Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
277920017e35579114828a7b7d766b60_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
277920017e35579114828a7b7d766b60_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
277920017e35579114828a7b7d766b60_JaffaCakes118.exe
-
Size
334KB
-
MD5
277920017e35579114828a7b7d766b60
-
SHA1
c76754336f4f8dc9350a31a53e831cf9643cb5b2
-
SHA256
db9a6b0761d5f680d0fb31591bfaba0ba662cac8546729010c2cd0beecbb9e6a
-
SHA512
8e904a7508111ac89c777ca7ed24d6aaa9acdddca0fb6cd64836fdeef4c63f0d6545cefd216cbddf76963527dd96d29849842e84366c6db4de8d0c1ddb8196be
-
SSDEEP
6144:qe5TNYX0LBASo0KxBi5ItERj5EOKCVhIjdJfSXRwF7:qoSmj74i5I8jZhf8lOk
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2632 netsh.exe -
resource yara_rule behavioral2/memory/3756-1-0x0000000002390000-0x00000000033C2000-memory.dmp upx behavioral2/memory/3756-3-0x0000000002390000-0x00000000033C2000-memory.dmp upx behavioral2/memory/3756-13-0x0000000002390000-0x00000000033C2000-memory.dmp upx behavioral2/memory/3756-23-0x0000000002390000-0x00000000033C2000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe Token: SeDebugPrivilege 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3756 wrote to memory of 2632 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 84 PID 3756 wrote to memory of 2632 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 84 PID 3756 wrote to memory of 2632 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 84 PID 3756 wrote to memory of 788 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 8 PID 3756 wrote to memory of 796 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 9 PID 3756 wrote to memory of 424 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 13 PID 3756 wrote to memory of 2676 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 45 PID 3756 wrote to memory of 2760 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 48 PID 3756 wrote to memory of 2052 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 51 PID 3756 wrote to memory of 3420 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 55 PID 3756 wrote to memory of 3636 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 57 PID 3756 wrote to memory of 3820 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 58 PID 3756 wrote to memory of 3948 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 59 PID 3756 wrote to memory of 4008 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 60 PID 3756 wrote to memory of 4088 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 61 PID 3756 wrote to memory of 4168 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 62 PID 3756 wrote to memory of 4872 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 74 PID 3756 wrote to memory of 648 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 75 PID 3756 wrote to memory of 1772 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 79 PID 3756 wrote to memory of 5056 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 80 PID 3756 wrote to memory of 2108 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 82 PID 3756 wrote to memory of 1168 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 83 PID 3756 wrote to memory of 2632 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 84 PID 3756 wrote to memory of 2632 3756 277920017e35579114828a7b7d766b60_JaffaCakes118.exe 84 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 277920017e35579114828a7b7d766b60_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:424
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2760
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2052
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\277920017e35579114828a7b7d766b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\277920017e35579114828a7b7d766b60_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3756 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1168
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2632
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3820
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:648
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1772
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5056
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:2108
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1