Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 11:06
Static task
static1
Behavioral task
behavioral1
Sample
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
71bf6afabace5793ab9faefdde894869
-
SHA1
39f70eca6b8a266412c444ecb69acf5312f281d9
-
SHA256
776d780b26884ebdfaa97e65d1761a02c6a9e1658dc1183f1794bf29291f39e8
-
SHA512
e06f1e7cacbfd3448ad24f778e08c44f47e2d65c5b92339c2e2262666052ee17b5a7243a5f1846318d259211f00c116d2527bf57604e1bea37f2b7ab15ef1439
-
SSDEEP
49152:DbRITwX7AwLiXrdFrupvD1dmrW1U4cN0appl9:WwrAweXzrIvmiUgOpl9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/1092-3-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-5-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-19-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-23-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-26-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-20-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-8-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-6-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-4-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-7-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-241-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-216-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-311-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-313-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-312-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-315-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-316-0x0000000002200000-0x00000000032BA000-memory.dmp upx behavioral2/memory/1092-324-0x0000000002200000-0x00000000032BA000-memory.dmp upx -
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process File opened (read-only) \??\E: 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe File opened (read-only) \??\G: 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process File created C:\Windows\e573633 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exepid process 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Token: SeDebugPrivilege 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription pid process target process PID 1092 wrote to memory of 772 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe fontdrvhost.exe PID 1092 wrote to memory of 780 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe fontdrvhost.exe PID 1092 wrote to memory of 372 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe dwm.exe PID 1092 wrote to memory of 3052 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe sihost.exe PID 1092 wrote to memory of 3060 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe svchost.exe PID 1092 wrote to memory of 1456 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe taskhostw.exe PID 1092 wrote to memory of 3448 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe Explorer.EXE PID 1092 wrote to memory of 3560 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe svchost.exe PID 1092 wrote to memory of 3748 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe DllHost.exe PID 1092 wrote to memory of 3844 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe StartMenuExperienceHost.exe PID 1092 wrote to memory of 3908 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe RuntimeBroker.exe PID 1092 wrote to memory of 3996 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe SearchApp.exe PID 1092 wrote to memory of 4100 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe RuntimeBroker.exe PID 1092 wrote to memory of 1028 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe TextInputHost.exe PID 1092 wrote to memory of 4488 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe RuntimeBroker.exe PID 1092 wrote to memory of 1956 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe backgroundTaskHost.exe PID 1092 wrote to memory of 1252 1092 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
71bf6afabace5793ab9faefdde894869_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3060
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1456
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\71bf6afabace5793ab9faefdde894869_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4488
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1956
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD516d13e54894eb70b6eb102f049e65e72
SHA1655190d05846023760f24cc4272edbfa421af1ac
SHA2560e28103eb087d6a48f5b142f137d89b52d3a000488c2f0aa88bc000f34d1c32b
SHA512094a6da5658baa572983a931e55d482fa9c0052973734e415efcb500353a8dfb2469b07f36b3f364a0cbd48a870dbcbfd5158f65ac68dd331d8591ab99ef060a
-
Filesize
8KB
MD5717c9cec1be97525d9ed4a5ce72707d1
SHA1551fede1d0cef3db2717b496381adb096c8cdee2
SHA256edb6a9dfee1a50f4868baaf63bcafd7249a1fd02f7119e78fe49e86e8db5c4ce
SHA512eff22e647e8726339c9e6d239e544a4590be8fcdcf98b533e117778515e5845648e7d0f01c0e5171a20b6d3ad9ba757545f20588d67a4755cea7ad41ca9207e9