Analysis
-
max time kernel
124s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 16:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe
-
Size
100KB
-
MD5
73b16246696bce0a9bb3ac7a91a21085
-
SHA1
1f27132a2f614423fcbf937f0b525b7eacb6ed2b
-
SHA256
4feae1244967321fe139fcc3ef8bfc277b58162571f11f1531081223ba5b32db
-
SHA512
eab1e01ce48e14557769ff044908a469aa234acf2a9783cd951c009909936884a507b72b3f62cc2e0df39934beaeb57c79c31387864ee19293d5c4d3ba3fe8e3
-
SSDEEP
1536:jh/afLGXjyiLSbBOWTureT368zzd25JevsQOvLFiEHQmxsAjSFyqdl:j4GOiLSb8WSrX8/U8vsQehiE1xxWFfl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\N: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\P: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\R: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\U: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\X: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\Y: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\G: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\K: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\Q: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\W: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\I: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\M: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\O: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\J: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\H: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\S: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\T: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\V: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\Z: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened (read-only) \??\E: JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened for modification F:\autorun.inf JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
resource yara_rule behavioral1/memory/1712-1-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-6-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-4-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-3-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-5-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-23-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-22-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-21-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-7-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-26-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-27-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-28-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-29-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-30-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-32-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-33-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-34-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-36-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-37-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-46-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-48-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-51-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-53-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-55-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-56-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-62-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-64-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-66-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx behavioral1/memory/1712-68-0x0000000001E50000-0x0000000002EDE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe Token: SeDebugPrivilege 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 PID 1712 wrote to memory of 1100 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 18 PID 1712 wrote to memory of 1204 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 19 PID 1712 wrote to memory of 1252 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 20 PID 1712 wrote to memory of 1784 1712 JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe 24 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73b16246696bce0a9bb3ac7a91a21085.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1712
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1784
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5a31fd082d7197937c5442f8870ae88fb
SHA18f935404e3478d25de9a967e52b86d4267baf50e
SHA25604907ea949d2f6060317a4da9b97a2337de48d5c477f656b495aaafa33b11b2e
SHA512def1e6a2844cbf084349c3436236a93d9f11ff46f760f48800306da72837ee90b3fa71d87d71a571ec9a620820e21c8e35582dcefda7df85f13f1b65feaf5581