Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
def657f05b5260f7cad5e2fe2b72d8ac_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
def657f05b5260f7cad5e2fe2b72d8ac_JaffaCakes118.dll
-
Size
120KB
-
MD5
def657f05b5260f7cad5e2fe2b72d8ac
-
SHA1
40d29ffb66da988ef5bad02b9d543a6768ea8df5
-
SHA256
bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725
-
SHA512
c59bdbaf5397abdb7a6c76564fdc172ae1ee34d96c2b27c73a6487cc2e7e60c9a7db3fe4363f04f5efd2d4126d0776c438355759f8b993948bdf6d61cc58adf1
-
SSDEEP
3072:M0xFMjAtoJd45SPZD6oCh7MEDaAmSpquE:MkFMUIakZ6Iar
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7697dc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7697dc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7697dc.exe -
Executes dropped EXE 3 IoCs
pid Process 2308 f7676c5.exe 2700 f767974.exe 2228 f7697dc.exe -
Loads dropped DLL 6 IoCs
pid Process 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7676c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7697dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7697dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7697dc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7697dc.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7676c5.exe File opened (read-only) \??\G: f7676c5.exe File opened (read-only) \??\H: f7676c5.exe File opened (read-only) \??\I: f7676c5.exe File opened (read-only) \??\L: f7676c5.exe File opened (read-only) \??\M: f7676c5.exe File opened (read-only) \??\G: f7697dc.exe File opened (read-only) \??\J: f7676c5.exe File opened (read-only) \??\K: f7676c5.exe File opened (read-only) \??\E: f7697dc.exe -
resource yara_rule behavioral1/memory/2308-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-79-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-80-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-103-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-104-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-105-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-109-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-113-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2308-141-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-148-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2228-197-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f767761 f7676c5.exe File opened for modification C:\Windows\SYSTEM.INI f7676c5.exe File created C:\Windows\f76cb1c f7697dc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7676c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7697dc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2308 f7676c5.exe 2308 f7676c5.exe 2228 f7697dc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2308 f7676c5.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe Token: SeDebugPrivilege 2228 f7697dc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2984 wrote to memory of 2128 2984 rundll32.exe 30 PID 2128 wrote to memory of 2308 2128 rundll32.exe 31 PID 2128 wrote to memory of 2308 2128 rundll32.exe 31 PID 2128 wrote to memory of 2308 2128 rundll32.exe 31 PID 2128 wrote to memory of 2308 2128 rundll32.exe 31 PID 2308 wrote to memory of 1104 2308 f7676c5.exe 19 PID 2308 wrote to memory of 1168 2308 f7676c5.exe 20 PID 2308 wrote to memory of 1252 2308 f7676c5.exe 21 PID 2308 wrote to memory of 1348 2308 f7676c5.exe 23 PID 2308 wrote to memory of 2984 2308 f7676c5.exe 29 PID 2308 wrote to memory of 2128 2308 f7676c5.exe 30 PID 2308 wrote to memory of 2128 2308 f7676c5.exe 30 PID 2128 wrote to memory of 2700 2128 rundll32.exe 32 PID 2128 wrote to memory of 2700 2128 rundll32.exe 32 PID 2128 wrote to memory of 2700 2128 rundll32.exe 32 PID 2128 wrote to memory of 2700 2128 rundll32.exe 32 PID 2128 wrote to memory of 2228 2128 rundll32.exe 33 PID 2128 wrote to memory of 2228 2128 rundll32.exe 33 PID 2128 wrote to memory of 2228 2128 rundll32.exe 33 PID 2128 wrote to memory of 2228 2128 rundll32.exe 33 PID 2308 wrote to memory of 1104 2308 f7676c5.exe 19 PID 2308 wrote to memory of 1168 2308 f7676c5.exe 20 PID 2308 wrote to memory of 1252 2308 f7676c5.exe 21 PID 2308 wrote to memory of 1348 2308 f7676c5.exe 23 PID 2308 wrote to memory of 2700 2308 f7676c5.exe 32 PID 2308 wrote to memory of 2700 2308 f7676c5.exe 32 PID 2308 wrote to memory of 2228 2308 f7676c5.exe 33 PID 2308 wrote to memory of 2228 2308 f7676c5.exe 33 PID 2228 wrote to memory of 1104 2228 f7697dc.exe 19 PID 2228 wrote to memory of 1168 2228 f7697dc.exe 20 PID 2228 wrote to memory of 1252 2228 f7697dc.exe 21 PID 2228 wrote to memory of 1348 2228 f7697dc.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7676c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7697dc.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\def657f05b5260f7cad5e2fe2b72d8ac_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\def657f05b5260f7cad5e2fe2b72d8ac_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\f7676c5.exeC:\Users\Admin\AppData\Local\Temp\f7676c5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\f767974.exeC:\Users\Admin\AppData\Local\Temp\f767974.exe4⤵
- Executes dropped EXE
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\f7697dc.exeC:\Users\Admin\AppData\Local\Temp\f7697dc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2228
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57b3a7aad4e50f4607ea3b9fdbcf653cd
SHA14b68af2ecd5a52e135014abf8a697fe6055a7e7a
SHA256879f0c8fb9c69c710b04d1e6c3f17679a3ab921215557b1abba5995f741a4f16
SHA512f0897da8447b2f48c9335a52cd81e1f87eca76dc6914c11b8f7e163817698b52ee93d7ae6e91c0102653d0c70e7256c448352590d132c766eef1dcd48c359ca3
-
Filesize
257B
MD526ce3748d5bfa40273e80978962645a4
SHA1f6f346495e9675eb5254f9a26a4d1dfe3863d7ad
SHA25697fc2d9325cdedb674718a6214274655bb91b3b700ad6ef531dd9645a2573c89
SHA512593a359592c8a76a96de255ec29fba67b2665799e656bfc44d6795e0ef40cb602125060a16f7bdc9821c9489cf8e169cf403e4d41bf088b26c7194dd02ffdd81