Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
4e4e5b8193be6134075a173354613eed
-
SHA1
20f86adb6c1243aaa7c69b518022afe50a126254
-
SHA256
df3b67118d78d961d679cfad45b551d05ed8e4402667d146a9efdf91973adb1b
-
SHA512
65a7818ca2ddc0ad4bb3f27b18c3bbaa5d2c0b7d6661bc92d6ed88d57bcc00ff78eccbb4f21fd51e981e8f35e1824e7a3030118d8c56c70eec7864b546fd3ef8
-
SSDEEP
24576:jk6+cDdm2AhYrcZ8yLiXrd1zrLapiuDAH9OE0ws0MkYnBerrVt:jbe2rWLiXrdFrupvDA4/bnUXT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2176-1-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-6-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-12-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-11-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-9-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-8-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-7-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-5-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-4-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-3-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-10-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-80-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-79-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-82-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-83-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-84-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-86-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-87-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx behavioral1/memory/2176-89-0x0000000001DD0000-0x0000000002E8A000-memory.dmp upx -
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process File opened (read-only) \??\G: 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe File opened (read-only) \??\E: 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process File created C:\Windows\f761d7f 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exepid process 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Token: SeDebugPrivilege 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription pid process target process PID 2176 wrote to memory of 1108 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe taskhost.exe PID 2176 wrote to memory of 1160 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Dwm.exe PID 2176 wrote to memory of 1192 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe Explorer.EXE PID 2176 wrote to memory of 1816 2176 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
4e4e5b8193be6134075a173354613eed_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4e4e5b8193be6134075a173354613eed_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2176
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1816
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1001KB
MD51744d85fdd26ed419ad5a63f40e01069
SHA1a2ec87e079c192764859a8780f86874fef539d0e
SHA256f42be73bfc9b57140cf3ac7e8432cbf20e874d28bbeabe43e625ebcf6d47c27b
SHA5123957da12d4f737406b4951e56841c1e15bad0d58778beff0547dc200828bfa8d7ed3d640a8b4c32d7eab7a1ef77a4a602e6e556ea132c1deed39245b33f598f3