Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 22:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_60efb02e0618fb6c315d455daa7a92a3.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_60efb02e0618fb6c315d455daa7a92a3.dll
-
Size
308KB
-
MD5
60efb02e0618fb6c315d455daa7a92a3
-
SHA1
3a1c434302a0ff9e034226042636e328a434224f
-
SHA256
67a5d168b2acd6ba367de73f4ced4e7f8597802655eff49518bdd0af0c493788
-
SHA512
2797943eca08ca6b91a2482154d46d5f9da1fbdd737533d8198cfc0e621c59f452e2d8a8c0af0f0b80dc1bc0a66375eb3a251dfa1824144d264fd9d127ea5a0d
-
SSDEEP
6144:Q2GihhUigaGK8HpECeARcWrZmzgVTNG6TLG:QWNgnK8tZmuG62
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2376 rundll32mgr.exe -
Loads dropped DLL 3 IoCs
pid Process 2524 rundll32.exe 2524 rundll32.exe 2376 rundll32mgr.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2376-16-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-20-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-23-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-21-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-19-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-17-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-22-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-18-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-24-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral1/memory/2376-15-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-51-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-29-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx behavioral1/memory/2376-27-0x0000000001DC0000-0x0000000002E4E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2376 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe Token: SeDebugPrivilege 2376 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 840 wrote to memory of 2524 840 rundll32.exe 30 PID 2524 wrote to memory of 2376 2524 rundll32.exe 31 PID 2524 wrote to memory of 2376 2524 rundll32.exe 31 PID 2524 wrote to memory of 2376 2524 rundll32.exe 31 PID 2524 wrote to memory of 2376 2524 rundll32.exe 31 PID 2376 wrote to memory of 1084 2376 rundll32mgr.exe 18 PID 2376 wrote to memory of 1156 2376 rundll32mgr.exe 20 PID 2376 wrote to memory of 1192 2376 rundll32mgr.exe 21 PID 2376 wrote to memory of 844 2376 rundll32mgr.exe 23 PID 2376 wrote to memory of 840 2376 rundll32mgr.exe 29 PID 2376 wrote to memory of 2524 2376 rundll32mgr.exe 30 PID 2376 wrote to memory of 2524 2376 rundll32mgr.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60efb02e0618fb6c315d455daa7a92a3.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60efb02e0618fb6c315d455daa7a92a3.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
238KB
MD5c88a9069108ef7412150cb5dcf98995e
SHA1172aa778d7b1585ef542df922e09be9011717002
SHA256daf98f880832b3f1e44feeb3434c9fcaf5a8f2b756af1cabf9fd6c83eae43a20
SHA512f40d55dc657875904c8bed15fabe8e942d1c3d815766c99efab0dcb48c4eefa91e548ea5e7662c0c2f931e482b201fd63ff01f618b3d6b3fa0cfcb31354eb308