Analysis
-
max time kernel
14s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 19:24
Static task
static1
Behavioral task
behavioral1
Sample
9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe
-
Size
351KB
-
MD5
9468e72629e81b5f05e90202955e4930
-
SHA1
7c5e246707670141e4687805fb857251488e2856
-
SHA256
af99e4717c6c8d1740c3a8899379d46b516503aa03b8e5a2347c77534bf006d2
-
SHA512
8e6b44cb5b080915e6f5b1ec7685f56a51ebb36b19f7c908a6c0a7517897640a793d8a301e7ee5d2fadee41e651279caa1406a9217fd60a82eafc9336de2af6d
-
SSDEEP
3072:hoF3CkEnm23lSuURxK/paQFVCIyxZtIbLPISKaTMjD2B9r3nWGtot+OO2ETG/8dA:8IzSsMJPL8tnIFIJVSITSQS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/760-1-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-3-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-5-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-4-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-6-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-25-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-7-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-24-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-26-0x0000000002740000-0x00000000037CE000-memory.dmp upx behavioral1/memory/760-45-0x0000000002740000-0x00000000037CE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 760 set thread context of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe Token: SeDebugPrivilege 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 760 wrote to memory of 1116 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 18 PID 760 wrote to memory of 1168 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 19 PID 760 wrote to memory of 1192 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 20 PID 760 wrote to memory of 1648 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 22 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 PID 760 wrote to memory of 2768 760 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe 29 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:760 -
C:\Users\Admin\AppData\Local\Temp\9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9468e72629e81b5f05e90202955e4930_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1648
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5