Overview
overview
10Static
static
3JaffaCakes...b0.exe
windows7-x64
10JaffaCakes...b0.exe
windows10-2004-x64
10$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$R0/DelFile.bat
windows7-x64
7$R0/DelFile.bat
windows10-2004-x64
1$R0/DeleteFile.exe
windows7-x64
7$R0/DeleteFile.exe
windows10-2004-x64
7Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 03:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$R0/DelFile.bat
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
$R0/DelFile.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$R0/DeleteFile.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$R0/DeleteFile.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe
-
Size
242KB
-
MD5
44f3e4b29a8780b3b978cc583b39ebb0
-
SHA1
c9e897bc7f077ac61fefd1a3910cd27414e6a713
-
SHA256
8380d2b9c779f7fcbf1327f8881197710f51c5cea01742c9acecdfd2bca19672
-
SHA512
e2c4c16021258b279ccf30d7b711dfa8a7bc40a07e62d77052d8aae0f8af57736b2e1d1692659a5ed8f59d71793469511b762fc5b01266ed431261dff376981e
-
SSDEEP
6144:XRx9K6hMTX4TPs0PoIjIKAs8LfffihaXV+l/wggD5C:46hZ/PoIcKAs8TfihaXMGgg8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 DeleteFile.exe -
Loads dropped DLL 6 IoCs
pid Process 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 2640 DeleteFile.exe 2640 DeleteFile.exe 2640 DeleteFile.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
resource yara_rule behavioral1/memory/3044-5-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-10-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-7-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-3-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-9-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-6-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-11-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-8-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-12-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-35-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-36-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-37-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx behavioral1/memory/3044-67-0x0000000001EB0000-0x0000000002F3E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeleteFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe Token: SeDebugPrivilege 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2640 DeleteFile.exe 2640 DeleteFile.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3044 wrote to memory of 1104 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 19 PID 3044 wrote to memory of 1176 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 20 PID 3044 wrote to memory of 1200 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 21 PID 3044 wrote to memory of 1632 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 25 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 3044 wrote to memory of 2640 3044 JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe 30 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 PID 2640 wrote to memory of 2452 2640 DeleteFile.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44f3e4b29a8780b3b978cc583b39ebb0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\DeleteFile.exeC:\Users\Admin\AppData\Local\Temp\DeleteFile.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\DelFile.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88B
MD547b65094daedc3fed42669a8cd583556
SHA118568606d880bb090c5c54ed68b031f99fe02954
SHA256cf4839b27b260bbfaf89c1ce7ef6cc426cda4b5120d6adcf447a77b352913db8
SHA512ff2d7d2b2bebfde4eb331b4f94cbd39a9a238f2b8cd5d6f463c84ceedc5e372458ef402b960e2c6177de26a7e08193ea3a845c3eab3b002bcfe19bb5e5927f92
-
Filesize
236KB
MD5f4cee4ec36ad2cde717edd940528fba2
SHA1fc71db69abdc7679fb4e6b3ca31604a68a328ccf
SHA2562aafe1803c23ce34522e6d34835eac40e7715b11ccada95a256066a9a38426dd
SHA512a74d5126519aba5ec2855a84bdd3e137ad1dcd6c94eafe7e6c7835979a7a2580f7a366bb3e8c7facd1f42003bfdb5525dde457d19fa698dc5073e91a30c9f321
-
Filesize
10KB
MD5de86f5220bcbbac420fc4f6166bb2d91
SHA1d0d52fdacbcffe0058cedfc20cf5108475033f5d
SHA2567f3057abae7e8b5b91a35fbb23897657accb8c724e923d5d4a0e9208ca09c445
SHA512d22f7807037c410427518891dee5dd535361df514ce0980a654d99d32f369b5e9c2059bc5930d807e93ebb3b7741d09466dd87bb796256daf9d8a630280fbe99