Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 07:06
Static task
static1
Behavioral task
behavioral1
Sample
e06026354858f1d8b4a512b211b6b842_JaffaCakes118.dll
Resource
win7-20241010-en
General
-
Target
e06026354858f1d8b4a512b211b6b842_JaffaCakes118.dll
-
Size
120KB
-
MD5
e06026354858f1d8b4a512b211b6b842
-
SHA1
6034302391ebf60bbd49bbf92bb95c60b2df5894
-
SHA256
f1e5cd4488c5b89648dcf6d0be041510a8435269f993a9f0c648dfea7d78bff9
-
SHA512
1a1acd1bd3183be6f7d60847bab65aa22dd78f64278d821eb6e122d1e53da690e344f9aa5952e7c350b386660eb337514352027b7317213476a9a4bfcaf064b2
-
SSDEEP
3072:0wBhO0+VOfsESiCfJ8cLSQop30LaGAWDWLoHTN:0QU8EESFBn2jpkdxGoHTN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c986.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c764.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c764.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c986.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c986.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c986.exe -
Executes dropped EXE 3 IoCs
pid Process 2384 f76c764.exe 2908 f76c986.exe 2556 f76e2e0.exe -
Loads dropped DLL 6 IoCs
pid Process 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c986.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c986.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c764.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c986.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76c764.exe File opened (read-only) \??\O: f76c764.exe File opened (read-only) \??\P: f76c764.exe File opened (read-only) \??\R: f76c764.exe File opened (read-only) \??\S: f76c764.exe File opened (read-only) \??\M: f76c764.exe File opened (read-only) \??\L: f76c764.exe File opened (read-only) \??\J: f76c764.exe File opened (read-only) \??\T: f76c764.exe File opened (read-only) \??\K: f76c764.exe File opened (read-only) \??\G: f76c764.exe File opened (read-only) \??\H: f76c764.exe File opened (read-only) \??\I: f76c764.exe File opened (read-only) \??\Q: f76c764.exe File opened (read-only) \??\E: f76c764.exe -
resource yara_rule behavioral1/memory/2384-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-54-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-55-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-90-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2384-159-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2908-161-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2908-197-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76c7b2 f76c764.exe File opened for modification C:\Windows\SYSTEM.INI f76c764.exe File created C:\Windows\f771803 f76c986.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c986.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c764.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2384 f76c764.exe 2384 f76c764.exe 2908 f76c986.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2384 f76c764.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe Token: SeDebugPrivilege 2908 f76c986.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2620 wrote to memory of 2576 2620 rundll32.exe 30 PID 2576 wrote to memory of 2384 2576 rundll32.exe 31 PID 2576 wrote to memory of 2384 2576 rundll32.exe 31 PID 2576 wrote to memory of 2384 2576 rundll32.exe 31 PID 2576 wrote to memory of 2384 2576 rundll32.exe 31 PID 2384 wrote to memory of 1104 2384 f76c764.exe 19 PID 2384 wrote to memory of 1160 2384 f76c764.exe 20 PID 2384 wrote to memory of 1196 2384 f76c764.exe 21 PID 2384 wrote to memory of 1660 2384 f76c764.exe 25 PID 2384 wrote to memory of 2620 2384 f76c764.exe 29 PID 2384 wrote to memory of 2576 2384 f76c764.exe 30 PID 2384 wrote to memory of 2576 2384 f76c764.exe 30 PID 2576 wrote to memory of 2908 2576 rundll32.exe 32 PID 2576 wrote to memory of 2908 2576 rundll32.exe 32 PID 2576 wrote to memory of 2908 2576 rundll32.exe 32 PID 2576 wrote to memory of 2908 2576 rundll32.exe 32 PID 2576 wrote to memory of 2556 2576 rundll32.exe 34 PID 2576 wrote to memory of 2556 2576 rundll32.exe 34 PID 2576 wrote to memory of 2556 2576 rundll32.exe 34 PID 2576 wrote to memory of 2556 2576 rundll32.exe 34 PID 2384 wrote to memory of 1104 2384 f76c764.exe 19 PID 2384 wrote to memory of 1160 2384 f76c764.exe 20 PID 2384 wrote to memory of 1196 2384 f76c764.exe 21 PID 2384 wrote to memory of 1660 2384 f76c764.exe 25 PID 2384 wrote to memory of 2908 2384 f76c764.exe 32 PID 2384 wrote to memory of 2908 2384 f76c764.exe 32 PID 2384 wrote to memory of 2556 2384 f76c764.exe 34 PID 2384 wrote to memory of 2556 2384 f76c764.exe 34 PID 2908 wrote to memory of 1104 2908 f76c986.exe 19 PID 2908 wrote to memory of 1160 2908 f76c986.exe 20 PID 2908 wrote to memory of 1196 2908 f76c986.exe 21 PID 2908 wrote to memory of 1660 2908 f76c986.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c986.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e06026354858f1d8b4a512b211b6b842_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e06026354858f1d8b4a512b211b6b842_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\f76c764.exeC:\Users\Admin\AppData\Local\Temp\f76c764.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\f76c986.exeC:\Users\Admin\AppData\Local\Temp\f76c986.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\f76e2e0.exeC:\Users\Admin\AppData\Local\Temp\f76e2e0.exe4⤵
- Executes dropped EXE
PID:2556
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1660
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5533df28da5f415137b44c9c7b0e80935
SHA1e74ea0808dab246319a12042e95b0e1d5cfdf513
SHA25641b96a9a92cadfefdc179f644bc01b7caccc3f3a3b370765cf155d51b68da697
SHA5124bcc9a92055f0c6d70651074bcb825f9d6e756ee5d8873371034e780b61291b3a3a16edc3f29ce402c8bc897c4f031809bda4a1bed41c79222d18b200c0844ef
-
Filesize
257B
MD50d38e2e853ff7c25037d04280ae1f14b
SHA10d7d6e30471c9b0cafb933819e5b1b1ad7d499ed
SHA2562ea8d50320a1b0b4e7cad1e2b19fe5ae5015d7c81edf223510c0a9e22d96a7d2
SHA512e75d8998911cc646fd7c09725d88a38da93dd53c885c07df7df9e3b65bf5d3d3a36df8a792d3ae643a4be26d9c2e27f3e35a1c333080950553a8cfdc7b3b9d07