Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2025, 05:34
Behavioral task
behavioral1
Sample
JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe
-
Size
1.0MB
-
MD5
4904115ffc4d10ac6804132dc4e1c3c2
-
SHA1
7b8dc7072f0ffcda7b8148f83d88c0c6356a601c
-
SHA256
061a3793a685845faa831e978a157cd62de65d8b88ebbcc3437f6d8560e5d837
-
SHA512
ee55d701182bf91da3ced32b1df5c2efddf4c59aae85cf2624a09f6b68bcc4f47bc205a6e35404b649601944984253a8dc79753a929a4b06be4656c834c08270
-
SSDEEP
24576:Bg3tuuiNxt18zAa0BvdViiTz1zB1xnalvW:ituui/tuH0bVlSlvW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe File opened (read-only) \??\G: JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe File opened (read-only) \??\H: JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe File opened (read-only) \??\I: JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
resource yara_rule behavioral2/memory/1332-0-0x0000000000400000-0x00000000006A3000-memory.dmp upx behavioral2/memory/1332-1-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-4-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-3-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-5-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-10-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-6-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-9-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-15-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-14-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-16-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-17-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-18-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-19-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-20-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-21-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-23-0x0000000000400000-0x00000000006A3000-memory.dmp upx behavioral2/memory/1332-24-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-25-0x0000000000400000-0x00000000006A3000-memory.dmp upx behavioral2/memory/1332-26-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-27-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-29-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-36-0x00000000025B0000-0x000000000363E000-memory.dmp upx behavioral2/memory/1332-52-0x0000000000400000-0x00000000006A3000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 3192 msedge.exe 3192 msedge.exe 3768 msedge.exe 3768 msedge.exe 3024 identity_helper.exe 3024 identity_helper.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe 3608 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe Token: SeDebugPrivilege 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1332 wrote to memory of 784 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 8 PID 1332 wrote to memory of 792 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 9 PID 1332 wrote to memory of 316 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 13 PID 1332 wrote to memory of 2656 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 44 PID 1332 wrote to memory of 2664 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 45 PID 1332 wrote to memory of 2772 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 47 PID 1332 wrote to memory of 3556 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 56 PID 1332 wrote to memory of 3676 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 57 PID 1332 wrote to memory of 3884 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 58 PID 1332 wrote to memory of 3972 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 59 PID 1332 wrote to memory of 4040 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 60 PID 1332 wrote to memory of 1016 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 61 PID 1332 wrote to memory of 4008 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 62 PID 1332 wrote to memory of 4788 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 75 PID 1332 wrote to memory of 3668 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 76 PID 1332 wrote to memory of 4340 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 81 PID 1332 wrote to memory of 784 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 8 PID 1332 wrote to memory of 792 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 9 PID 1332 wrote to memory of 316 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 13 PID 1332 wrote to memory of 2656 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 44 PID 1332 wrote to memory of 2664 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 45 PID 1332 wrote to memory of 2772 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 47 PID 1332 wrote to memory of 3556 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 56 PID 1332 wrote to memory of 3676 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 57 PID 1332 wrote to memory of 3884 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 58 PID 1332 wrote to memory of 3972 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 59 PID 1332 wrote to memory of 4040 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 60 PID 1332 wrote to memory of 1016 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 61 PID 1332 wrote to memory of 4008 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 62 PID 1332 wrote to memory of 4788 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 75 PID 1332 wrote to memory of 3668 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 76 PID 1332 wrote to memory of 4340 1332 JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe 81 PID 3768 wrote to memory of 2160 3768 msedge.exe 85 PID 3768 wrote to memory of 2160 3768 msedge.exe 85 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 PID 3768 wrote to memory of 912 3768 msedge.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2656
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2772
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4904115ffc4d10ac6804132dc4e1c3c2.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1332
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3676
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3668
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4340
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" http://www.skype.com/go/downloading?source=lightinstaller&ver=5.1.0.104&LastError=120071⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3768 -
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=c:\program files (x86)\microsoft\edge\application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9da5d46f8,0x7ff9da5d4708,0x7ff9da5d47182⤵PID:2160
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=gpu-process --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:912
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3192
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:82⤵PID:2424
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=renderer --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:4656
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=renderer --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:4652
-
-
\??\c:\program files (x86)\microsoft\edge\application\92.0.902.67\identity_helper.exe"c:\program files (x86)\microsoft\edge\application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 /prefetch:82⤵PID:2572
-
-
\??\c:\program files (x86)\microsoft\edge\application\92.0.902.67\identity_helper.exe"c:\program files (x86)\microsoft\edge\application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3024
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=renderer --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:4440
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=renderer --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:3344
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=renderer --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:12⤵PID:4764
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=renderer --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:12⤵PID:972
-
-
\??\c:\program files (x86)\microsoft\edge\application\msedge.exe"c:\program files (x86)\microsoft\edge\application\msedge.exe" --type=gpu-process --field-trial-handle=2004,18304679617856598179,7189654748030171850,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5140 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3608
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3764
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
5KB
MD5d5870c18d0e45068171a25b23eb4b6b3
SHA1dd44dab535b4feea8ae9420fde3a2d25564231ee
SHA2564733430fa04ea4fa9e32803d146f1ca8b381722f8c9b793590b406f6cadac027
SHA512a0ede984450b695634cb80e4ac242db7c1e68d14da2831400c4ff4e4df3687f22cfc461c31721993d551dfbe52a4b49aeac0e65e41f7200cfc0206d5b645c176
-
Filesize
6KB
MD5143e1a610453ac00248f08b2a964eaf7
SHA1c3fa38a5dcd263bed56827e4aaf356a2fd33c031
SHA256ac451ff74bc8ace05f386254ea42ade8e0677449549e49eb5e154903c014172d
SHA512e93c8efac3c7d37e104524f499ddb95ba079b392a82b0890ba16139c46426f11114da0d2315cb308695a581535de30b1a71e1f7e536e00ddb67a38992cb019db
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5331ddd27384230e397c572d80de61423
SHA1fc150ffab020332494457b1df343030d48560bee
SHA256389849f56ca2f2d4f5d81108078fba78c56545f790abf574f7450d9a5f1431b6
SHA512132ef7d9e3109ef84dfc383b3f7e8f911aca9c8564648d75b65990954c900e962999eecbc9bcb23df331001cbc9fecef9bd9119f9a0ed7a569eff9a127060642