Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24/06/2024, 09:16
Static task
static1
Behavioral task
behavioral1
Sample
07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe
-
Size
551KB
-
MD5
07a6c73b6cdb88b5d896acc165d5e61d
-
SHA1
6e2503c9c403870c43b0426ee18dc8868649d444
-
SHA256
53088ec7e9a8e5b17a1524e001febf1ae9468130d34787d1b6e577e8a344abbf
-
SHA512
1527aed2f9c51698334e5e37313dda5ddf9810982d0eddf9a8b03e2d551b05e5bbd6cf01f7b62d9fc4b52276937d01c0b6da516aab971edb19d84cb66fad9608
-
SSDEEP
12288:FcehdY2SD+uRB2oCqVJCfZ/fUYNcUsq+SZjVBdyT:FRxuRB2orAZ/vNcdfSvryT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000e00000001214d-2.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2548-15-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-19-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-9-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-8-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-17-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-18-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-16-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-10-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-14-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-36-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-35-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-37-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-38-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-40-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-42-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-43-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral1/memory/2548-63-0x0000000002820000-0x00000000038AE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe Token: SeDebugPrivilege 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1100 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe 19 PID 2548 wrote to memory of 1160 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe 20 PID 2548 wrote to memory of 1184 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe 21 PID 2548 wrote to memory of 2376 2548 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07a6c73b6cdb88b5d896acc165d5e61d_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2548
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9