Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe
-
Size
4.8MB
-
MD5
f89e26830efc1f5ff45a0b19180bde4d
-
SHA1
171abcf832c3e564852fdea4a3f5bac9fcfa3b4b
-
SHA256
578f3957faa12da30b264741640ce5adc713e8076cca5efa09c0d57d0d7bc6b1
-
SHA512
e84636d7b0316f6dcd0c03eac12f45fa21adbb67880478d5371765a5fb43947f58942ffa5bb1119df0a5ca3bd46d8dc0fd42de6d33f00eaaec8429ed61354848
-
SSDEEP
98304:0KN8nttZrMa2xOy8MdEZZAFvdpf3yxy+K1hjknd8VxwyhSJQlWe:0XnhAxOyMAFvdtyxzK1mO/Zke
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 376 install.exe 1236 Explorer.EXE -
Loads dropped DLL 5 IoCs
pid Process 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 376 install.exe 844 Process not Found 844 Process not Found -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: install.exe File opened (read-only) \??\B: install.exe File opened (read-only) \??\H: install.exe File opened (read-only) \??\O: install.exe File opened (read-only) \??\W: install.exe File opened (read-only) \??\X: install.exe File opened (read-only) \??\E: install.exe File opened (read-only) \??\J: install.exe File opened (read-only) \??\K: install.exe File opened (read-only) \??\L: install.exe File opened (read-only) \??\N: install.exe File opened (read-only) \??\P: install.exe File opened (read-only) \??\R: install.exe File opened (read-only) \??\S: install.exe File opened (read-only) \??\Y: install.exe File opened (read-only) \??\M: install.exe File opened (read-only) \??\T: install.exe File opened (read-only) \??\U: install.exe File opened (read-only) \??\Z: install.exe File opened (read-only) \??\G: install.exe File opened (read-only) \??\I: install.exe File opened (read-only) \??\Q: install.exe File opened (read-only) \??\V: install.exe -
resource yara_rule behavioral1/memory/1448-0-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-7-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-13-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-14-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-12-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-9-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-8-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-6-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-15-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-92-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-93-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-99-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-100-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-110-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-112-0x00000000028E0000-0x000000000396E000-memory.dmp upx behavioral1/memory/1448-170-0x00000000028E0000-0x000000000396E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeDebugPrivilege 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe Token: SeRestorePrivilege 2088 msiexec.exe Token: SeTakeOwnershipPrivilege 2088 msiexec.exe Token: SeSecurityPrivilege 2088 msiexec.exe Token: SeCreateTokenPrivilege 376 install.exe Token: SeAssignPrimaryTokenPrivilege 376 install.exe Token: SeLockMemoryPrivilege 376 install.exe Token: SeIncreaseQuotaPrivilege 376 install.exe Token: SeMachineAccountPrivilege 376 install.exe Token: SeTcbPrivilege 376 install.exe Token: SeSecurityPrivilege 376 install.exe Token: SeTakeOwnershipPrivilege 376 install.exe Token: SeLoadDriverPrivilege 376 install.exe Token: SeSystemProfilePrivilege 376 install.exe Token: SeSystemtimePrivilege 376 install.exe Token: SeProfSingleProcessPrivilege 376 install.exe Token: SeIncBasePriorityPrivilege 376 install.exe Token: SeCreatePagefilePrivilege 376 install.exe Token: SeCreatePermanentPrivilege 376 install.exe Token: SeBackupPrivilege 376 install.exe Token: SeRestorePrivilege 376 install.exe Token: SeShutdownPrivilege 376 install.exe Token: SeDebugPrivilege 376 install.exe Token: SeAuditPrivilege 376 install.exe Token: SeSystemEnvironmentPrivilege 376 install.exe Token: SeChangeNotifyPrivilege 376 install.exe Token: SeRemoteShutdownPrivilege 376 install.exe Token: SeUndockPrivilege 376 install.exe Token: SeSyncAgentPrivilege 376 install.exe Token: SeEnableDelegationPrivilege 376 install.exe Token: SeManageVolumePrivilege 376 install.exe Token: SeImpersonatePrivilege 376 install.exe Token: SeCreateGlobalPrivilege 376 install.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1112 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 19 PID 1448 wrote to memory of 1164 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 20 PID 1448 wrote to memory of 1236 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 21 PID 1448 wrote to memory of 1624 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 25 PID 1448 wrote to memory of 376 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 30 PID 1448 wrote to memory of 376 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 30 PID 1448 wrote to memory of 376 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 30 PID 1448 wrote to memory of 376 1448 f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f89e26830efc1f5ff45a0b19180bde4d_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1448 -
\??\c:\8d01466e8d0c032e95aebf620edf\install.exec:\8d01466e8d0c032e95aebf620edf\.\install.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1624
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD540395c175553cb14d2050888efccdf00
SHA113674c43652b941dafd2049989afce63cb7c517b
SHA25655bf99ad3f063165c3ee1626787b5d4c2b65b5001fef79dd58c3490369ed282f
SHA51295f7596fbd76538ff2026b2232e0e7caf517ab4f60556e875e1538254a5c417cf8b82aaaebaabdf2eb33729b986b3ac6a870a62fdfc582f5218babafa4fceb14
-
Filesize
835KB
MD587603ea025623b19954e460add532048
SHA1d27fc9abbeccb60906d22906ef9a73bd05da2b7a
SHA2568d08136a1964c72b6b450b11d9bf2b3d3d289c26dfadfc9f021114eac2cea1ca
SHA512f2af8c8eab805a39ccd3ccc3b8d1c3401c81f1b3d2dbe719aa39f6fcc28af955d778465aec8b699460e6897629f758b7986b5f7fb4705ba174911c3736c4f520
-
Filesize
88KB
MD5644f7a3778dba970902f59ef1217e383
SHA1edcb1dbdfc484e33db714fed7ee3bbee1b0004f8
SHA25695fe2c2979e331d725825b30422da1337266e7d4a029ed43e0312695f442db36
SHA512b4d2dff18265b33930608c5a7d532b2a6156bafeb410708c238c2f1f90990c5def3b8d1a2643e91c553cffd0f436719392c0bb6dc0189f4123905866a94a56e2
-
Filesize
9KB
MD5162fc8231b1bd62f1d24024bb70140d5
SHA17fa4601390f1a69b4824ee1334bee772c2941a24
SHA256c68a0fd93e8c64139a42af4fcd4670c6faea3a5d5d1e9dd35b197f7d5268d92b
SHA512a707b5ef0e914ba61e815be5224831441922ed8d933f7a2ffe8aecf41f5a1790a1e45981f19d86aa5eab5ea73d03b0c8e2ab6b9f398ab0154d1c828da6f6beda
-
Filesize
1KB
MD50a6b586fabd072bd7382b5e24194eac7
SHA160e3c7215c1a40fbfb3016d52c2de44592f8ca95
SHA2567912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951
SHA512b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4
-
Filesize
844B
MD55feaa6a36fea7dfdb88c18d69ba6d6a9
SHA17afd91a7b046d68b6ee9fd367bcd7a4fec546216
SHA25667a50ffbb8a1d500eaa4d9f0227d6a8595a2750154e6b31662fc4f51286e47fc
SHA5126c8c0456f232a02a49d51b3f1a830a18b9078e621cd0dc3f4f76f79b83035e8affac67bce3af9a37fa9096a34a8499c59cf982b63a4b2400b9190d2db293e682
-
Filesize
236KB
MD577a421c01414d744315f7b5c1d9e3150
SHA1c7c5747135931800bad55d58bd523691364fcde0
SHA2563e7c86e3dfddc6d587cd0b1bae0e73dcaccfd865962b3985c39009ec8926ae5f
SHA512312c4e882586b7e3f030e0f566ba0e96dc1bafbc882e3eb6774244b35365859ff815b78252fc4c6c063aeccc97a0594d00b74d97a7e5a9ed642d99f837f8230c
-
Filesize
5KB
MD506fba95313f26e300917c6cea4480890
SHA131beee44776f114078fc403e405eaa5936c4bc3b
SHA256594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1
SHA5127dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd