Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 16:41
Static task
static1
Behavioral task
behavioral1
Sample
ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe
-
Size
108KB
-
MD5
ffd66df29a5cdbef0f3f64f7052e15e6
-
SHA1
054649eed917ed04916d7a3019fb3b056eceda57
-
SHA256
ea4859887a772f2f12d8110231112465c6be6a679903ef0a9583b62f6f718671
-
SHA512
180f1d259085572282f1f9264511596143171bc499aa8be266a4b1dae8ce6f8b5c52a0b77a6245b69d08f55a0d025c026f83bd4dc7f49c5fc74460ac29d077c7
-
SSDEEP
1536:hJiPCTcEiH803ihm1UXofuNFSGpHgqb1aX/L2N3HSREYdTwFGcGv:hUPqc80q3NRploz2NEdeG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3492-6-0x00000000023F0000-0x000000000347E000-memory.dmp upx behavioral2/memory/3492-5-0x00000000023F0000-0x000000000347E000-memory.dmp upx behavioral2/memory/3492-3-0x00000000023F0000-0x000000000347E000-memory.dmp upx behavioral2/memory/3492-7-0x00000000023F0000-0x000000000347E000-memory.dmp upx behavioral2/memory/3492-1-0x00000000023F0000-0x000000000347E000-memory.dmp upx behavioral2/memory/3492-4-0x00000000023F0000-0x000000000347E000-memory.dmp upx behavioral2/memory/3492-10-0x00000000023F0000-0x000000000347E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe Token: SeDebugPrivilege 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3492 wrote to memory of 764 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 8 PID 3492 wrote to memory of 772 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 9 PID 3492 wrote to memory of 64 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 13 PID 3492 wrote to memory of 2660 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 44 PID 3492 wrote to memory of 2684 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 45 PID 3492 wrote to memory of 2856 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 50 PID 3492 wrote to memory of 3408 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 55 PID 3492 wrote to memory of 3604 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 57 PID 3492 wrote to memory of 3792 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 58 PID 3492 wrote to memory of 3884 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 59 PID 3492 wrote to memory of 3948 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 60 PID 3492 wrote to memory of 4032 3492 ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe 61 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2684
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2856
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffd66df29a5cdbef0f3f64f7052e15e6_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3492
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4032
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5