Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 21:25
Behavioral task
behavioral1
Sample
e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe
-
Size
4.8MB
-
MD5
e3489b0e2d4682f2f2e82bcdb6176de3
-
SHA1
39e2c6aa4aae6110812925ce01eebd0c6d77f283
-
SHA256
768ceffa3b04108c0d5f590066291bebec04c8300d0e9b031aea7dfaba6a1c9f
-
SHA512
01407ad5f9d0a03c4733bd21dc2529029548d7a2cec4ddf0270e09deb63537f45fcb2aed19c30d5edff84948551e204ed9c633f9f1a4e6763dcfbcaac6e23a07
-
SSDEEP
98304:W0ZW2FmUjNOXm4vUJD2DfzdSbfMc3WZKYSLFiwoHnjjCNtua4vP6YlylB:WfUZOpvUwDLdSj/3aKYuiwoHjjCNqHdU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\M: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\E: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\G: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\H: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\I: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\J: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened (read-only) \??\K: e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2248-0-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral1/files/0x0008000000015f38-8.dat upx behavioral1/memory/2248-15-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-14-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-13-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-12-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-16-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-11-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-35-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-34-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-33-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-39-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-38-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-49-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-51-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-50-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-57-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-56-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-55-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral1/memory/2248-54-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-53-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-69-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-61-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-73-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-75-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-88-0x0000000002270000-0x00000000032FE000-memory.dmp upx behavioral1/memory/2248-104-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft\Learning\setup e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft\Learning\setup\brz\2696AE e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft\Learning\setup\brz\2696AE\The_Internet_and_the_World_Wide_Web.doc WINWORD.EXE File opened for modification C:\Program Files\Microsoft\Learning\setup\brz\2696AE\The_Internet_and_the_World_Wide_Web.doc e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File created C:\Program Files\Microsoft\Learning\setup\brz\2696AE\~$e_Internet_and_the_World_Wide_Web.doc WINWORD.EXE File opened for modification C:\Program Files\Microsoft e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft\Learning e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft\Learning\setup\brz e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File created C:\Program Files\Microsoft\Learning\setup\brz\2696AE\The_Internet_and_the_World_Wide_Web.doc e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2092 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe Token: SeDebugPrivilege 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 2092 WINWORD.EXE 2092 WINWORD.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1032 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 17 PID 2248 wrote to memory of 1096 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 19 PID 2248 wrote to memory of 1160 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 21 PID 2248 wrote to memory of 1508 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 23 PID 2248 wrote to memory of 1032 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 17 PID 2248 wrote to memory of 1096 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 19 PID 2248 wrote to memory of 1160 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 21 PID 2248 wrote to memory of 1508 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 23 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2248 wrote to memory of 2092 2248 e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe 30 PID 2092 wrote to memory of 1396 2092 WINWORD.EXE 31 PID 2092 wrote to memory of 1396 2092 WINWORD.EXE 31 PID 2092 wrote to memory of 1396 2092 WINWORD.EXE 31 PID 2092 wrote to memory of 1396 2092 WINWORD.EXE 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1032
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3489b0e2d4682f2f2e82bcdb6176de3_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2248 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Program Files\Microsoft\Learning\setup\brz\2696AE\The_Internet_and_the_World_Wide_Web.doc"3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:1396
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33.5MB
MD51ec34fb0778bb5890a36a29e02fb2cff
SHA13f71ac52d481de44d284dbd66acbc51ba0953665
SHA2567ffe100a9a3cebad1bfebcaefb1cc765908bbcde6b68833fb289a7576d401a98
SHA512dba3aa32acffb6876c0a3fa3e5db01b3dcf78dff4a5d0f340d7074248de41229bb82a04206ed8ad4f994fb69d9fec1715b0b9e1a30496022a37152b557086095
-
Filesize
4.7MB
MD55b1f383af58a631789d9fbb0bc85db4b
SHA165b30613104ec874dbaabf672d35fa54c25b3fe6
SHA25605acaef0073a3d5f098c51260d11ffac40a793dfad01a56a10d0438b74a86597
SHA512aefd492dee7182cae0de916dbf564e6100601ad781707c40bf4239af5a417b7a003d8cb5d5e90fe8ad0afe6b5a0fc4b36b1c2b51d1d720c0e4303403bc8856ec