Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 05:39
Static task
static1
Behavioral task
behavioral1
Sample
f78fd22cca5eb1981456b18aa0b22dd8_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
f78fd22cca5eb1981456b18aa0b22dd8_JaffaCakes118.dll
-
Size
120KB
-
MD5
f78fd22cca5eb1981456b18aa0b22dd8
-
SHA1
8bd3279df80d1cc5397863eaa62be83762619a00
-
SHA256
dbdfdd4adb882e115325419274b67ee5f63f0afaa9f39228cc8a845c11163c57
-
SHA512
8d1435b17a704e93ce2a0e16f93574dee7f1cec4abc64aa13d3f76a29bf1a115ede4853c79e7b4f407b40f05e2ba71d8200a6d837e4244b3e2889bad24538e61
-
SSDEEP
3072:gJisS2mU/yYaD+YP/WZZesKO75DrPgSxajOAS1QuttA:OFmmy+Y2ZZesBZPgSxanS68O
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b28d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b28d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76afa0.exe -
Executes dropped EXE 3 IoCs
pid Process 1136 f76afa0.exe 2916 f76b28d.exe 2684 f76cb4b.exe -
Loads dropped DLL 6 IoCs
pid Process 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76afa0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b28d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b28d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76afa0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b28d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f76afa0.exe File opened (read-only) \??\N: f76afa0.exe File opened (read-only) \??\P: f76afa0.exe File opened (read-only) \??\T: f76afa0.exe File opened (read-only) \??\E: f76afa0.exe File opened (read-only) \??\G: f76afa0.exe File opened (read-only) \??\H: f76afa0.exe File opened (read-only) \??\J: f76afa0.exe File opened (read-only) \??\L: f76afa0.exe File opened (read-only) \??\R: f76afa0.exe File opened (read-only) \??\S: f76afa0.exe File opened (read-only) \??\I: f76afa0.exe File opened (read-only) \??\K: f76afa0.exe File opened (read-only) \??\O: f76afa0.exe File opened (read-only) \??\Q: f76afa0.exe -
resource yara_rule behavioral1/memory/1136-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-25-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-24-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-65-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-69-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-70-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-71-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-84-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-88-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-89-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-91-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1136-153-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2916-155-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2916-192-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770261 f76b28d.exe File created C:\Windows\f76b00d f76afa0.exe File opened for modification C:\Windows\SYSTEM.INI f76afa0.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76afa0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b28d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1136 f76afa0.exe 1136 f76afa0.exe 2916 f76b28d.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 1136 f76afa0.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe Token: SeDebugPrivilege 2916 f76b28d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1800 wrote to memory of 1692 1800 rundll32.exe 30 PID 1692 wrote to memory of 1136 1692 rundll32.exe 31 PID 1692 wrote to memory of 1136 1692 rundll32.exe 31 PID 1692 wrote to memory of 1136 1692 rundll32.exe 31 PID 1692 wrote to memory of 1136 1692 rundll32.exe 31 PID 1136 wrote to memory of 1116 1136 f76afa0.exe 19 PID 1136 wrote to memory of 1168 1136 f76afa0.exe 20 PID 1136 wrote to memory of 1204 1136 f76afa0.exe 21 PID 1136 wrote to memory of 1528 1136 f76afa0.exe 25 PID 1136 wrote to memory of 1800 1136 f76afa0.exe 29 PID 1136 wrote to memory of 1692 1136 f76afa0.exe 30 PID 1136 wrote to memory of 1692 1136 f76afa0.exe 30 PID 1692 wrote to memory of 2916 1692 rundll32.exe 32 PID 1692 wrote to memory of 2916 1692 rundll32.exe 32 PID 1692 wrote to memory of 2916 1692 rundll32.exe 32 PID 1692 wrote to memory of 2916 1692 rundll32.exe 32 PID 1692 wrote to memory of 2684 1692 rundll32.exe 33 PID 1692 wrote to memory of 2684 1692 rundll32.exe 33 PID 1692 wrote to memory of 2684 1692 rundll32.exe 33 PID 1692 wrote to memory of 2684 1692 rundll32.exe 33 PID 1136 wrote to memory of 1116 1136 f76afa0.exe 19 PID 1136 wrote to memory of 1168 1136 f76afa0.exe 20 PID 1136 wrote to memory of 1204 1136 f76afa0.exe 21 PID 1136 wrote to memory of 1528 1136 f76afa0.exe 25 PID 1136 wrote to memory of 2916 1136 f76afa0.exe 32 PID 1136 wrote to memory of 2916 1136 f76afa0.exe 32 PID 1136 wrote to memory of 2684 1136 f76afa0.exe 33 PID 1136 wrote to memory of 2684 1136 f76afa0.exe 33 PID 2916 wrote to memory of 1116 2916 f76b28d.exe 19 PID 2916 wrote to memory of 1168 2916 f76b28d.exe 20 PID 2916 wrote to memory of 1204 2916 f76b28d.exe 21 PID 2916 wrote to memory of 1528 2916 f76b28d.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76afa0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b28d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f78fd22cca5eb1981456b18aa0b22dd8_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f78fd22cca5eb1981456b18aa0b22dd8_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\f76afa0.exeC:\Users\Admin\AppData\Local\Temp\f76afa0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\f76b28d.exeC:\Users\Admin\AppData\Local\Temp\f76b28d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\f76cb4b.exeC:\Users\Admin\AppData\Local\Temp\f76cb4b.exe4⤵
- Executes dropped EXE
PID:2684
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fb4068bafa0bca9d233bde6d62e63802
SHA1b153db5858fdf6959e985df2505ec06a11d31c73
SHA256b6f0ee484dea821d46f76d19dc20a39f464a3f038e9a4d7cfcc31cc8c36033b5
SHA512e716044f394c4c5db6a51a2d297c005adf9aca896ff3d63f3e93696586a85398b24efa5db22c406ce4020e6e31f27b26b0b3b3acca6fb237c92d7ec519cdcc40
-
Filesize
97KB
MD520d28d4ad0fb148e24bb339ca7ed6c1c
SHA15e983161a7a494d62d22c4989766afd031a53f9f
SHA2560792a9bde5fff6e305a57c64c50a7bc8a4018e5617ddee3c581bb211d4122885
SHA5123a80f96858447ead871d64e0b331e77fa1897806abe4eb21432250edfb0d8c14d13eb494ffa36d32f0da6007e0f49259f8cac43b1d30156ff66d778c5e32d90c