Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 03:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe
-
Size
510KB
-
MD5
44d434c73772679b9fd27ac8a247000d
-
SHA1
c178bbbacd12fdac2c5c107da0b15fcf487e79d8
-
SHA256
3512da478f3e757315f1061b015a3b5016ee45755b3cc341506f5a1272832c3c
-
SHA512
91ed354cd5af97db12caf267be240f6f1cbd61dd92edda695346140fbb367722ede1d2e59201296f242fcf9b887e4ae6806bb35da0a14ac009b31efe75805c29
-
SSDEEP
12288:W4dNeMEumiULIoPDiV4qWW5b+FXZ/becJ+G8:WniVPhSRZyR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Executes dropped EXE 1 IoCs
pid Process 2744 JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
resource yara_rule behavioral1/memory/2412-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2412-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2412-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2412-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2412-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-31-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2744-41-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2412-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-30-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2744-33-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2744-32-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2744-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2412-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-34-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2744-29-0x00000000025C0000-0x000000000364E000-memory.dmp upx behavioral1/memory/2744-40-0x00000000025C0000-0x000000000364E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxF0F4.tmp JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe File opened for modification C:\Program Files (x86)\Microsoft\pxF103.tmp JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
pid Process 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2744 JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2744 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 30 PID 2412 wrote to memory of 2744 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 30 PID 2412 wrote to memory of 2744 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 30 PID 2412 wrote to memory of 2744 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 30 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 380 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 396 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 4 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 432 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 476 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 6 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 492 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 500 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 600 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 680 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2412 wrote to memory of 760 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2412 wrote to memory of 760 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2412 wrote to memory of 760 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2412 wrote to memory of 760 2412 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1744
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1632
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:812
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2028
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1300
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- System policy modification
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
510KB
MD544d434c73772679b9fd27ac8a247000d
SHA1c178bbbacd12fdac2c5c107da0b15fcf487e79d8
SHA2563512da478f3e757315f1061b015a3b5016ee45755b3cc341506f5a1272832c3c
SHA51291ed354cd5af97db12caf267be240f6f1cbd61dd92edda695346140fbb367722ede1d2e59201296f242fcf9b887e4ae6806bb35da0a14ac009b31efe75805c29
-
Filesize
254KB
MD5af23a09fdf3c51d9b0f8ea8dd2c1be5c
SHA1694a2eea3b5dd0a81d52f6442e520f9f6aaab710
SHA25685dc6867d888f91b2eb64b3290ee30fcbb371aca34e828e87338c5c6895c2233
SHA512dafc362de882969f49dcfaf67e387b0ecb7860d53cd0cc934319869f5a0b5a88843c77b160fcfa77572a37e14dd9cb265102512a57ee9bfaaf9f57c361bb83ca