Analysis
-
max time kernel
142s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 06:20
Static task
static1
Behavioral task
behavioral1
Sample
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe
-
Size
876KB
-
MD5
72a931ef0a159a189c4f0ad9a414d6bb
-
SHA1
b3c75801c9532c5c4309c3d261699f71be1d818d
-
SHA256
a95d57e251e2fc8f0b9426e0f94bd00186610221f0d10642fafc01e9875eb80b
-
SHA512
2b6c7d34c65cded16fe04a3f780deb7cda40e45be02b2039f2b85b0ec0d6de925525daa74fe314520eb8a623aecc5f5927b1658b64018bdd402ff2ba153d11be
-
SSDEEP
24576:fS/nGK9VN/BOUqhCqTeMXMEuH3Iqg2if9IwZVbALQd+N:anNBOUWCOxXM7HI9DVsLQM
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe:*:Enabled:@xpsp2res.dll,-22019" 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process File opened for modification \??\PhysicalDrive0 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription pid Process procid_target PID 676 set thread context of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 35528 set thread context of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 5832 5328 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exenet.exenet1.exerundll32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 22 IoCs
Processes:
dfsvc.exe72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Assemblies dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Installations dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Visibility dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\VisibilityRoots dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\ComponentStore_RandomString = "NZQJKRHTR6MK0D5HQ2XQTL06" dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\ComponentStore_RandomString = "MQJ1LQVO12VPL178K69HDRER" dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion dfsvc.exe Key deleted \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Categories dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\StateStore_RandomString = "EWDC36HW4NRM5NN21W42KQKY" dfsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exepid Process 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedfsvc.exedescription pid Process Token: SeBackupPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeAuditPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeBackupPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeCreateTokenPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeLockMemoryPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeMachineAccountPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeRestorePrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeSecurityPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeShutdownPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeSystemtimePrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeTcbPrivilege 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe Token: SeDebugPrivilege 5232 dfsvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exepid Process 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exenet.exerundll32.exedescription pid Process procid_target PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 676 wrote to memory of 35528 676 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 94 PID 35528 wrote to memory of 34856 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 98 PID 35528 wrote to memory of 34856 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 98 PID 35528 wrote to memory of 34856 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 98 PID 34856 wrote to memory of 34928 34856 net.exe 100 PID 34856 wrote to memory of 34928 34856 net.exe 100 PID 34856 wrote to memory of 34928 34856 net.exe 100 PID 35528 wrote to memory of 5124 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 101 PID 35528 wrote to memory of 5124 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 101 PID 35528 wrote to memory of 5124 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 101 PID 5124 wrote to memory of 5232 5124 rundll32.exe 102 PID 5124 wrote to memory of 5232 5124 rundll32.exe 102 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 PID 35528 wrote to memory of 5328 35528 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe 103 -
System policy modification 1 TTPs 1 IoCs
Processes:
72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:35528 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:34856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵
- System Location Discovery: System Language Discovery
PID:34928
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\dfshim.dll",ShOpenVerbApplication C:\Users\Admin\AppData\Local\Temp\Checker.application3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5124 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"4⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5232
-
-
-
C:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\72a931ef0a159a189c4f0ad9a414d6bb_JaffaCakes118.exe3⤵PID:5328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5328 -s 124⤵
- Program crash
PID:5832
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5328 -ip 53281⤵PID:5648
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5989b52043f54eb95b95714abe032f61e
SHA10af5f4bfa4e042e695aea5f2e0eaa12770f55bf2
SHA256ce3d7cda38310b909d4fd2ce95f8f8839ca24a96b539d5ba0d3ff82158d91130
SHA51267f28b3231ec0c7af4af945d2a479039b4cbd41a53a6a0be304bdf3a4ae3fde7e3d195d0f9906b3b46c4bbc19603f16214915ac0f49123acd392e13b75baa330