Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 16:13
Static task
static1
Behavioral task
behavioral1
Sample
ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe
-
Size
887KB
-
MD5
ec559725a64eedc013d2f2c9080449af
-
SHA1
57cf9a6d1a86fa692b9abfa499d426725ad80f0d
-
SHA256
beae14600e4d161b0f92f8e7b656d3a6d3d2cbc4f030fd8fec0c05233c622379
-
SHA512
401b474f8b39b418c10336b31b4bd1190decb50866ac57cfd825be884bf238598bac07eebb59f353e81e5bb110fe619f8c7029037abf51d9925daaa7c33770f3
-
SSDEEP
12288:Kagz0EwV1YcAxhrOoKgVqo7wU64sgQONPXKg/:K30EwmcgVqo7wpRgQONr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2616-1-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-62-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-63-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-64-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-80-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-65-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-82-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-81-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-66-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-61-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx behavioral1/memory/2616-108-0x0000000001F10000-0x0000000002FCA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76ef6e ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe File opened for modification C:\Windows\SYSTEM.INI ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe Token: SeDebugPrivilege 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2616 wrote to memory of 1116 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe 19 PID 2616 wrote to memory of 1176 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe 20 PID 2616 wrote to memory of 1268 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe 21 PID 2616 wrote to memory of 1312 2616 ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec559725a64eedc013d2f2c9080449af_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1312
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5927e703153e62a1cb9a4437659144bda
SHA1d293a6eb612b6c3bcddeec698e40dbebb5c61879
SHA256a479dd2807cb9817ef3ef7a31f3b7582339785e921b4284e55a1387dc38ec770
SHA5120a1d099fccceadb38c7326a9791da18ddeff069600359b415744ae46641b8f041e4a31b00281a996f54b0991dbdf7bdbd0701f6cb71189afd42c207c4631d228