Analysis
-
max time kernel
142s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29/08/2024, 19:10
Static task
static1
Behavioral task
behavioral1
Sample
c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe
-
Size
306KB
-
MD5
c973019e233abd37c7f9f71c7837f74a
-
SHA1
999d3147678c7139c91d918797a2ec8e429fe049
-
SHA256
11c7b46820b3f4d45fd0b82dd8ecac7359e38b82563bfca89fa67b3a56b5ca02
-
SHA512
923cb63e67c333679d19ede8f59b90ec0a12c7c7998d561dcddc4ac1280c1d81b801c2c879fbc252c80e88d3f455946c786abd0a4386ee31baf97c7f8e3ac332
-
SSDEEP
6144:/pEjufGXNAF1R0VwqWYk+/ZFe+Nx5cJ74B8u2TVR:/ezML0V7WYk+/2tJ74B89n
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2888-6-0x0000000002390000-0x00000000033C0000-memory.dmp upx behavioral2/memory/2888-3-0x0000000002390000-0x00000000033C0000-memory.dmp upx behavioral2/memory/2888-9-0x0000000002390000-0x00000000033C0000-memory.dmp upx behavioral2/memory/2888-22-0x0000000002390000-0x00000000033C0000-memory.dmp upx behavioral2/memory/2888-25-0x0000000002390000-0x00000000033C0000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Modifies registry class 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe\IsHostApp c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe Token: SeDebugPrivilege 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2888 wrote to memory of 780 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 8 PID 2888 wrote to memory of 788 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 9 PID 2888 wrote to memory of 316 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 13 PID 2888 wrote to memory of 3020 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 50 PID 2888 wrote to memory of 1268 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 51 PID 2888 wrote to memory of 2696 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 52 PID 2888 wrote to memory of 3396 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 56 PID 2888 wrote to memory of 3584 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 57 PID 2888 wrote to memory of 3788 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 58 PID 2888 wrote to memory of 3884 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 59 PID 2888 wrote to memory of 3948 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 60 PID 2888 wrote to memory of 4036 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 61 PID 2888 wrote to memory of 4104 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 62 PID 2888 wrote to memory of 2188 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 74 PID 2888 wrote to memory of 2332 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 76 PID 2888 wrote to memory of 1984 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 81 PID 2888 wrote to memory of 4740 2888 c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1268
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2696
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c973019e233abd37c7f9f71c7837f74a_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3788
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2188
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2332
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1984
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4740
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226KB
MD51b48a5479a87c7f93b35ae6221c028cc
SHA19f1d21d3d1bc56fe21feb7500aac59630dc6aa4c
SHA256b1653a1f7024ae39899127b6e18bad2bff6b1a7ec642fa8f3f478c2172f3831c
SHA51282253546907277ee9527dfd9a3e2d5be8a94eed7651cfb36273aaecc872a3b2efeb111f0b92ab49970a378d760fe1dde8158cb09a9fd3b5a5d49a6319d084f45