Analysis
-
max time kernel
129s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 19:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe
-
Size
100KB
-
MD5
75323f84a382627fe3221a1414da18e6
-
SHA1
919a658a466ca117b3b00fd20561a9e05dea1cc5
-
SHA256
7cbdac7e8cea9a13f5884edb596d48a5b381c9842a6e744b8a3f3571f03e72b3
-
SHA512
c688ad561f6220389500f092792b9ceb0cf277c15338996e92b807b01b1a91ea43788ba6f8f566c1beb7c9baab1fbada9454355c195d7235e9406acc21d0b053
-
SSDEEP
1536:E2zfaM6kqDBXdbGQaUNkQPYBX0Fb+JPyhsgSCf23OhiTpmIp1rorhxm:FaM2DBXdbJXqPOq2HSC+3O0BpFg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\R: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\U: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\Y: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\G: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\I: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\O: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\P: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\T: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\V: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\X: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\E: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\H: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\J: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\N: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\Q: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\K: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\L: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\S: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\W: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened (read-only) \??\Z: JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened for modification F:\autorun.inf JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
resource yara_rule behavioral1/memory/2844-3-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-5-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-7-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-9-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-23-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-10-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-8-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-6-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-4-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-27-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-28-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-29-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-30-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-31-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-33-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-34-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-36-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-37-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-39-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-47-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-50-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-52-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-54-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-55-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-58-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-59-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-62-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-63-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx behavioral1/memory/2844-66-0x0000000001F20000-0x0000000002FAE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe Token: SeDebugPrivilege 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 PID 2844 wrote to memory of 1112 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 19 PID 2844 wrote to memory of 1160 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 20 PID 2844 wrote to memory of 1196 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 21 PID 2844 wrote to memory of 276 2844 JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:276
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5eafe72315c54614d9f1a7324d277e68b
SHA1830ce1092964c06b6ce3c2b39b732b4a5497cdeb
SHA25623e0208c217de917d362b7b04aaccb9a8203d844536d977a3ffe3710058195e4
SHA512dbbdf40b8c6fe37bbb2e73232b60dfd00615996c44d805ef978f24d1e54a2fe49b339faa1f9d3cd0f7d54ca185a9d8dfbb3ee9d98dc68405be174ff0e4091b8b