Analysis
-
max time kernel
11s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 12:35
Behavioral task
behavioral1
Sample
392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe
-
Size
350KB
-
MD5
392380788a5ba41d3d57c332a70b032c
-
SHA1
f26438fbbb0228c9cde1bbc36c5848747cb8f462
-
SHA256
06344d35fb67c8e22c35e3d4d9953db6b78323e9423803a87b3ee8e432715170
-
SHA512
66f0db7ba6363a1e417a58353e004e43176fb31200dde15313517aa85941ee3bcc79f92dd897724f4474c281bff2713c8b8b94f0f12d4947906c8a5b8a224837
-
SSDEEP
6144:9NLkVO8A1X2og0tEHH45Y0KTIVaTycTVDNe4UVmIA7WL7+MkK5ahU3R:sMJ1X2og0MHGKT3RRw+7r43R
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2824-0-0x0000000000400000-0x000000000049C000-memory.dmp upx behavioral1/memory/2824-3-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-1-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-13-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-35-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-34-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-36-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-14-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-12-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-7-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-41-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-40-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-53-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-54-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-55-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-57-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-58-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-59-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-61-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-71-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-73-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-74-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-77-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-78-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-79-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-82-0x0000000001E90000-0x0000000002F1E000-memory.dmp upx behavioral1/memory/2824-120-0x0000000000400000-0x000000000049C000-memory.dmp upx behavioral1/files/0x000900000001631e-123.dat upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\SSVICHOSST.exe" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 28 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\z: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\H: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\J: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\h: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\m: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\n: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\p: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\v: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\a: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\j: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\o: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\s: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\k: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\w: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\g: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\l: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\q: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\I: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\E: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\b: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\e: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\G: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\i: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\u: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\y: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\r: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\t: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened (read-only) \??\x: 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\autorun.ini 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File created C:\Windows\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe File opened for modification C:\Windows\SSVICHOSST.exe 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe Token: SeDebugPrivilege 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2800 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2800 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2800 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2800 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 30 PID 2824 wrote to memory of 1128 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 19 PID 2824 wrote to memory of 1200 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 20 PID 2824 wrote to memory of 1240 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 21 PID 2824 wrote to memory of 1356 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 23 PID 2824 wrote to memory of 2800 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2800 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 30 PID 2800 wrote to memory of 3020 2800 cmd.exe 32 PID 2800 wrote to memory of 3020 2800 cmd.exe 32 PID 2800 wrote to memory of 3020 2800 cmd.exe 32 PID 2800 wrote to memory of 3020 2800 cmd.exe 32 PID 2824 wrote to memory of 2496 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2496 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2496 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2496 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 33 PID 2496 wrote to memory of 1612 2496 cmd.exe 35 PID 2496 wrote to memory of 1612 2496 cmd.exe 35 PID 2496 wrote to memory of 1612 2496 cmd.exe 35 PID 2496 wrote to memory of 1612 2496 cmd.exe 35 PID 2824 wrote to memory of 1128 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 19 PID 2824 wrote to memory of 1200 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 20 PID 2824 wrote to memory of 1240 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 21 PID 2824 wrote to memory of 1356 2824 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1200
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\392380788a5ba41d3d57c332a70b032c_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵PID:3020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe4⤵PID:1612
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD5392380788a5ba41d3d57c332a70b032c
SHA1f26438fbbb0228c9cde1bbc36c5848747cb8f462
SHA25606344d35fb67c8e22c35e3d4d9953db6b78323e9423803a87b3ee8e432715170
SHA51266f0db7ba6363a1e417a58353e004e43176fb31200dde15313517aa85941ee3bcc79f92dd897724f4474c281bff2713c8b8b94f0f12d4947906c8a5b8a224837