Analysis
-
max time kernel
124s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 16:59
Static task
static1
Behavioral task
behavioral1
Sample
d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe
-
Size
96KB
-
MD5
d4d78d19cb74a481f952053a8458a460
-
SHA1
ea83c2d6d9de2f10ac9833c4b528973e3c8a3d4b
-
SHA256
ed58d4637141f01a34a1f2f9fa8919c7ffacc36a1f038411e3080e994726701f
-
SHA512
234d9fb4dac4f529b763244bf779dd62a2e14ea1127ed9a8e23b08c68078f7fa9f7b630a232f33586b53a61ef564c69bcf81484c7f169bc82529bc68d6602eb5
-
SSDEEP
1536:VZ54U640HW1JI8zcl0XnyAxswk51RMyk27UOaRa7K4HXyCj/gp6M1N0oiyAiJ0l:VZ5Z021Jrze0XnVCZvk27UXQ7L+kybu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2688-1-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-5-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-6-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-8-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-4-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-3-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-7-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-26-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-25-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-24-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-29-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-28-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-30-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-31-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-32-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-34-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-35-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-36-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-39-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-40-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-42-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-43-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-61-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-64-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-67-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx behavioral1/memory/2688-68-0x0000000001E20000-0x0000000002EAE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\I: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\N: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\P: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\R: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\S: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\U: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\V: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\O: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\W: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\X: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\Y: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\E: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\H: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\J: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\K: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\Z: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\L: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\M: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\Q: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened (read-only) \??\T: d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened for modification F:\autorun.inf d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\AssertExport.exe d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe Token: SeDebugPrivilege 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 PID 2688 wrote to memory of 1052 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 18 PID 2688 wrote to memory of 1140 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 20 PID 2688 wrote to memory of 1164 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 21 PID 2688 wrote to memory of 2004 2688 d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1164
-
C:\Users\Admin\AppData\Local\Temp\d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4d78d19cb74a481f952053a8458a460_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2688
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2004
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5bd7eef09c612eed1824038922c60f288
SHA14a4715cf4ccc21b82e7c99f5933f41e42cd3544c
SHA25601c4f3be5076adadf8250b0f66045d15c1d3bd3240204b242ceaec1f100aed91
SHA512b3d0fa721b0a0b691ad53047dbc730cb510c748da63ef8f65d4f73a1561dbe0864e62110ccf073b5b67c6ffc31392fc60b1e10a78ddc7905d65f52171a9fa4dd