Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 07:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_48750158c081745d04dc11be9b24da91.dll
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_48750158c081745d04dc11be9b24da91.dll
-
Size
120KB
-
MD5
48750158c081745d04dc11be9b24da91
-
SHA1
9ee4dd4dc47dd8dc23c619e702e4ff584f44832a
-
SHA256
15bfb23d6abf8679b20cc78677583456efce11bb3eecedca6c1ffa8fc6f0276c
-
SHA512
c602d417d75fbef8e61e1553fcb71814b90684090ee0dc7318951234cde3f7181afc1892f625a7cefdf127aca57f88896d39e96f44fc38c3c68ed133c31e14be
-
SSDEEP
3072:jHvuBnjhTmFy3bEQLResSUbnXhI86aj3XA3Tha:buBlDIQLRe+bRI86X3Tha
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770445.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770445.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770648.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770648.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770445.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770445.exe -
Executes dropped EXE 3 IoCs
pid Process 2196 f770445.exe 2612 f770648.exe 2512 f7723d6.exe -
Loads dropped DLL 6 IoCs
pid Process 2648 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770445.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770648.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770445.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770648.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f770445.exe File opened (read-only) \??\K: f770445.exe File opened (read-only) \??\G: f770445.exe File opened (read-only) \??\I: f770445.exe File opened (read-only) \??\L: f770445.exe File opened (read-only) \??\M: f770445.exe File opened (read-only) \??\E: f770445.exe File opened (read-only) \??\S: f770445.exe File opened (read-only) \??\O: f770445.exe File opened (read-only) \??\N: f770445.exe File opened (read-only) \??\P: f770445.exe File opened (read-only) \??\Q: f770445.exe File opened (read-only) \??\R: f770445.exe File opened (read-only) \??\H: f770445.exe -
resource yara_rule behavioral1/memory/2196-12-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-60-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-61-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-82-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-84-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-98-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-99-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2196-151-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2612-153-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2612-187-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7754a5 f770648.exe File created C:\Windows\f7704b2 f770445.exe File opened for modification C:\Windows\SYSTEM.INI f770445.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770445.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770648.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2196 f770445.exe 2196 f770445.exe 2612 f770648.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2196 f770445.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe Token: SeDebugPrivilege 2612 f770648.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 3060 wrote to memory of 2648 3060 rundll32.exe 30 PID 2648 wrote to memory of 2196 2648 rundll32.exe 31 PID 2648 wrote to memory of 2196 2648 rundll32.exe 31 PID 2648 wrote to memory of 2196 2648 rundll32.exe 31 PID 2648 wrote to memory of 2196 2648 rundll32.exe 31 PID 2196 wrote to memory of 1100 2196 f770445.exe 19 PID 2196 wrote to memory of 1164 2196 f770445.exe 20 PID 2196 wrote to memory of 1192 2196 f770445.exe 21 PID 2196 wrote to memory of 1612 2196 f770445.exe 25 PID 2196 wrote to memory of 3060 2196 f770445.exe 29 PID 2196 wrote to memory of 2648 2196 f770445.exe 30 PID 2196 wrote to memory of 2648 2196 f770445.exe 30 PID 2648 wrote to memory of 2612 2648 rundll32.exe 32 PID 2648 wrote to memory of 2612 2648 rundll32.exe 32 PID 2648 wrote to memory of 2612 2648 rundll32.exe 32 PID 2648 wrote to memory of 2612 2648 rundll32.exe 32 PID 2648 wrote to memory of 2512 2648 rundll32.exe 33 PID 2648 wrote to memory of 2512 2648 rundll32.exe 33 PID 2648 wrote to memory of 2512 2648 rundll32.exe 33 PID 2648 wrote to memory of 2512 2648 rundll32.exe 33 PID 2196 wrote to memory of 1100 2196 f770445.exe 19 PID 2196 wrote to memory of 1164 2196 f770445.exe 20 PID 2196 wrote to memory of 1192 2196 f770445.exe 21 PID 2196 wrote to memory of 1612 2196 f770445.exe 25 PID 2196 wrote to memory of 2612 2196 f770445.exe 32 PID 2196 wrote to memory of 2612 2196 f770445.exe 32 PID 2196 wrote to memory of 2512 2196 f770445.exe 33 PID 2196 wrote to memory of 2512 2196 f770445.exe 33 PID 2612 wrote to memory of 1100 2612 f770648.exe 19 PID 2612 wrote to memory of 1164 2612 f770648.exe 20 PID 2612 wrote to memory of 1192 2612 f770648.exe 21 PID 2612 wrote to memory of 1612 2612 f770648.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770445.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770648.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48750158c081745d04dc11be9b24da91.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48750158c081745d04dc11be9b24da91.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\f770445.exeC:\Users\Admin\AppData\Local\Temp\f770445.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\f770648.exeC:\Users\Admin\AppData\Local\Temp\f770648.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\f7723d6.exeC:\Users\Admin\AppData\Local\Temp\f7723d6.exe4⤵
- Executes dropped EXE
PID:2512
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1612
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55ff5da44fc77eb4eee0399cdd1225765
SHA1081279fe0a9ee8338209e7967f42c26aa1128188
SHA25676c800f78212def3e76639a9bccf18b81c166ab06d847d240291477f6bfd3b33
SHA512a3edaa8b8f135bb3a8679b4a8f1a8700d2ce2c2c23bf76ce6c4b1135370df1c894bffc32d82dc85261413be7212123c1cccbe8c585006b3cfa7a874152bfc145
-
Filesize
257B
MD59862eeb271438f619e6c97bf187908d9
SHA16d9428746dd012b52a59bea04e8d93f4e115a572
SHA25670e73473ca211d754f046c9edb383d4d174de487b7962dd2c0c104b9a04d61b8
SHA51222ffa115abcb02aa8e3b40d84e7af9e7381db06f3b3d712a00f6bbb919657d0fd18bb40bffe0835912b3778fd5bbb3770874be415d0d0fa722a810a5f8c7b5d1