Overview
overview
10Static
static
5fc905307c1...18.exe
windows7-x64
10fc905307c1...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3$TEMP/gtalkwmp1.dll
windows7-x64
3$TEMP/gtalkwmp1.dll
windows10-2004-x64
3Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 17:56
Behavioral task
behavioral1
Sample
fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$TEMP/gtalkwmp1.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$TEMP/gtalkwmp1.dll
Resource
win10v2004-20241007-en
General
-
Target
fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe
-
Size
152KB
-
MD5
fc905307c1448a878eea71170365a7d0
-
SHA1
a2e021add1e73667f5a9777a8f318d90f493569d
-
SHA256
a98187537d1e261ebe90e04957fc956dc8b5cbee956f6c1e5cfb24be462d8668
-
SHA512
816235abe8fe78852d346857b9f968253285d1dc9e094515feb4fb2dccba157644a51ca26e82c38c3063cadbcaa5ec9d72fbadd7d4de3205a67762916035822a
-
SSDEEP
3072:QvnBaaWJ89cnN5eo749OJo9VD96fzfZNHhUPdcLF3iQ:QvncX29cfv40Sf9ENHuPdk37
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe File opened (read-only) \??\G: fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3972-0-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral2/memory/3972-7-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-4-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-6-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-5-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-3-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-12-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-10-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-13-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-11-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-16-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-17-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-18-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-19-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-20-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-22-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-23-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3972-42-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral2/memory/3972-24-0x0000000002380000-0x000000000340E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe Token: SeDebugPrivilege 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3972 wrote to memory of 792 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 9 PID 3972 wrote to memory of 800 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 10 PID 3972 wrote to memory of 380 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 13 PID 3972 wrote to memory of 2600 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 44 PID 3972 wrote to memory of 2612 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 45 PID 3972 wrote to memory of 2728 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 47 PID 3972 wrote to memory of 3448 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 56 PID 3972 wrote to memory of 3576 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 57 PID 3972 wrote to memory of 3768 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 58 PID 3972 wrote to memory of 3888 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 59 PID 3972 wrote to memory of 3952 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 60 PID 3972 wrote to memory of 4036 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 61 PID 3972 wrote to memory of 4152 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 62 PID 3972 wrote to memory of 5040 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 74 PID 3972 wrote to memory of 4468 3972 fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe 76 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2600
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2612
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2728
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc905307c1448a878eea71170365a7d0_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4152
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5