Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 06:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe
-
Size
242KB
-
MD5
b428de5d7768700ef0b90b17d16a16ef
-
SHA1
aec90bd2179bb52a7fc5930d21a591e0ec5460b6
-
SHA256
3e7b6667450fb469da96335d77573d6a6e1555815280368d475e894ab466ef14
-
SHA512
0646d0af56b034d1053fbe3c4535b19e4f0cc24d25469d8827e5805703c29cb49df85c899f42e4d7d796d1f2529aac22ecc71e934792afc3522ee910771eda72
-
SSDEEP
6144:bkbHTUIubE30ZhZxbpvqwowowowowowowowowowowowowowowowowowowowowowk:bkfUIuhZj5phSgJ/Q
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
resource yara_rule behavioral2/memory/3304-4-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-5-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-3-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-1-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-6-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-13-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-9-0x0000000002330000-0x00000000033BE000-memory.dmp upx behavioral2/memory/3304-11-0x0000000002330000-0x00000000033BE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe Token: SeDebugPrivilege 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3304 wrote to memory of 764 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 8 PID 3304 wrote to memory of 780 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 9 PID 3304 wrote to memory of 1012 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 13 PID 3304 wrote to memory of 2640 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 44 PID 3304 wrote to memory of 2664 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 45 PID 3304 wrote to memory of 2868 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 51 PID 3304 wrote to memory of 3324 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 55 PID 3304 wrote to memory of 3532 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 57 PID 3304 wrote to memory of 3724 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 58 PID 3304 wrote to memory of 3816 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 59 PID 3304 wrote to memory of 3916 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 60 PID 3304 wrote to memory of 3996 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 61 PID 3304 wrote to memory of 3552 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 62 PID 3304 wrote to memory of 3984 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 75 PID 3304 wrote to memory of 3360 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 76 PID 3304 wrote to memory of 4340 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 81 PID 3304 wrote to memory of 1620 3304 JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b428de5d7768700ef0b90b17d16a16ef.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3304
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3552
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3360
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4340
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1620
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5