Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/09/2024, 09:39
Static task
static1
Behavioral task
behavioral1
Sample
ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe
-
Size
14KB
-
MD5
ed511ce684eb3b3dd5f23d1d545120e6
-
SHA1
41fda889ba4aeda72caeab2a6ee018bf9f2ff3b8
-
SHA256
ed422a2cb60fdd4b402839b5bd6ab80f2a7e518b23733234c3bcc315375cfd06
-
SHA512
604ec9b554a36a8a30060de9f479e2c7cff2e6ea6bf48b0d3e69a0259d8d5523defcfd70b712e6441b09ff690cddd86aedcd1853e51d2c7e76348d7f0da84e71
-
SSDEEP
192:W80nffy32NaofZDm9fcfUX987PcImAB8uuNvf4YbZy/4aRBn6jCxKDI4CIlhJPH:W8eyGNaoQ9fRzRNf4KZrMWaiI4Tlhx
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Audio HD Driver = "C:\\Users\\Admin\\AppData\\Roaming\\dceMpYqUNIB.exe" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3608 Netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audio HD Driver = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dceMpYqUNIB.exe" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audio HD Driver = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dceMpYqUNIB.exe" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh Netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh Netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh Netsh.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2436 wrote to memory of 3608 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 91 PID 2436 wrote to memory of 3608 2436 ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed511ce684eb3b3dd5f23d1d545120e6_JaffaCakes118.exe"1⤵
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436 -
C:\Windows\SYSTEM32\Netsh.exe"Netsh" Advfirewall set Currentprofile State off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3608
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1