of 316 3480 Au_.exe 13 PID 3480 wrote to memory of 2652 3480 Au_.exe 44 PID 3480 wrote to memory of 2664 3480 Au_.exe 45 PID 3480 wrote to memory of 2912 3480 Au_.exe 51 PID 3480 wrote to memory of 3424 3480 Au_.exe 56 PID 3480 wrote to memory of 3548 3480 Au_.exe 57 PID 3480 wrote to memory of 3732 3480 Au_.exe 58 PID 3480 wrote to memory of 3824 3480 Au_.exe 59 PID 3480 wrote to memory of 3896 3480 Au_.exe 60 PID 3480 wrote to memory of 3984 3480 Au_.exe 61 PID 3480 wrote to memory of 3864 3480 Au_.exe 62 PID 3480 wrote to memory of 4092 3480 Au_.exe 75 PID 3480 wrote to memory of 3144 3480 Au_.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2912
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_029fde9403ed6a8445e674646c4104c0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3480
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3864
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4092
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3144
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163KB
MD507599bc344a4c7bbcedc75a69334b187
SHA17ab3af63e151332c1804b7879f02938fec7ffb9f
SHA2563865670396bbc0576ef72eb26833dd02d6843a72a405c56bdb5b9baad1d948a3
SHA5120e51aa376d5cea54659b395495329fd8de8a84ad5483cffb7680e57edd4f9ca6db4728d76839fae878e212495a95d150c90dd3abbee25017d8eb6de9141b3ade
-
Filesize
100KB
MD50c2020b9cebdefe01d1ab1bf079ead52
SHA117bdbefce3f24c7b8817bb0499ef407f4bf0df2d
SHA25632fa6bae573848b5123734672039e808c9ce93e781f01e619b959c6c4e8fde72
SHA512fea74de5eca2d90fe6b35d3ad40ad2b7527448a5cd9f75eb2d549d4aa5e8cbb410a3d9a3b1f3a861689c5f45b949c87090f0349ad57f5918dd1b27e7b26b61fc
-
Filesize
9KB
MD50e4c4e4eb158e3f250ca9161156e74a5
SHA178d055856312c2b9f313877f7f72ca936554095a
SHA25660e6e287828dd882447a79018b505bb3be67b0f04fc8e022a57442e249588ed1
SHA512eba47ef4d16532df26f50e42bb5650733844ffc94b6f0e9037c2a2854326e9bcf1d6c967f541a655a91452c9357eb4ba1aedf85a2757a560ad4527a8f6b63ebc
-
Filesize
3KB
MD51923c3ce705616293c721d5dfc46b7a3
SHA1beec6bba81cc80e100243e6b26554e0c585f7734
SHA256921d31307a7e93270caa35093893b1799b055ffde2db3298fb9aa495ede7f9a2
SHA512b8d584db8fac7a8395e3e5e1fdf12c4d3e5d1bdd78ac00e7467b5c4d279c670834211076ada391b6f11fb833fc8b54f2b3b24d9ecd85727000b1c0138aac8b77
-
Filesize
164KB
MD59f392fdef8b0681254ad916cf0cf6961
SHA1ef903a0652696e5c0aad1b271916a1c212bdcee1
SHA2560e6a43834e7124c784f958756330dbdcba32bc397bc96fd8ce1672c8c173be27
SHA5125835042e78caea5ac25b2ce7c0490643c37890dd83424bf521ed67a97e2faaf95e2f8d9e7626b71f78c1d40e93dd61d3a175d149cf932042101d39fc09c2a77c
-
Filesize
231KB
MD5029fde9403ed6a8445e674646c4104c0
SHA12a6a3c327b11d30e00dbef3370275cf4fc60586f
SHA256c351b4878a034ce7d31673ceeab281922585b1b26a9f520c2cf69f5f900d87a0
SHA51248141c1c4b25e2a49a5e3ab0b6ee00cc038233c99c38634adde5169b67e3f44d88247eb6b54a2fa7a5af7144b3045de40626fa5a92724381435aad4262dec95e
-
Filesize
257B
MD5fccffe8f74b2f9b56da0362721feb725
SHA13aed87ba74c5c5437b0ff174a0f0394b58cc020b
SHA256e951cac02557c5e9febc16234bd0fc9f3d1f8bb93fcb4b49f374b42fc22ba572
SHA51246769b07ede15babf75e5711943df55204364d38b4e9587deede5ea5dc0227674471863cba8b086bc26b816988998a0e525780aa116413bd15c2b2f6255a4c0b