Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 10:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe
-
Size
310KB
-
MD5
6bda3886cb48cbb85b9317db8ae55b50
-
SHA1
a16239ee3574c65b048454e680e654175e01c419
-
SHA256
2793c2a509d7abefce049b3886c37ff30f4429802092f20d05d8fe10c9794bb6
-
SHA512
d9a163f72452df27fd3c5eb76aa73bf1f683c20b5b2f638cd772ead0188b1ef337cc0d8fb2a2c81a9577f5151b609115f816041233d5733fb48132727e08007c
-
SSDEEP
3072:OnxwgxgfR/DVG7wBpEIbRXE0fU2TQPC1DxgBzdNzYyFETOWFtwCxLthxlTu2AJJz:G+xDVG0BpXbKyo5BzzmZPjoJlxF+A
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
resource yara_rule behavioral1/memory/2324-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2324-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2324-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2324-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2324-28-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-33-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-30-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-58-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-32-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-31-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-27-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-26-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-25-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-24-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2324-20-0x00000000027D0000-0x000000000385E000-memory.dmp upx behavioral1/memory/2324-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2324-21-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px6E6C.tmp JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
pid Process 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 3000 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 29 PID 2324 wrote to memory of 3000 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 29 PID 2324 wrote to memory of 3000 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 29 PID 2324 wrote to memory of 3000 2324 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 29 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 388 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 396 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 4 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 428 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 480 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 6 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 496 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 504 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 596 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 672 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3000 wrote to memory of 740 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3000 wrote to memory of 740 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3000 wrote to memory of 740 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3000 wrote to memory of 740 3000 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:388
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1480
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:2752
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:796
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1312
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:828
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1176
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2020
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2536
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\3542657066\zmstage.exeC:\Users\Admin\AppData\Local\Temp\3542657066\zmstage.exe1⤵PID:1920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD5cec4fc037943eaec52d63ab3c9d86942
SHA17cbc7ac4b7881fe48fb20afdc7af3cce0a3f94b5
SHA25695443288a2813d54d8208fe0e0346296601ad0b99258f18c161e9dc1a84587e1
SHA51242ecfb0bcf53b2488587c93283873398180601091ecb563dae4a3ca248d5d057caf30b3ac1494d5cf4e6c8b68484bcde2ee78fb09da23c694c0eff34b2f6e3e8