Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 21:12
Behavioral task
behavioral1
Sample
JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe
-
Size
211KB
-
MD5
80e1055bb3a0d9e8e0a2c1969723b965
-
SHA1
8203e86a715b4650f71899aa1e4a6732f6ef0aef
-
SHA256
42bac013f5b8eb395ec99726c760df49a7e45de65ac6eef8e7231b5b6a6a0ec6
-
SHA512
4da27db3caafd52272e606f5da0ba93a8c0d48aec38c50434875d6a9e33b4590f987796d6e089416e59b8d88934050259dda8439e6993bbdba076cf38e746fce
-
SSDEEP
3072:UStk3EHBRCYSwoYxfad9kHm9H7eKM/XvGF1Ohudtsxkcj3vkLaFaiTbRlbF4S81v:UuYEhR3/0gKbezXvGF1qnNjzaecVp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Disables Task Manager via registry modification
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
resource yara_rule behavioral1/memory/2100-0-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2100-21-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-1-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-7-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-3-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-8-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-20-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-19-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-4-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-6-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-5-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-29-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-28-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-30-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-31-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2100-46-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Suspicious behavior: MapViewOfSection 23 IoCs
pid Process 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe Token: SeDebugPrivilege 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 372 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 3 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 380 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 4 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 420 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 5 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 464 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 6 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 476 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 7 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 484 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 8 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 592 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 9 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 672 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 10 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 748 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 11 PID 2100 wrote to memory of 820 2100 JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe 12 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1376
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1580
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:656
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1192
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2008
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:844
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_80e1055bb3a0d9e8e0a2c1969723b965.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5