Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe
-
Size
834KB
-
MD5
57603472b0dafccc280508fdbb7d3128
-
SHA1
ee12f0cc857d18e8701a61a87223fcbcbfed6b9d
-
SHA256
343815542100f234b35705495cca11c2d9163ac64f7064656b0150d16db0f1b8
-
SHA512
391c3c0492365af6998dd5c6a60cca461bbb5f2a7f44628a75c7df35285b6251a2c9ffccd8f8e1da0711de36ce4711cb21fd9767cc5db8038f7aded7f2439b06
-
SSDEEP
24576:Kk6+cZdm2ABkDhCLI/PXrvsUqap8G00kRMV9lH:KbEBhLSPXrk+p1eRMV/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/1860-7-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-1-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-4-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-3-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-8-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-6-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-10-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-5-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-9-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-11-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-58-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-59-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-60-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-61-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-62-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx behavioral1/memory/1860-81-0x0000000001E00000-0x0000000002EBA000-memory.dmp upx -
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process File opened (read-only) \??\E: 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process File created C:\Windows\f7606e4 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exepid process 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Token: SeDebugPrivilege 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription pid process target process PID 1860 wrote to memory of 1060 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe taskhost.exe PID 1860 wrote to memory of 1152 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Dwm.exe PID 1860 wrote to memory of 1180 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe Explorer.EXE PID 1860 wrote to memory of 1560 1860 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1860
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1560
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
770KB
MD567e52383ab930dc1de170a0f0ddf4473
SHA1c5a6960b5be89a3e2ecb836a50027adcb2433326
SHA25629f911c893a9596a29fa1b247df58d1d82e3d5bd7c2848a0acad01262a45a44e
SHA512d2fde78a526183aa18511a3e059b373ea1c57dd0b64773de111a5b67b83d5d6db940dca1411b8d88133ef86b906b4abf861f7b08be49cc1ed5f7d8ab9d7d6a3d