Analysis
-
max time kernel
20s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
f8d39883f1a66f62a25452e7388a1de4_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
f8d39883f1a66f62a25452e7388a1de4_JaffaCakes118.dll
-
Size
120KB
-
MD5
f8d39883f1a66f62a25452e7388a1de4
-
SHA1
4cc513b2dcd869a5ee4af694c6e7124f370df310
-
SHA256
df4446af0127dd9497811bc826bd4da5ee79ceee69383efa7092e439540b9a07
-
SHA512
889740d16f81be8cb8990c83cd56183be84427fb4ee7d341e6fc6c124580278da6945ff857043621644a65d6be84de228b4f5b1b7f21768cbdc16411a89a0294
-
SSDEEP
3072:tDuUA8FG3+nDLpnpF2cRN13L/XE+n28fbLk1Jugt:tDurUG3+DLV93XE+npf2Juc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f1fd.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770dd6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f1fd.exe -
Executes dropped EXE 3 IoCs
pid Process 2228 f76f1fd.exe 2956 f76f3b2.exe 1612 f770dd6.exe -
Loads dropped DLL 6 IoCs
pid Process 2708 rundll32.exe 2708 rundll32.exe 2708 rundll32.exe 2708 rundll32.exe 2708 rundll32.exe 2708 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f1fd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f1fd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770dd6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770dd6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770dd6.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76f1fd.exe File opened (read-only) \??\R: f76f1fd.exe File opened (read-only) \??\I: f76f1fd.exe File opened (read-only) \??\N: f76f1fd.exe File opened (read-only) \??\O: f76f1fd.exe File opened (read-only) \??\E: f76f1fd.exe File opened (read-only) \??\M: f76f1fd.exe File opened (read-only) \??\P: f76f1fd.exe File opened (read-only) \??\Q: f76f1fd.exe File opened (read-only) \??\S: f76f1fd.exe File opened (read-only) \??\T: f76f1fd.exe File opened (read-only) \??\H: f76f1fd.exe File opened (read-only) \??\J: f76f1fd.exe File opened (read-only) \??\K: f76f1fd.exe File opened (read-only) \??\L: f76f1fd.exe -
resource yara_rule behavioral1/memory/2228-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-25-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-44-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-24-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-71-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-72-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-89-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-92-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-94-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2228-167-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1612-173-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1612-223-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76f22c f76f1fd.exe File opened for modification C:\Windows\SYSTEM.INI f76f1fd.exe File created C:\Windows\f7742f9 f770dd6.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f1fd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2228 f76f1fd.exe 2228 f76f1fd.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe Token: SeDebugPrivilege 2228 f76f1fd.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2792 wrote to memory of 2708 2792 rundll32.exe 30 PID 2708 wrote to memory of 2228 2708 rundll32.exe 31 PID 2708 wrote to memory of 2228 2708 rundll32.exe 31 PID 2708 wrote to memory of 2228 2708 rundll32.exe 31 PID 2708 wrote to memory of 2228 2708 rundll32.exe 31 PID 2228 wrote to memory of 1060 2228 f76f1fd.exe 17 PID 2228 wrote to memory of 1116 2228 f76f1fd.exe 19 PID 2228 wrote to memory of 1180 2228 f76f1fd.exe 21 PID 2228 wrote to memory of 1248 2228 f76f1fd.exe 23 PID 2228 wrote to memory of 2792 2228 f76f1fd.exe 29 PID 2228 wrote to memory of 2708 2228 f76f1fd.exe 30 PID 2228 wrote to memory of 2708 2228 f76f1fd.exe 30 PID 2708 wrote to memory of 2956 2708 rundll32.exe 32 PID 2708 wrote to memory of 2956 2708 rundll32.exe 32 PID 2708 wrote to memory of 2956 2708 rundll32.exe 32 PID 2708 wrote to memory of 2956 2708 rundll32.exe 32 PID 2708 wrote to memory of 1612 2708 rundll32.exe 33 PID 2708 wrote to memory of 1612 2708 rundll32.exe 33 PID 2708 wrote to memory of 1612 2708 rundll32.exe 33 PID 2708 wrote to memory of 1612 2708 rundll32.exe 33 PID 2228 wrote to memory of 1060 2228 f76f1fd.exe 17 PID 2228 wrote to memory of 1116 2228 f76f1fd.exe 19 PID 2228 wrote to memory of 1180 2228 f76f1fd.exe 21 PID 2228 wrote to memory of 1248 2228 f76f1fd.exe 23 PID 2228 wrote to memory of 2956 2228 f76f1fd.exe 32 PID 2228 wrote to memory of 2956 2228 f76f1fd.exe 32 PID 2228 wrote to memory of 1612 2228 f76f1fd.exe 33 PID 2228 wrote to memory of 1612 2228 f76f1fd.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770dd6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1116
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f8d39883f1a66f62a25452e7388a1de4_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f8d39883f1a66f62a25452e7388a1de4_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\f76f1fd.exeC:\Users\Admin\AppData\Local\Temp\f76f1fd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\f76f3b2.exeC:\Users\Admin\AppData\Local\Temp\f76f3b2.exe4⤵
- Executes dropped EXE
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\f770dd6.exeC:\Users\Admin\AppData\Local\Temp\f770dd6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1612
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1248
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD549ed5d8c169bec1d26f5c5f5174a8f8f
SHA105708a50047111338480f6fc27debbf1c484ed81
SHA2565222cb0e40cd6cf2bd9500715bbcb9f3b592a77d6944ede843c7bc006d4d5460
SHA512c5e4c7959916f539470eb1d53239fa98eeac4bcd42fbe93715709b0910320c3f4669a636e77f732bbc21168f41303ac8a6daefcc1d81147fcc74e56db5aaf665
-
Filesize
257B
MD50205e0878e9ad1b1bc0a756428babc05
SHA1d2f709638801a05d78f458a3dfdd236fd2cfbde5
SHA2567f03856091dca976231a3f7bc27a5bf5fcab184066d9c4e885f179dac2bc49ce
SHA512b7694c4f81492b34b1ff10c31a8c6422ea8d86604c051e3cd317dbd2fdf9d93bc1c44641036a4a9f282ddc51301c9a91adc70d8b3b3a14cb6b1309431272db38