Analysis
-
max time kernel
105s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 20:22
Behavioral task
behavioral1
Sample
JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe
-
Size
2.2MB
-
MD5
680e782739853d9ab89f2a6b929bda9c
-
SHA1
134db29b396c18daad1290dec090ede152c7ae58
-
SHA256
244af2b75e59120c8a306b1b64b946be401d64b4cf3c22c5bead31772b24d116
-
SHA512
ba3ae7b7b4801eca7953379c9dd2fdbe4e9c8fbe628b190b1ed2b38bcf726640f1d2b3bdacca9e8acf89fcc8db5717f6637dfa4863c5766da7d11334946fc784
-
SSDEEP
49152:r94TDiVcvpec5e0mZfyeSywbd4CoohD3msm:r94TD6cvcc5e0mQw+D3Rm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" server.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" server.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" server.exe -
Modiloader family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" server.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" server.exe -
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral2/files/0x000a000000023b64-16.dat modiloader_stage2 behavioral2/memory/2860-24-0x0000000000400000-0x0000000000638000-memory.dmp modiloader_stage2 behavioral2/memory/420-35-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/4988-53-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/420-69-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" server.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation BiFrOsT.exe -
Executes dropped EXE 4 IoCs
pid Process 3304 server.exe 420 BiFrOsT.exe 996 server.exe 4988 BiFrOsT.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" server.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc server.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3304 set thread context of 996 3304 server.exe 85 -
resource yara_rule behavioral2/memory/3304-27-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-25-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-23-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-22-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-32-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-26-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-45-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-55-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-44-0x0000000002970000-0x00000000039FE000-memory.dmp upx behavioral2/memory/3304-43-0x0000000002970000-0x00000000039FE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2892 4988 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BiFrOsT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3304 server.exe 3304 server.exe 996 server.exe 996 server.exe 996 server.exe 996 server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe Token: SeDebugPrivilege 3304 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3304 server.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3304 2860 JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe 83 PID 2860 wrote to memory of 3304 2860 JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe 83 PID 2860 wrote to memory of 3304 2860 JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe 83 PID 2860 wrote to memory of 420 2860 JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe 84 PID 2860 wrote to memory of 420 2860 JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe 84 PID 2860 wrote to memory of 420 2860 JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe 84 PID 3304 wrote to memory of 792 3304 server.exe 9 PID 3304 wrote to memory of 800 3304 server.exe 10 PID 3304 wrote to memory of 1016 3304 server.exe 13 PID 3304 wrote to memory of 2476 3304 server.exe 43 PID 3304 wrote to memory of 2536 3304 server.exe 45 PID 3304 wrote to memory of 2808 3304 server.exe 49 PID 3304 wrote to memory of 3520 3304 server.exe 56 PID 3304 wrote to memory of 3656 3304 server.exe 57 PID 3304 wrote to memory of 3852 3304 server.exe 58 PID 3304 wrote to memory of 3940 3304 server.exe 59 PID 3304 wrote to memory of 4004 3304 server.exe 60 PID 3304 wrote to memory of 536 3304 server.exe 61 PID 3304 wrote to memory of 3776 3304 server.exe 62 PID 3304 wrote to memory of 3544 3304 server.exe 72 PID 3304 wrote to memory of 4448 3304 server.exe 75 PID 3304 wrote to memory of 1740 3304 server.exe 77 PID 3304 wrote to memory of 2860 3304 server.exe 82 PID 3304 wrote to memory of 420 3304 server.exe 84 PID 3304 wrote to memory of 420 3304 server.exe 84 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 420 wrote to memory of 4988 420 BiFrOsT.exe 86 PID 420 wrote to memory of 4988 420 BiFrOsT.exe 86 PID 420 wrote to memory of 4988 420 BiFrOsT.exe 86 PID 3304 wrote to memory of 996 3304 server.exe 85 PID 996 wrote to memory of 3520 996 server.exe 56 PID 996 wrote to memory of 3520 996 server.exe 56 PID 996 wrote to memory of 3520 996 server.exe 56 PID 996 wrote to memory of 3520 996 server.exe 56 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" server.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2536
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2808
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_680e782739853d9ab89f2a6b929bda9c.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:996
-
-
-
C:\Users\Admin\AppData\Local\Temp\BiFrOsT.exe"C:\Users\Admin\AppData\Local\Temp\BiFrOsT.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Users\Admin\AppData\Local\Temp\BiFrOsT.exe"C:\Users\Admin\AppData\Local\Temp\BiFrOsT.exe"4⤵
- Executes dropped EXE
PID:4988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 2965⤵
- Program crash
PID:2892
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:536
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3544
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4448
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4988 -ip 49881⤵PID:5036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5ff8bdd790f373a63c58231260e7d9735
SHA1bd1ff5abafe58dbfbe58841aa58b37e4c14dfbf2
SHA256c802b070e7bebe5465f0cad4026876eae129cffb4f192b81ab215a0bc85a345a
SHA512d1843196321f6b3285c0941f3e088ff68d44cca0100d71c74f8c4300edafa38262cbbad3f9d886a519a5971a074ba95af48d1acb6c38a949d82f2ef68dda71d2
-
Filesize
288KB
MD5f43eb9d34f6462f4c48210c4c0f5a39e
SHA188b2efd2723a7c13b42c64af00bcc178893859ec
SHA256ed5bbfd85631de43a25f3c1c4f8a7851f621330772b02d436da782432a269c2a
SHA5124cb4e25842736cdb083cb70559657fdf391b656d208fcc557778b08e6213631fb778f2b6d80432ddb2f37f5229213f34ba5e78fa9137b7cb14c7bb7e6c5331a2