Analysis
-
max time kernel
23s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0743bf4adde21744067045661727ccf0.exe
Resource
win7-20240708-en
Errors
General
-
Target
JaffaCakes118_0743bf4adde21744067045661727ccf0.exe
-
Size
945KB
-
MD5
0743bf4adde21744067045661727ccf0
-
SHA1
a00134fc4607176928a430b102f08b5915f67390
-
SHA256
64029aae511cbfe5334ee3b8780713f3fae12784f3ac3f7a8605245ff5ebc8a7
-
SHA512
a531c82e5066656b2e76a61928e0f3565b4b21569c608227952341a49b6567b82a7dd5f6b956b6ae97b960a291d2f5bd13c375565c2b618a7bb23ef6fd72b5a8
-
SSDEEP
12288:fbvnf8UaJEjEKUBKuJyECjDW76LS/Uc7xX0gmbKgPdr/uduQXqOFuzsj5uJZv35W:zvoTKUsEyEyK+LS3g9KXqKtu73aB1nm4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4168 attrib.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Executes dropped EXE 5 IoCs
pid Process 4540 run.exe 856 run.exe 2336 boot.exe 1672 boot.exe 4644 run.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1820 icacls.exe 1968 icacls.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\D: boot.exe File opened (read-only) \??\H: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\I: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\E: boot.exe File opened (read-only) \??\O: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\K: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\E: boot.exe File opened (read-only) \??\F: boot.exe File opened (read-only) \??\D: boot.exe File opened (read-only) \??\F: boot.exe File opened (read-only) \??\M: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\P: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\E: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\J: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\G: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened (read-only) \??\N: JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
resource yara_rule behavioral2/memory/2340-3-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-8-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-9-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-16-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-20-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-17-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-18-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-7-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-4-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-21-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-23-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-24-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-25-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-26-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-27-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-29-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-30-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-39-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-41-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-42-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-47-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-48-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-88-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-93-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-98-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-100-0x0000000002570000-0x000000000362A000-memory.dmp upx behavioral2/memory/2340-122-0x0000000002570000-0x000000000362A000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened for modification C:\Program Files\7-Zip\7zG.exe JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57c999 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language compact.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language boot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "64" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe Token: SeDebugPrivilege 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2240 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 768 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 8 PID 2340 wrote to memory of 776 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 9 PID 2340 wrote to memory of 60 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 13 PID 2340 wrote to memory of 2996 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 51 PID 2340 wrote to memory of 3032 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 52 PID 2340 wrote to memory of 392 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 53 PID 2340 wrote to memory of 3436 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 56 PID 2340 wrote to memory of 3552 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 57 PID 2340 wrote to memory of 3748 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 58 PID 2340 wrote to memory of 3840 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 59 PID 2340 wrote to memory of 3916 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 60 PID 2340 wrote to memory of 4044 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 61 PID 2340 wrote to memory of 3976 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 62 PID 2340 wrote to memory of 312 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 74 PID 2340 wrote to memory of 3744 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 76 PID 2340 wrote to memory of 2556 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 81 PID 2340 wrote to memory of 4896 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 85 PID 2340 wrote to memory of 4896 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 85 PID 2340 wrote to memory of 4896 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 85 PID 2340 wrote to memory of 840 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 84 PID 2340 wrote to memory of 840 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 84 PID 2340 wrote to memory of 840 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 84 PID 4896 wrote to memory of 4540 4896 cmd.exe 88 PID 4896 wrote to memory of 4540 4896 cmd.exe 88 PID 4896 wrote to memory of 4540 4896 cmd.exe 88 PID 2340 wrote to memory of 768 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 8 PID 2340 wrote to memory of 776 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 9 PID 2340 wrote to memory of 60 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 13 PID 2340 wrote to memory of 2996 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 51 PID 2340 wrote to memory of 3032 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 52 PID 2340 wrote to memory of 392 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 53 PID 2340 wrote to memory of 3436 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 56 PID 2340 wrote to memory of 3552 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 57 PID 2340 wrote to memory of 3748 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 58 PID 2340 wrote to memory of 3840 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 59 PID 2340 wrote to memory of 3916 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 60 PID 2340 wrote to memory of 4044 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 61 PID 2340 wrote to memory of 3976 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 62 PID 2340 wrote to memory of 312 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 74 PID 2340 wrote to memory of 3744 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 76 PID 2340 wrote to memory of 2336 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 92 PID 2340 wrote to memory of 2336 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 92 PID 2340 wrote to memory of 2336 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 92 PID 2340 wrote to memory of 4888 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 91 PID 2340 wrote to memory of 4888 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 91 PID 2340 wrote to memory of 4888 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 91 PID 4888 wrote to memory of 856 4888 cmd.exe 97 PID 4888 wrote to memory of 856 4888 cmd.exe 97 PID 4888 wrote to memory of 856 4888 cmd.exe 97 PID 2340 wrote to memory of 1672 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 98 PID 2340 wrote to memory of 1672 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 98 PID 2340 wrote to memory of 1672 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 98 PID 2340 wrote to memory of 116 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 100 PID 2340 wrote to memory of 116 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 100 PID 2340 wrote to memory of 116 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 100 PID 116 wrote to memory of 4644 116 cmd.exe 102 PID 116 wrote to memory of 4644 116 cmd.exe 102 PID 116 wrote to memory of 4644 116 cmd.exe 102 PID 2340 wrote to memory of 1620 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 104 PID 2340 wrote to memory of 1620 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 104 PID 2340 wrote to memory of 1620 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 104 PID 2340 wrote to memory of 4168 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 106 PID 2340 wrote to memory of 4168 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 106 PID 2340 wrote to memory of 4168 2340 JaffaCakes118_0743bf4adde21744067045661727ccf0.exe 106 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0743bf4adde21744067045661727ccf0.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4168 attrib.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3032
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:392
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0743bf4adde21744067045661727ccf0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0743bf4adde21744067045661727ccf0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks BIOS information in registry
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- System Location Discovery: System Language Discovery
PID:840
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /rest sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe /rest sys4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe /inst sys4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\boot.exe"C:\Users\Admin\AppData\Local\Temp\boot.exe" /nt60 sys3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\boot.exe"C:\Users\Admin\AppData\Local\Temp\boot.exe" /nt60 sys3⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe /inst sys4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4644
-
-
-
C:\Windows\SysWOW64\compact.exe"C:\Windows\System32\compact.exe" /u /a /i E:\RXEWD3⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" E:\RXEWD +h +s +r3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4168
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" E:\RXEWD /remove administrators3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" E:\RXEWD /inheritance:r3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript //nologo %windir%\system32\slmgr.vbs -ilc C:\Users\Admin\AppData\Local\Temp\license.xrm-ms >C:\Users\Admin\AppData\Local\Temp\tmp3.dll3⤵
- System Location Discovery: System Language Discovery
PID:3704 -
C:\Windows\SysWOW64\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs -ilc C:\Users\Admin\AppData\Local\Temp\license.xrm-ms4⤵
- System Location Discovery: System Language Discovery
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript //nologo %windir%\system32\slmgr.vbs >C:\Users\Admin\AppData\Local\Temp\tmp2.dll3⤵
- System Location Discovery: System Language Discovery
PID:792 -
C:\Windows\SysWOW64\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs4⤵
- System Location Discovery: System Language Discovery
PID:3488
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:312
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3744
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2556
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa392d055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2240
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD51386b69045a421d6314b6f25d5784090
SHA15c733c304db905e58a7f21eedb2604a1a2cc6cdf
SHA2568a29adcab8ed51d3d9a31c7aa932ecca1937561b827cb800e8e2f5f0f9dac97b
SHA51267c579ab3fbeb73175d7582f48add0739ac87ed36d94c30c3fac9df1836e7bddf4e75e5a81870f277c31a386c50be2bca0e784c1964969f8ddcb6b4e2b14f14a
-
Filesize
2KB
MD5ca2e3db831243a8bf1f09a5fcc7966a6
SHA10ae292cdb3578f3e86f4a4f529d500a9ebb458ba
SHA2569bd3bba860030740ddafc5b38321eb3711c607e6b31b951a3fa9fe3bd6e8d379
SHA51257e9a05ce111647330af177fe70badda9d2297c54ccc7a6c9fd10d52f3e2411478519f489dd1276871993fe59db2c4cedf1eee2a57140d76d53e518c5f154768
-
Filesize
95KB
MD552af52a9050a8d58bb2e690afb473117
SHA1341970e49d315a7bb26430578d7693362ae79cf4
SHA256c41a9007c124fbdd397eb749f9c98b759ef022264deef4905af65ee9fefc686f
SHA512fcaa8e9f6a8fb86ef650dfd8f538a0d8c6fe0c827393b3339b60b2e1ba993b0be041c45e7adfafc00fbadf19dbfe43bee4d5acb8511081758f9ed592c82f5333
-
Filesize
348B
MD5d5f32ac714fb74f235e874a656137c78
SHA1863eb25d81e8194fddf57e60285ac10942c28c5e
SHA25654a77ae635c5cb4f5e4b86d778ab1e56ec05b8d4d254fbb1e189c3ad3c6c74f2
SHA512911f3c60051da7b551765f599ca5d5bbd476ffa4bd14ce8602b159aadd437ee506b273a9175f85cd065c571794d81891f5ea6f9cd84157d1de809cb59be36aaa
-
Filesize
346B
MD5b61be16073ccdbfc50a19ffa91c7cf71
SHA16043cc9bc31f24a72468d1833ae4aebe0c54b089
SHA256001acc7b108a6e78e7957f3b462eaa810bfcc18ffbdbf0fa5e1953653bb8a266
SHA512021b9579487d1ea51bce8bf285aa656aaed62264cd4e3a2acb8dc96c03d256db5185cd699c43f60efc2e71f2bdd7859bbdb482cacbf4ab787eef415ff7d7c4d9
-
Filesize
351B
MD57b28103a1969294f47e5c9437fc2191e
SHA17b7c5d2c05f84345dd1d359e707ddc79a594581c
SHA256a85c506b6177f52577aeea91c530eb9b656fa0989add1d39b930004e0eeafe52
SHA51279ab8b05f42ffec2d819b2a16aa92d06ec19e8429db0b8dccdc57021e1ae7fb57094842df61bfcc38b5b29aa021849b203d1f1e15da2eb93c62dfd79aa49a363
-
Filesize
4KB
MD5af8fcf7ad89e28ba0d3d721889070eff
SHA140109257c24e033610241320d072fee2688fb4b4
SHA2562687963769728529426d40bdb9346ec01bdffbbb7284ebbc347245334759c86b
SHA51294ed2f28d9381a8492224a2fb44f1cdfc38189e77f37dfd821ff53caa941a864a29b9d70a7b071a614be76a9002be81ce9bda0196eb5ad787b5c2e97b7f924ad
-
Filesize
91B
MD5a014f9d517d80bff6f001ce99e60ab3d
SHA13255153ef0e9256c6063bf24f23af09de707e35f
SHA25676eb6e3f41ef3a435fce3cc8096d4281a7c8c73a332ac34c82d6f214c777b2ff
SHA512d435c6384f12c1e4f283d488d0dd95e4ac27bff28af898b124b67c21ca8bc0cefc26612a089262b17c985cc7a40e69ee61d6abef7aaee94fbda3ffe1c39dc445
-
Filesize
428KB
MD5a14fed7cdfe910001d9ea8e85a1770fe
SHA1cec812ec64135c3faeef13c763a7f6bf3b8995bf
SHA2564e09a30775f484f7a345794ff98c214c6e96f1f76050ae18af0c8f1027b88d03
SHA5129ab5fda25b2de3746abd3c097af24dc891a1da6740bbad72b5b394ad39d2a9a084b79a343595dea9dd91788ae31ed1a6b4e81e804cdc774815ffe57a7065205d