Analysis
-
max time kernel
28s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0743bf4adde21744067045661727ccf0.exe
Resource
win7-20240708-en
Errors
General
-
Target
JaffaCakes118_0743bf4adde21744067045661727ccf0.exe
-
Size
945KB
-
MD5
0743bf4adde21744067045661727ccf0
-
SHA1
a00134fc4607176928a430b102f08b5915f67390
-
SHA256
64029aae511cbfe5334ee3b8780713f3fae12784f3ac3f7a8605245ff5ebc8a7
-
SHA512
a531c82e5066656b2e76a61928e0f3565b4b21569c608227952341a49b6567b82a7dd5f6b956b6ae97b960a291d2f5bd13c375565c2b618a7bb23ef6fd72b5a8
-
SSDEEP
12288:fbvnf8UaJEjEKUBKuJyECjDW76LS/Uc7xX0gmbKgPdr/uduQXqOFuzsj5uJZv35W:zvoTKUsEyEyK+LS3g9KXqKtu73aB1nm4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1780 attrib.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Executes dropped EXE 4 IoCs
pid Process 2824 run.exe 2200 boot.exe 1744 run.exe 2012 run.exe -
Loads dropped DLL 11 IoCs
pid Process 2668 cmd.exe 2668 cmd.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2712 cmd.exe 2712 cmd.exe 2044 cmd.exe 2044 cmd.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2732 icacls.exe 2848 icacls.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\Y: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\G: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\H: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\I: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\O: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\V: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\W: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\X: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\D: boot.exe File opened (read-only) \??\E: boot.exe File opened (read-only) \??\K: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\S: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\F: boot.exe File opened (read-only) \??\J: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\M: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\N: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\P: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\Q: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\R: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\E: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\L: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
resource yara_rule behavioral1/memory/2976-2-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-5-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-6-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-8-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-10-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-12-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-13-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-11-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-9-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-7-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-34-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-35-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-36-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-37-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-38-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-40-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-41-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-48-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-77-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-80-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-89-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-92-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-93-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-106-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-110-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-114-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-117-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-118-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-122-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-123-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-125-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-131-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-132-0x00000000020A0000-0x000000000315A000-memory.dmp upx behavioral1/memory/2976-174-0x00000000020A0000-0x000000000315A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76bc7c JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language compact.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeShutdownPrivilege 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 1108 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 19 PID 2976 wrote to memory of 1152 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 20 PID 2976 wrote to memory of 1180 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 21 PID 2976 wrote to memory of 464 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 23 PID 2976 wrote to memory of 2668 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 31 PID 2976 wrote to memory of 2668 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 31 PID 2976 wrote to memory of 2668 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 31 PID 2976 wrote to memory of 2668 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 31 PID 2976 wrote to memory of 2712 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 32 PID 2976 wrote to memory of 2712 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 32 PID 2976 wrote to memory of 2712 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 32 PID 2976 wrote to memory of 2712 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 32 PID 2668 wrote to memory of 2824 2668 cmd.exe 34 PID 2668 wrote to memory of 2824 2668 cmd.exe 34 PID 2668 wrote to memory of 2824 2668 cmd.exe 34 PID 2668 wrote to memory of 2824 2668 cmd.exe 34 PID 2976 wrote to memory of 2200 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 36 PID 2976 wrote to memory of 2200 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 36 PID 2976 wrote to memory of 2200 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 36 PID 2976 wrote to memory of 2200 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 36 PID 2712 wrote to memory of 1744 2712 cmd.exe 37 PID 2712 wrote to memory of 1744 2712 cmd.exe 37 PID 2712 wrote to memory of 1744 2712 cmd.exe 37 PID 2712 wrote to memory of 1744 2712 cmd.exe 37 PID 2976 wrote to memory of 1108 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 19 PID 2976 wrote to memory of 1152 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 20 PID 2976 wrote to memory of 1180 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 21 PID 2976 wrote to memory of 464 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 23 PID 2976 wrote to memory of 2044 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 38 PID 2976 wrote to memory of 2044 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 38 PID 2976 wrote to memory of 2044 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 38 PID 2976 wrote to memory of 2044 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 38 PID 2044 wrote to memory of 2012 2044 cmd.exe 40 PID 2044 wrote to memory of 2012 2044 cmd.exe 40 PID 2044 wrote to memory of 2012 2044 cmd.exe 40 PID 2044 wrote to memory of 2012 2044 cmd.exe 40 PID 2976 wrote to memory of 1144 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 41 PID 2976 wrote to memory of 1144 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 41 PID 2976 wrote to memory of 1144 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 41 PID 2976 wrote to memory of 1144 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 41 PID 2976 wrote to memory of 1780 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 43 PID 2976 wrote to memory of 1780 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 43 PID 2976 wrote to memory of 1780 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 43 PID 2976 wrote to memory of 1780 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 43 PID 2976 wrote to memory of 2732 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 45 PID 2976 wrote to memory of 2732 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 45 PID 2976 wrote to memory of 2732 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 45 PID 2976 wrote to memory of 2732 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 45 PID 2976 wrote to memory of 2848 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 47 PID 2976 wrote to memory of 2848 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 47 PID 2976 wrote to memory of 2848 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 47 PID 2976 wrote to memory of 2848 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 47 PID 2976 wrote to memory of 2228 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 49 PID 2976 wrote to memory of 2228 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 49 PID 2976 wrote to memory of 2228 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 49 PID 2976 wrote to memory of 2228 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 49 PID 2228 wrote to memory of 2156 2228 cmd.exe 51 PID 2228 wrote to memory of 2156 2228 cmd.exe 51 PID 2228 wrote to memory of 2156 2228 cmd.exe 51 PID 2228 wrote to memory of 2156 2228 cmd.exe 51 PID 2976 wrote to memory of 1076 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 53 PID 2976 wrote to memory of 1076 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 53 PID 2976 wrote to memory of 1076 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 53 PID 2976 wrote to memory of 1076 2976 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 53 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1780 attrib.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0743bf4adde21744067045661727ccf0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0743bf4adde21744067045661727ccf0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks BIOS information in registry
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe /inst sys4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /rest sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe /rest sys4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1744
-
-
-
C:\Users\Admin\AppData\Local\Temp\boot.exe"C:\Users\Admin\AppData\Local\Temp\boot.exe" /nt60 sys3⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe /inst sys4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2012
-
-
-
C:\Windows\SysWOW64\compact.exe"C:\Windows\System32\compact.exe" /u /a /i E:\UHLRX3⤵
- System Location Discovery: System Language Discovery
PID:1144
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" E:\UHLRX +h +s +r3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1780
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" E:\UHLRX /remove administrators3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" E:\UHLRX /inheritance:r3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript //nologo %windir%\system32\slmgr.vbs -ilc C:\Users\Admin\AppData\Local\Temp\license.xrm-ms >C:\Users\Admin\AppData\Local\Temp\tmp3.dll3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs -ilc C:\Users\Admin\AppData\Local\Temp\license.xrm-ms4⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript //nologo %windir%\system32\slmgr.vbs -ipk FJGCP-4DFJD-GJY49-VJBQ7-HYRR2 >C:\Users\Admin\AppData\Local\Temp\tmp2.dll3⤵
- System Location Discovery: System Language Discovery
PID:1076 -
C:\Windows\SysWOW64\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs -ipk FJGCP-4DFJD-GJY49-VJBQ7-HYRR24⤵
- System Location Discovery: System Language Discovery
PID:904
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:464
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2520
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2888
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ca2e3db831243a8bf1f09a5fcc7966a6
SHA10ae292cdb3578f3e86f4a4f529d500a9ebb458ba
SHA2569bd3bba860030740ddafc5b38321eb3711c607e6b31b951a3fa9fe3bd6e8d379
SHA51257e9a05ce111647330af177fe70badda9d2297c54ccc7a6c9fd10d52f3e2411478519f489dd1276871993fe59db2c4cedf1eee2a57140d76d53e518c5f154768
-
Filesize
95KB
MD5e53f47f3897818de1ab4cb324c840368
SHA18d94813b25dbde44e6babfe51efc31fcb17ba2b3
SHA256c2de26ad8cbe799eed96d1a25ca6288f393c054984bab14dc159f232462da926
SHA512f867584545662efb67cfe1c409666719a8399feb26079f3d31b0f7fc0bb82034c9619719a897d4abd89e29e838a66bc6b220797ec2a41c2602b5641ed86cef19
-
Filesize
346B
MD54d1a90c4d3979a172943676e08939f9a
SHA16e6fcc924dac6432c260a30177574727ce30b449
SHA2564d0041b0b77e95243b1081f802a9ef31a68cc8af5ca4f8f5011247bf12488a0c
SHA51219c7c998811ef32ef0ba141405916475bb330368594acf50edbdf2c9abd7a0075533cf8004a4501e3955af27ce385bb5761e94f3fb71d8238df1b9c0117282a1
-
Filesize
353B
MD5fa96c6991a5a8dde8bf1260b33a5c9ec
SHA1e2d0c3dcebc2bf88507e0ead5da610ca7d98d222
SHA2560b390c2fbda8f218b52fa0d73a8e7b6b6cd68a79be81644d0a7c16f43bd41332
SHA512342fc67fff5296aeb440e3af3b65ab1bf47b9d4ff2b724454e756d5f75b1bf8f169d5fa510f345d664fb994add8b1ce181de4f6ab616ea5270b9cb914a776d12
-
Filesize
351B
MD5a08d9fb500775a8c47583727356d293d
SHA1bb10349e3ffcc72a2bb8e0c46dbbd350df60c3c0
SHA256120c2d66cc123344f7bc80b3979fd052bb65090522bda00a856a405567b26ba7
SHA512323deb340790ed8c398002a6a81b90c7787d83893cdc063fe0487a530a123686cf10d4cf4e0b0b2bc0674e40064cd01ff3b158f6148def84402124b72a09be47
-
Filesize
69B
MD5a6b1d2a34a6d2938a1345d1975f46686
SHA120aa096ce447fd4c767ca1796c6f138a1e18645d
SHA256200d0b572c919fece84aa266b364fc58fbeb1687dac5f2e2bb2e47d3247465bc
SHA51201cd53ff1515987d838f6fc43b9df8cd36e871e9095f6f1005279f1a550cb6a52e8ce792f657389ce701146c9a18cad389c616fbd7df39e559daa88001bb04f5
-
Filesize
91B
MD5a014f9d517d80bff6f001ce99e60ab3d
SHA13255153ef0e9256c6063bf24f23af09de707e35f
SHA25676eb6e3f41ef3a435fce3cc8096d4281a7c8c73a332ac34c82d6f214c777b2ff
SHA512d435c6384f12c1e4f283d488d0dd95e4ac27bff28af898b124b67c21ca8bc0cefc26612a089262b17c985cc7a40e69ee61d6abef7aaee94fbda3ffe1c39dc445
-
Filesize
334KB
MD5f208cfb26ea053e0fe820e2e8e6080a7
SHA1c99201df5fdbe4381512666d12844e1c0e213db2
SHA2560970593a5972119250aa113bd28ef608f42271911432af330d5609da98cadc77
SHA512c7c70b6e3d116b754c360d47614a91e46d5f513f364e93d931fb3e679fce52ceda689c3f61844061f7edfa013561c11c1303c38a93781de0f556efb815b473d3
-
Filesize
32KB
MD51386b69045a421d6314b6f25d5784090
SHA15c733c304db905e58a7f21eedb2604a1a2cc6cdf
SHA2568a29adcab8ed51d3d9a31c7aa932ecca1937561b827cb800e8e2f5f0f9dac97b
SHA51267c579ab3fbeb73175d7582f48add0739ac87ed36d94c30c3fac9df1836e7bddf4e75e5a81870f277c31a386c50be2bca0e784c1964969f8ddcb6b4e2b14f14a