Analysis
-
max time kernel
128s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 08:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe
-
Size
127KB
-
MD5
a9689ed2a894cfd4fc67e90a6fb620b9
-
SHA1
eab79b3bf793cbda796def260bbbdb823057b134
-
SHA256
35caa8e70ef45614f2661cf8cb654df23ad5e873666a92264ad52d6c650b915d
-
SHA512
fe0d66f667776a31207bb0262073da8067f069baa16dfd5cc78a810bd8f9494089166d3234e1fbd71fef8ade1557776a5d2d35927fa27f7389d53e3d27e9b4f5
-
SSDEEP
3072:petM83JIHF7PuPtMiHra3x7R30ZCGMrLfpQYTa:pe+B9PEhrSxF30wGwpA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\S: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\V: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\Y: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\E: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\I: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\K: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\L: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\N: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\O: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\W: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\H: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\J: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\T: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\X: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\Z: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\G: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\P: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\Q: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\R: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened (read-only) \??\U: JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened for modification F:\autorun.inf JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
resource yara_rule behavioral1/memory/2780-2-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-5-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-8-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-10-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-9-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-7-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-6-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-4-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-11-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-28-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-29-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-30-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-31-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-32-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-34-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-35-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-37-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-38-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-40-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-51-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-52-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-56-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-58-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-57-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-59-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-60-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-63-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-65-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/2780-68-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe Token: SeDebugPrivilege 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 PID 2780 wrote to memory of 1096 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 19 PID 2780 wrote to memory of 1160 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 20 PID 2780 wrote to memory of 1192 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 21 PID 2780 wrote to memory of 1668 2780 JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9689ed2a894cfd4fc67e90a6fb620b9.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2780
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD579c45fbcb09e9040dd8aebc8db750147
SHA13090e758571d7ce86d6d9b8a55e4ed6f13cddb9e
SHA256ff5c67818b5f0aa42e288cb6603b387182bd1f68a90b7310bae2f1ea21aceeb6
SHA5129c48214f48127ddca65a4d24e83e00df50184ee939f9d09ba23bae6beb8b8969c384f886b1cac4e7102b82f79b79a7ca47248d2c3f0961467678f4539198043e