Analysis
-
max time kernel
95s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 18:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe
-
Size
129KB
-
MD5
428c8bc13f0748682ce67919971ae549
-
SHA1
4aaafeb2dc534c1eab525274babb9fb65738f050
-
SHA256
12d224499b80a505c2a2617a22eba7e47f1af2c12c1539013b32321a38d5a401
-
SHA512
5175160280c4019edee6ea7f7966e415c2c175601bca8da4a008802204b78f82da3190c0a1c83fd0de9c39d79a754ba974c950f56bc4ca4a964b002d564de6ca
-
SSDEEP
3072:1c164xHeWZ7dTXawclWzStoHLenksrObVmi:1cjTXiWTLehaVmi
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Loads dropped DLL 1 IoCs
pid Process 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
resource yara_rule behavioral2/memory/3044-1-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-10-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-13-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-16-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-19-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-28-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-20-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-9-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-4-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/3044-3-0x0000000002440000-0x00000000034CE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe Token: SeDebugPrivilege 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3044 wrote to memory of 3500 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 56 PID 3044 wrote to memory of 768 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 8 PID 3044 wrote to memory of 776 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 9 PID 3044 wrote to memory of 1020 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 13 PID 3044 wrote to memory of 3064 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 50 PID 3044 wrote to memory of 2156 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 51 PID 3044 wrote to memory of 3100 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 52 PID 3044 wrote to memory of 3500 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 56 PID 3044 wrote to memory of 3636 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 57 PID 3044 wrote to memory of 3808 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 58 PID 3044 wrote to memory of 3908 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 59 PID 3044 wrote to memory of 4004 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 60 PID 3044 wrote to memory of 3364 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 61 PID 3044 wrote to memory of 4124 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 62 PID 3044 wrote to memory of 2288 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 64 PID 3044 wrote to memory of 3192 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 76 PID 3044 wrote to memory of 2716 3044 JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3064
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2156
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3100
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_428c8bc13f0748682ce67919971ae549.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3044 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2716
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2288
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD50adb6f82125d3cb830a532da154677f0
SHA1b1abad527ee1ed71bd4f00e1bb01214185398efb
SHA2563449618ca5da3813402d38b8890462af1c90d8a991583e4c0492c3a81b60f425
SHA512199060e350c1101f138d6b2151fc465e930eed495af77aaeaab837b10ca6d1fc113e32be51b5abe9b9d6c00dc73edf2d80ce720e99aabb8cd60ceae458c640fc