Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 18:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6cce315adf60ca01d4fde09883af8991.dll
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_6cce315adf60ca01d4fde09883af8991.dll
-
Size
120KB
-
MD5
6cce315adf60ca01d4fde09883af8991
-
SHA1
c49a0d24948ca36d7fd9304a2e990ed32365b515
-
SHA256
528d13880a480efce04315eea79201e76a311e9d76140765c58291050740e9b9
-
SHA512
0df93f4f4d25156dd6f7a9a89203269217cc2364385363f7b89a369baf8bc180d1b2c5780465e1f2029da47174b1b83c39130399d4913e2ab37ad5d4def7fe97
-
SSDEEP
3072:IgpIy/MBOovyvm3r4PvXNPMYhACjmd2XDsRFnK:Ig1MBP6+kPvXNPBXjOku
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77e08f.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e2a2.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e08f.exe -
Executes dropped EXE 3 IoCs
pid Process 2892 f77e08f.exe 1616 f77e2a2.exe 2620 f77fddf.exe -
Loads dropped DLL 6 IoCs
pid Process 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e08f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e08f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e08f.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e2a2.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f77e08f.exe File opened (read-only) \??\K: f77e08f.exe File opened (read-only) \??\L: f77e08f.exe File opened (read-only) \??\M: f77e08f.exe File opened (read-only) \??\N: f77e08f.exe File opened (read-only) \??\O: f77e08f.exe File opened (read-only) \??\G: f77e08f.exe File opened (read-only) \??\H: f77e08f.exe File opened (read-only) \??\I: f77e08f.exe File opened (read-only) \??\J: f77e08f.exe File opened (read-only) \??\P: f77e08f.exe File opened (read-only) \??\Q: f77e08f.exe -
resource yara_rule behavioral1/memory/2892-11-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-17-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-18-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-16-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-13-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-14-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-15-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-20-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-21-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-19-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-59-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-60-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-61-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-63-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-64-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-79-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-80-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-81-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-102-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-104-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-106-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-107-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2892-145-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1616-147-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/1616-184-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f77e08f.exe File created C:\Windows\f7831ba f77e2a2.exe File created C:\Windows\f77e0fc f77e08f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77e2a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77e08f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2892 f77e08f.exe 2892 f77e08f.exe 1616 f77e2a2.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 2892 f77e08f.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe Token: SeDebugPrivilege 1616 f77e2a2.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 640 wrote to memory of 704 640 rundll32.exe 29 PID 704 wrote to memory of 2892 704 rundll32.exe 30 PID 704 wrote to memory of 2892 704 rundll32.exe 30 PID 704 wrote to memory of 2892 704 rundll32.exe 30 PID 704 wrote to memory of 2892 704 rundll32.exe 30 PID 2892 wrote to memory of 1120 2892 f77e08f.exe 18 PID 2892 wrote to memory of 1176 2892 f77e08f.exe 19 PID 2892 wrote to memory of 1212 2892 f77e08f.exe 20 PID 2892 wrote to memory of 1244 2892 f77e08f.exe 24 PID 2892 wrote to memory of 640 2892 f77e08f.exe 28 PID 2892 wrote to memory of 704 2892 f77e08f.exe 29 PID 2892 wrote to memory of 704 2892 f77e08f.exe 29 PID 704 wrote to memory of 1616 704 rundll32.exe 31 PID 704 wrote to memory of 1616 704 rundll32.exe 31 PID 704 wrote to memory of 1616 704 rundll32.exe 31 PID 704 wrote to memory of 1616 704 rundll32.exe 31 PID 704 wrote to memory of 2620 704 rundll32.exe 32 PID 704 wrote to memory of 2620 704 rundll32.exe 32 PID 704 wrote to memory of 2620 704 rundll32.exe 32 PID 704 wrote to memory of 2620 704 rundll32.exe 32 PID 2892 wrote to memory of 1120 2892 f77e08f.exe 18 PID 2892 wrote to memory of 1176 2892 f77e08f.exe 19 PID 2892 wrote to memory of 1212 2892 f77e08f.exe 20 PID 2892 wrote to memory of 1244 2892 f77e08f.exe 24 PID 2892 wrote to memory of 1616 2892 f77e08f.exe 31 PID 2892 wrote to memory of 1616 2892 f77e08f.exe 31 PID 2892 wrote to memory of 2620 2892 f77e08f.exe 32 PID 2892 wrote to memory of 2620 2892 f77e08f.exe 32 PID 1616 wrote to memory of 1120 1616 f77e2a2.exe 18 PID 1616 wrote to memory of 1176 1616 f77e2a2.exe 19 PID 1616 wrote to memory of 1212 1616 f77e2a2.exe 20 PID 1616 wrote to memory of 1244 1616 f77e2a2.exe 24 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e08f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e2a2.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cce315adf60ca01d4fde09883af8991.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cce315adf60ca01d4fde09883af8991.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Users\Admin\AppData\Local\Temp\f77e08f.exeC:\Users\Admin\AppData\Local\Temp\f77e08f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\f77e2a2.exeC:\Users\Admin\AppData\Local\Temp\f77e2a2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\f77fddf.exeC:\Users\Admin\AppData\Local\Temp\f77fddf.exe4⤵
- Executes dropped EXE
PID:2620
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1244
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57602713124adaeb89bf25215115b8970
SHA1b9f904d6c6adc12598b2f443a57febe26c5afdde
SHA25694192e5a314afab9b477dfc64969d475a2d556c66efaf4004732454fd4b2575b
SHA512a54bf24965ba1392ffcb6bc5da68a449d70e24f70d551940cba5485704f2505c5cc2436a7ef2cc5e0e670b1af7773d6b9647d9bdbdc2511f9d3246aaba64fd65
-
Filesize
257B
MD5c1e9b31efb0183f526a58a77df08c466
SHA1a9832858c9191eb6dda6b8c64254996bc43118ad
SHA2565b671a6adb1f4d38541a0123252fea44cc54a785c7a43688237f93d367c1c1bc
SHA5127627c41740a1c597649e354f8e70b0ca4c41aa58442910f788157adc1c7d56c0d5982a51a2a1989c9a7c14396f398a57b87b012d48ef9762a91ea2d1ee565f85