Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 23:27
Static task
static1
Behavioral task
behavioral1
Sample
e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe
-
Size
100KB
-
MD5
e3ac8d435a65e9dda33d9822fbbea390
-
SHA1
5b8534ccb14248afdc38de9f0dee738bffa3d83b
-
SHA256
67c50808c58217d0c0b00fdc9ee66a7c299891773ed3489f168b7d41b0d8ba79
-
SHA512
2ae6c5ff4cd20f5bd20a24682737c2e05760b37f90b73aa2d4645126d2c17abb3995dc9b4f6ac02fef105091925d1ebfc5520e3e890f2871ea0211edca3afd77
-
SSDEEP
1536:VL1RRqxKo/BK1uQpy5TKNh/lH68h7eTOm0SqQiBh0Qp9I1acI:VL/o/BK1tpy5T2ta8YTkSqQSrpcacI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe File opened (read-only) \??\G: e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe File opened (read-only) \??\H: e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1712-1-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-5-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-7-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-11-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-9-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-8-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-6-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-4-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-3-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-10-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-33-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-32-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-34-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-35-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-36-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-38-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-39-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-40-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/1712-42-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76b54b e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe Token: SeDebugPrivilege 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1052 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe 18 PID 1712 wrote to memory of 1120 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe 19 PID 1712 wrote to memory of 1184 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe 21 PID 1712 wrote to memory of 1492 1712 e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3ac8d435a65e9dda33d9822fbbea390_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1712
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1492
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5