Analysis
-
max time kernel
94s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe
-
Size
775KB
-
MD5
81c24c9add6037b5feeab8db7e1b0bce
-
SHA1
780d1cff0ca4963cb318937112db268e6cdaef86
-
SHA256
cfbc6cf64b9252b20fe77cac69a2dd017f43210af4284077346d2a7aad887e0f
-
SHA512
99f50c7ac3d69f23fc00a2c9398cbecafe2c25621dd6b7a2d8a3060062cd75bff3291d1d5e8dcf873e31f6d1f516116d89e4bdb461c28d0f0f2e542e843c0af6
-
SSDEEP
24576:ZN/ac4cUrPN37qzHxA6odmL+tNE70tm8TfIFXExycGU3:ZNSjrPN37qzHxA6odRkym1G33
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-195445723-368091294-1661186673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/memory/3324-3-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-8-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-4-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-9-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-11-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-12-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-13-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-7-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-15-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-20-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-21-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-22-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-23-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-24-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3324-26-0x0000000002490000-0x000000000351E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe Token: SeDebugPrivilege 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3324 wrote to memory of 808 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 9 PID 3324 wrote to memory of 800 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 10 PID 3324 wrote to memory of 316 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 13 PID 3324 wrote to memory of 2428 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 41 PID 3324 wrote to memory of 2452 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 42 PID 3324 wrote to memory of 2588 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 46 PID 3324 wrote to memory of 3372 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 56 PID 3324 wrote to memory of 3548 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 57 PID 3324 wrote to memory of 3752 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 58 PID 3324 wrote to memory of 3880 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 59 PID 3324 wrote to memory of 3940 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 60 PID 3324 wrote to memory of 4052 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 61 PID 3324 wrote to memory of 4100 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 62 PID 3324 wrote to memory of 4960 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 75 PID 3324 wrote to memory of 3680 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 76 PID 3324 wrote to memory of 5040 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 80 PID 3324 wrote to memory of 212 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 81 PID 3324 wrote to memory of 1272 3324 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2452
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2588
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\81c24c9add6037b5feeab8db7e1b0bce_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3324
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3680
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5040
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:212
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1272
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5