Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2024, 16:08
Static task
static1
Behavioral task
behavioral1
Sample
cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe
-
Size
150KB
-
MD5
cde5baf04917e8df1a346cdc82c06ffa
-
SHA1
c1bf131163f13072b70675f3c697787df0010287
-
SHA256
d5cacf7eb2e09d0cae9b336287f9ef0d989eec54529941c7547f75d8233ca50f
-
SHA512
5c340b5f359f3bd522b6b361bcdb32b18dd03f325bd180754b93afa154aec4f1c6a7d44e3da17e9d5d549a932160257302d602486e7064ebdfda4876ea6d3bf6
-
SSDEEP
3072:KWl1tXusjkJnkVocBfXEfW+AFLfrCM18BUIAJSGcCJ6e/j:KWlzqcBfXE++Axl1uARPJLj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4936 Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3680-3-0x0000000002330000-0x0000000003360000-memory.dmp upx behavioral2/memory/3680-12-0x0000000002330000-0x0000000003360000-memory.dmp upx behavioral2/memory/3680-5-0x0000000002330000-0x0000000003360000-memory.dmp upx behavioral2/memory/3680-32-0x0000000002330000-0x0000000003360000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Au_.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023b5a-39.dat nsis_installer_1 behavioral2/files/0x0031000000023b5c-24.dat nsis_installer_1 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe Token: SeDebugPrivilege 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3680 wrote to memory of 804 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 9 PID 3680 wrote to memory of 808 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 10 PID 3680 wrote to memory of 316 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 13 PID 3680 wrote to memory of 2828 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 49 PID 3680 wrote to memory of 2852 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 50 PID 3680 wrote to memory of 2140 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 52 PID 3680 wrote to memory of 3532 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 56 PID 3680 wrote to memory of 3640 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 57 PID 3680 wrote to memory of 3832 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 58 PID 3680 wrote to memory of 3916 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 59 PID 3680 wrote to memory of 3976 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 60 PID 3680 wrote to memory of 4068 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 61 PID 3680 wrote to memory of 4124 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 62 PID 3680 wrote to memory of 1340 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 74 PID 3680 wrote to memory of 2180 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 76 PID 3680 wrote to memory of 2036 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 81 PID 3680 wrote to memory of 4936 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 83 PID 3680 wrote to memory of 4936 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 83 PID 3680 wrote to memory of 4936 3680 cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2852
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cde5baf04917e8df1a346cdc82c06ffa_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4936
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1340
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2180
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD5276c04a1f240e32a8d95141f3d653f20
SHA1af24911512cc3710807787a9285cc9b4b43ab21e
SHA256e410ffeb38179e7003cc4b1c4cd76b28b69d494a1a26a4a1f91621be3e69e5d6
SHA5128ff01054e2d12f592d3a6b553188cabbf5d215efd73149a56c0321070d17236c996fff1c853178f425abbac7402125aa5df80a3bd6b97ecff5a81fe73c4ee37f
-
Filesize
150KB
MD5cde5baf04917e8df1a346cdc82c06ffa
SHA1c1bf131163f13072b70675f3c697787df0010287
SHA256d5cacf7eb2e09d0cae9b336287f9ef0d989eec54529941c7547f75d8233ca50f
SHA5125c340b5f359f3bd522b6b361bcdb32b18dd03f325bd180754b93afa154aec4f1c6a7d44e3da17e9d5d549a932160257302d602486e7064ebdfda4876ea6d3bf6