Overview
overview
10Static
static
3ec534b1e47...18.exe
windows7-x64
10ec534b1e47...18.exe
windows10-2004-x64
10$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3$PLUGINSDI...ss.dll
windows7-x64
3$PLUGINSDI...ss.dll
windows10-2004-x64
3$PLUGINSDIR/uac.dll
windows7-x64
3$PLUGINSDIR/uac.dll
windows10-2004-x64
3Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/uac.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/uac.dll
Resource
win10v2004-20241007-en
General
-
Target
ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe
-
Size
255KB
-
MD5
ec534b1e4735cb1a5e433744f7d9afdc
-
SHA1
315308e5c59147874ccf2fb715e7687b34a18a2a
-
SHA256
deac8cda8716240891de34bbe884d239f10925955332be0a0507d247b076974f
-
SHA512
02dae880c2a56714290674f48cd1985c7fd11791afc31a33dc2ef6fa9a6c20c443228779c030601c05240d001f83d5dd59ce644c36564b2843bb8fb779819887
-
SSDEEP
6144:nmnIZJPXS3HF8ZJWGZ/f3rqqhVxnGMV+5T0OT5B1P0m:nmnwJP+HF8bWGZ/fbqQ/nxV+5T0O9B11
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Au_.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe -
Executes dropped EXE 1 IoCs
pid Process 2840 Au_.exe -
Loads dropped DLL 8 IoCs
pid Process 2280 ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
resource yara_rule behavioral1/memory/2280-5-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-29-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-18-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-16-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-15-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-17-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-6-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2280-19-0x0000000001F90000-0x000000000301E000-memory.dmp upx behavioral1/memory/2840-143-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-140-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-136-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-144-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-145-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-142-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-139-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-141-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-138-0x0000000004290000-0x000000000531E000-memory.dmp upx behavioral1/memory/2840-197-0x0000000004290000-0x000000000531E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Au_.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe 2840 Au_.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe Token: SeDebugPrivilege 2840 Au_.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2840 2280 ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2840 2280 ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2840 2280 ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2840 2280 ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe 31 PID 2840 wrote to memory of 1116 2840 Au_.exe 19 PID 2840 wrote to memory of 1168 2840 Au_.exe 20 PID 2840 wrote to memory of 1224 2840 Au_.exe 21 PID 2840 wrote to memory of 1336 2840 Au_.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec534b1e4735cb1a5e433744f7d9afdc_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1336
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187KB
MD567c2e58c28f913b0b3a298a5388ada76
SHA10097c9789638a57eeab2ff13d0b4d3b1d469ed1b
SHA2564a646549c9e3f593502ff76fefec5f1c0284de1dfdb6aff3351d2ef534f47582
SHA5120cfe8913455801c8fee72a8f0d8e6775e803c879c156b0aa0a3dc55b400490373e65f80e60aaf745c31f29a284cdb481906220f89b5ef9cdb9183c4e43eee40a
-
Filesize
868B
MD55dc7fc2f3bd06b4de0009f749e40c73f
SHA1dbebd70a99fd4b4ed0c3a997ab0764f257ae1c91
SHA256f0a2a34f1fce6cf860220def6f43d20878b8065289ccf4b93b82f317e39e38a3
SHA5125b1e0a325fdaea72858f1eb9c46f6e3a14a848333d945416578e9e96d8913ea3a20c88984c872c10bea3afec645428d21348e6846153b33e97942db99095f465
-
Filesize
946B
MD5f861d0aae73cb5f75151d981041c5176
SHA1cce32448c375d2a92f2f4264a98e8306f2d5c056
SHA25600be55df62d7504eb1176068331e12abf678b4ccc9ef367dc802f329ac52dabc
SHA51284985ed9d6f8520d4652898d1dc7dfbab376b242616360dd391a6913004fbc4bd40e7ebddb56af131ab06edd20f09bbfa76df9e88dea3435148a8be7ba4e4fe1
-
Filesize
255KB
MD5ec534b1e4735cb1a5e433744f7d9afdc
SHA1315308e5c59147874ccf2fb715e7687b34a18a2a
SHA256deac8cda8716240891de34bbe884d239f10925955332be0a0507d247b076974f
SHA51202dae880c2a56714290674f48cd1985c7fd11791afc31a33dc2ef6fa9a6c20c443228779c030601c05240d001f83d5dd59ce644c36564b2843bb8fb779819887
-
Filesize
257B
MD5c3cf289f627854c2322163f96fe1ca02
SHA10eb96164afe0e46325423da945ee546ac0b56827
SHA25675ca50cb933c0c345c3118e5168c3d3e57df7268b17101741f9150d2daa943d5
SHA512b97041e8ae80c4fb89a36f7550086bd43d75fda41aa3cfc7807a4a788f2eaf13c7f8eda061e00cfcea24219f82e7d35d58c23899e593b57b76557f8c36a33dfd
-
Filesize
15KB
MD567d8f4d5acdb722e9cb7a99570b3ded1
SHA1f4a729ba77332325ea4dbdeea98b579f501fd26f
SHA256fa8de036b1d9bb06be383a82041966c73473fc8382d041fb5c1758f991afeae7
SHA51203999cc26a76b0de6f7e4e8a45137ee4d9c250366ac5a458110f00f7962158311eea5f22d3ee4f32f85aa6969eb143bdb8f03ca989568764ed2bc488c89b4b7f
-
Filesize
11KB
MD5959ea64598b9a3e494c00e8fa793be7e
SHA140f284a3b92c2f04b1038def79579d4b3d066ee0
SHA25603cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b
SHA5125e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64
-
Filesize
4KB
MD5d16e06c5de8fb8213a0464568ed9852f
SHA1d063690dc0d2c824f714acb5c4bcede3aa193f03
SHA256728472ba312ae8af7f30d758ab473e0772477a68fcd1d2d547dafe6d8800d531
SHA51260502bb65d91a1a895f38bd0f070738152af58ffa4ac80bac3954aa8aad9fda9666e773988cbd00ce4741d2454bf5f2e0474ce8ea18cfe863ec4c36d09d1e27a
-
Filesize
84KB
MD5fae3be7a9827eaa3ef9f43832805e110
SHA10888a3ed318f17bf39e3c9af5848c965551b31a5
SHA25665aac0490feb6cb70ef76b39d3f08f61172dfce998fecf56a25c3f10d5c754a7
SHA51239d0496614a390c2e97636bd1d252c3cba8c0c28a7245f631cc7b7195bfe224cb176c97adbb92824df8db5e5340d5255171eabcac0da548385fed0d81578c6c2
-
Filesize
16KB
MD54e1c46e37af4b3ab0036cb1e85c81608
SHA18424a551d819cdae44d95a80af24a502d7e25ac1
SHA256468d24e632789e5d2e740bf7b084d72e4e3784ebc19d77dfe4b3d866bec8d789
SHA5129a2e140238bc6e4492cfcd022930b4facb3ca61d498febce949b36b526ef5ab434d94d0811bf958f572d1cf141b4411fa7950551244926a93d69b68d8fd33df6