Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 01:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_832b9b8f5c4f23933374172eaed1ac8a.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_832b9b8f5c4f23933374172eaed1ac8a.dll
-
Size
120KB
-
MD5
832b9b8f5c4f23933374172eaed1ac8a
-
SHA1
dc95c69c660de23d40362c516f70cbaf28dda65d
-
SHA256
9ee2297c614985a528d18bb2b020d5e1336beb81e17063ec1a0dd2766222eb26
-
SHA512
c969deb4a80d531cf45ac634f9b73401ee5774b7b19346a386c6b0d534067fd182a8bd3f7279f7575741c3f6c8fa23f2ac39f0212d798b55955c0908ce046180
-
SSDEEP
3072:hnJBV/BvGDm5nW4TBHrEWomoVlBe83uOb:hJBV/BjnW4TBHrEWOBe9c
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770da7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770da7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f1de.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770da7.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f1de.exe -
Executes dropped EXE 3 IoCs
pid Process 2684 f76f1de.exe 2768 f76f383.exe 1948 f770da7.exe -
Loads dropped DLL 6 IoCs
pid Process 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f1de.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770da7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770da7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f1de.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770da7.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76f1de.exe File opened (read-only) \??\K: f76f1de.exe File opened (read-only) \??\L: f76f1de.exe File opened (read-only) \??\S: f76f1de.exe File opened (read-only) \??\G: f770da7.exe File opened (read-only) \??\H: f76f1de.exe File opened (read-only) \??\P: f76f1de.exe File opened (read-only) \??\Q: f76f1de.exe File opened (read-only) \??\E: f76f1de.exe File opened (read-only) \??\J: f76f1de.exe File opened (read-only) \??\M: f76f1de.exe File opened (read-only) \??\O: f76f1de.exe File opened (read-only) \??\T: f76f1de.exe File opened (read-only) \??\E: f770da7.exe File opened (read-only) \??\I: f76f1de.exe File opened (read-only) \??\N: f76f1de.exe File opened (read-only) \??\R: f76f1de.exe -
resource yara_rule behavioral1/memory/2684-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-88-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2684-156-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1948-172-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1948-213-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76f24b f76f1de.exe File opened for modification C:\Windows\SYSTEM.INI f76f1de.exe File created C:\Windows\f77427c f770da7.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770da7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f1de.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2684 f76f1de.exe 2684 f76f1de.exe 1948 f770da7.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 2684 f76f1de.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe Token: SeDebugPrivilege 1948 f770da7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2776 wrote to memory of 2736 2776 rundll32.exe 30 PID 2736 wrote to memory of 2684 2736 rundll32.exe 31 PID 2736 wrote to memory of 2684 2736 rundll32.exe 31 PID 2736 wrote to memory of 2684 2736 rundll32.exe 31 PID 2736 wrote to memory of 2684 2736 rundll32.exe 31 PID 2684 wrote to memory of 1060 2684 f76f1de.exe 17 PID 2684 wrote to memory of 1116 2684 f76f1de.exe 19 PID 2684 wrote to memory of 1180 2684 f76f1de.exe 21 PID 2684 wrote to memory of 1248 2684 f76f1de.exe 23 PID 2684 wrote to memory of 2776 2684 f76f1de.exe 29 PID 2684 wrote to memory of 2736 2684 f76f1de.exe 30 PID 2684 wrote to memory of 2736 2684 f76f1de.exe 30 PID 2736 wrote to memory of 2768 2736 rundll32.exe 32 PID 2736 wrote to memory of 2768 2736 rundll32.exe 32 PID 2736 wrote to memory of 2768 2736 rundll32.exe 32 PID 2736 wrote to memory of 2768 2736 rundll32.exe 32 PID 2736 wrote to memory of 1948 2736 rundll32.exe 33 PID 2736 wrote to memory of 1948 2736 rundll32.exe 33 PID 2736 wrote to memory of 1948 2736 rundll32.exe 33 PID 2736 wrote to memory of 1948 2736 rundll32.exe 33 PID 2684 wrote to memory of 1060 2684 f76f1de.exe 17 PID 2684 wrote to memory of 1116 2684 f76f1de.exe 19 PID 2684 wrote to memory of 1180 2684 f76f1de.exe 21 PID 2684 wrote to memory of 1248 2684 f76f1de.exe 23 PID 2684 wrote to memory of 2768 2684 f76f1de.exe 32 PID 2684 wrote to memory of 2768 2684 f76f1de.exe 32 PID 2684 wrote to memory of 1948 2684 f76f1de.exe 33 PID 2684 wrote to memory of 1948 2684 f76f1de.exe 33 PID 1948 wrote to memory of 1060 1948 f770da7.exe 17 PID 1948 wrote to memory of 1116 1948 f770da7.exe 19 PID 1948 wrote to memory of 1180 1948 f770da7.exe 21 PID 1948 wrote to memory of 1248 1948 f770da7.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f1de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770da7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1116
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_832b9b8f5c4f23933374172eaed1ac8a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_832b9b8f5c4f23933374172eaed1ac8a.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\f76f1de.exeC:\Users\Admin\AppData\Local\Temp\f76f1de.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\f76f383.exeC:\Users\Admin\AppData\Local\Temp\f76f383.exe4⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\f770da7.exeC:\Users\Admin\AppData\Local\Temp\f770da7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1948
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1248
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58d70e91e263aa3515156122c2840d16b
SHA1d3fe38658df199a8fc693e2ef35360d70abead04
SHA2561c6ba1b08f6d3c3de6adfa90ec20f7d5ccd90684be7f8e3a2137a586ff2508d1
SHA5121fa98691ff1e20e994fad147844802f69ac551c3b0a30cd64198573513ff4b38da2a82b07bd545b832beff6fca7d51e90d9282d0f037dd27943ed597e23f54b0
-
Filesize
97KB
MD5b12eb4934a8b51b9fab9ac07cb434316
SHA1f072cf8b5975d3e1d776bbe210f90da8b243712d
SHA25642dea6375a29df2c62ce0f10441b2bddf78774dfb20102f3d3db14cea32a167d
SHA512b3b3310c417e88d70ca9f3ee53936d6a47b0059b1c49b93995106ea356664318729e26e78a8b3f2013f730f761e12063da5b80c7ababd23a72ba2f27f894d230