Analysis
-
max time kernel
123s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe
-
Size
276KB
-
MD5
06bee08bc2387cfc22490961d0c41d80
-
SHA1
2f06bbbf894e62f44d33ecb4dbf3049146f016dc
-
SHA256
11db2902286bff8129ba9069e43c276e07ad65b10c65953fc17a77cdea00ac44
-
SHA512
c6d996e83d7d46b8c3b79568678fdfd0f4659cd126da1fc7c0eef33648952908a7669347d32b40e6388adc3aae35375c2cdf58285ba87dcc35d2b561448f69ba
-
SSDEEP
6144:psYfcDKQUBqmROMjxlHqVoORBAA62UGtaFZBEBLcT:psYQUBqRMLRORGXfOiTEx0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\L: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\N: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\Q: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\J: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\K: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\M: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\O: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\S: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\G: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\P: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\R: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\U: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\V: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\Y: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\Z: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\E: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\H: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\T: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\W: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened (read-only) \??\X: JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened for modification F:\autorun.inf JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
resource yara_rule behavioral1/memory/2652-3-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-7-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-10-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-5-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-11-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-9-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-6-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-8-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-4-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-21-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-20-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-27-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-28-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-29-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-31-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-32-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-33-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-35-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-37-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-38-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-40-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-57-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-59-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-60-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-62-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-63-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-66-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2652-68-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\sdp\WarnOnOpen = "0" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\sdp JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\ProtocolExecute JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sdp JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sdp\ = "URL:SDP Protocol" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sdp\URL Protocol JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sdp\shell\open\command JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sdp\shell JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sdp\shell\open JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sdp\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe\" /protocol %1" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe Token: SeIncreaseQuotaPrivilege 1896 wmic.exe Token: SeSecurityPrivilege 1896 wmic.exe Token: SeTakeOwnershipPrivilege 1896 wmic.exe Token: SeLoadDriverPrivilege 1896 wmic.exe Token: SeSystemProfilePrivilege 1896 wmic.exe Token: SeSystemtimePrivilege 1896 wmic.exe Token: SeProfSingleProcessPrivilege 1896 wmic.exe Token: SeIncBasePriorityPrivilege 1896 wmic.exe Token: SeCreatePagefilePrivilege 1896 wmic.exe Token: SeBackupPrivilege 1896 wmic.exe Token: SeRestorePrivilege 1896 wmic.exe Token: SeShutdownPrivilege 1896 wmic.exe Token: SeDebugPrivilege 1896 wmic.exe Token: SeSystemEnvironmentPrivilege 1896 wmic.exe Token: SeRemoteShutdownPrivilege 1896 wmic.exe Token: SeUndockPrivilege 1896 wmic.exe Token: SeManageVolumePrivilege 1896 wmic.exe Token: 33 1896 wmic.exe Token: 34 1896 wmic.exe Token: 35 1896 wmic.exe Token: SeIncreaseQuotaPrivilege 1896 wmic.exe Token: SeSecurityPrivilege 1896 wmic.exe Token: SeTakeOwnershipPrivilege 1896 wmic.exe Token: SeLoadDriverPrivilege 1896 wmic.exe Token: SeSystemProfilePrivilege 1896 wmic.exe Token: SeSystemtimePrivilege 1896 wmic.exe Token: SeProfSingleProcessPrivilege 1896 wmic.exe Token: SeIncBasePriorityPrivilege 1896 wmic.exe Token: SeCreatePagefilePrivilege 1896 wmic.exe Token: SeBackupPrivilege 1896 wmic.exe Token: SeRestorePrivilege 1896 wmic.exe Token: SeShutdownPrivilege 1896 wmic.exe Token: SeDebugPrivilege 1896 wmic.exe Token: SeSystemEnvironmentPrivilege 1896 wmic.exe Token: SeRemoteShutdownPrivilege 1896 wmic.exe Token: SeUndockPrivilege 1896 wmic.exe Token: SeManageVolumePrivilege 1896 wmic.exe Token: 33 1896 wmic.exe Token: 34 1896 wmic.exe Token: 35 1896 wmic.exe Token: SeDebugPrivilege 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1896 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 31 PID 2652 wrote to memory of 1896 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 31 PID 2652 wrote to memory of 1896 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 31 PID 2652 wrote to memory of 1896 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 31 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 2412 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 34 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 PID 2652 wrote to memory of 1060 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 18 PID 2652 wrote to memory of 1120 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 19 PID 2652 wrote to memory of 1180 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 21 PID 2652 wrote to memory of 1140 2652 JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06bee08bc2387cfc22490961d0c41d80.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1140
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5e0e0cebd85e98542dafbf32714d95233
SHA15ceaca7af517337439312551900aa654f97b95b0
SHA256d7df5517e18616f2bb9c7f86f46f5e5011bd87300fe64aaa413e9de658152dbb
SHA5125efabac2c24f0c1e8d3e15e810976fb67159481fb32ff2675dba3543517ae7e90124b4949c733439647ea292ff8f3b15dddb8aa51cbbecbf11df0fc583c170d0