Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 23:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_992691896dbaaad232b563669f83e93d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_992691896dbaaad232b563669f83e93d.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_992691896dbaaad232b563669f83e93d.exe
-
Size
304KB
-
MD5
992691896dbaaad232b563669f83e93d
-
SHA1
10a26379f510746edafe662e1a2bdbd6ab23bb31
-
SHA256
a749db318e33d0743d979b4a052a79ebc4e31d87f06d63e242de4b7c574c5d8d
-
SHA512
578d3a9db2570e839fbd1565bac2a3e334264b3fca454f871c39a7904119e0bdaf0f803bda6c3d211428ebe64feefec46b80951c6828f83d660eb842966105d1
-
SSDEEP
3072:2owqoZ5vCIbVAV7oiHTqJy1ENpXfrITB5TzVc0CvNUAtsa2jm:OZ5qzVoKqFf6Bhz+R2jm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4312 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\fo396543.dl_ JaffaCakes118_992691896dbaaad232b563669f83e93d.exe File created C:\Windows\SysWOW64\fo396543.dll JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
resource yara_rule behavioral2/memory/3656-9-0x00000000023F0000-0x0000000003420000-memory.dmp upx behavioral2/memory/3656-11-0x00000000023F0000-0x0000000003420000-memory.dmp upx behavioral2/memory/3656-16-0x00000000023F0000-0x0000000003420000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe Token: SeDebugPrivilege 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3656 wrote to memory of 800 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 9 PID 3656 wrote to memory of 804 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 10 PID 3656 wrote to memory of 380 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 13 PID 3656 wrote to memory of 2940 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 49 PID 3656 wrote to memory of 2956 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 50 PID 3656 wrote to memory of 668 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 52 PID 3656 wrote to memory of 4312 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 83 PID 3656 wrote to memory of 4312 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 83 PID 3656 wrote to memory of 4312 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 83 PID 3656 wrote to memory of 3444 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 56 PID 3656 wrote to memory of 3612 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 57 PID 3656 wrote to memory of 3792 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 58 PID 3656 wrote to memory of 3884 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 59 PID 3656 wrote to memory of 3944 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 60 PID 3656 wrote to memory of 4028 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 61 PID 3656 wrote to memory of 4100 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 62 PID 3656 wrote to memory of 2604 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 74 PID 3656 wrote to memory of 228 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 76 PID 3656 wrote to memory of 3036 3656 JaffaCakes118_992691896dbaaad232b563669f83e93d.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_992691896dbaaad232b563669f83e93d.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2956
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:668
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_992691896dbaaad232b563669f83e93d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_992691896dbaaad232b563669f83e93d.exe"2⤵
- UAC bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3656 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3036
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2604
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:228
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD59b02808f4e0b8a5e71a37949b6db062b
SHA1715e45ad25db0fd7d2c1d856906637fd6467715c
SHA2560c8f585418bce392ecbd330bae9a3535a4d92a2c9283e031024612935641cc30
SHA51291844eb4490713c328704a0e4351fbce976a72136622b21f56fd9ae6f821eb5aa445c61ad07d885e67b126a2e66c3bb73d8e90bc305ffb48c94dcac650c6f415