Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 04:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a71b00d13abab319fd795c15437cc8d2.dll
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_a71b00d13abab319fd795c15437cc8d2.dll
-
Size
120KB
-
MD5
a71b00d13abab319fd795c15437cc8d2
-
SHA1
c81be5ce360e950a02c26db877e7abd367fdff61
-
SHA256
6c8450ee28ce19147cc0ac6b0b28e84f80c42c91f8494a9280b5e806a99d188c
-
SHA512
916402040177e1453de10cfbe91e703999be7f55e4d0323024c13cc4219a642cc10cf35ce4f9d80233ef271e017c88eec3b30c954189f8845d51631baa3d3e0e
-
SSDEEP
1536:M/mfeWAtZFgSJVmUObGmIv+WOVJlg5XCfagVlLf5hgAP3RIzrV4LzMBXWF:OWAR9JVlOd1FVYyf/lLxvPBkV4LzeX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c2f1.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c2f1.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c2f1.exe -
Executes dropped EXE 3 IoCs
pid Process 1684 f76c1aa.exe 3012 f76c2f1.exe 2704 f76e37c.exe -
Loads dropped DLL 6 IoCs
pid Process 1952 rundll32.exe 1952 rundll32.exe 1952 rundll32.exe 1952 rundll32.exe 1952 rundll32.exe 1952 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c2f1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c1aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c2f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c1aa.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c2f1.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76c1aa.exe File opened (read-only) \??\L: f76c1aa.exe File opened (read-only) \??\H: f76c1aa.exe File opened (read-only) \??\P: f76c1aa.exe File opened (read-only) \??\S: f76c1aa.exe File opened (read-only) \??\T: f76c1aa.exe File opened (read-only) \??\J: f76c1aa.exe File opened (read-only) \??\Q: f76c1aa.exe File opened (read-only) \??\R: f76c1aa.exe File opened (read-only) \??\N: f76c1aa.exe File opened (read-only) \??\O: f76c1aa.exe File opened (read-only) \??\E: f76c1aa.exe File opened (read-only) \??\G: f76c1aa.exe File opened (read-only) \??\K: f76c1aa.exe File opened (read-only) \??\M: f76c1aa.exe -
resource yara_rule behavioral1/memory/1684-11-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-14-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-13-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-35-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-37-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-39-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-36-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-38-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-61-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-60-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-62-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-69-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-73-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-86-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-106-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1684-154-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/3012-160-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76c1aa.exe File created C:\Windows\f7711dc f76c2f1.exe File created C:\Windows\f76c217 f76c1aa.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c1aa.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 f76c1aa.exe 1684 f76c1aa.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe Token: SeDebugPrivilege 1684 f76c1aa.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 3016 wrote to memory of 1952 3016 rundll32.exe 30 PID 1952 wrote to memory of 1684 1952 rundll32.exe 31 PID 1952 wrote to memory of 1684 1952 rundll32.exe 31 PID 1952 wrote to memory of 1684 1952 rundll32.exe 31 PID 1952 wrote to memory of 1684 1952 rundll32.exe 31 PID 1684 wrote to memory of 1112 1684 f76c1aa.exe 19 PID 1684 wrote to memory of 1204 1684 f76c1aa.exe 20 PID 1684 wrote to memory of 1288 1684 f76c1aa.exe 21 PID 1684 wrote to memory of 1616 1684 f76c1aa.exe 25 PID 1684 wrote to memory of 3016 1684 f76c1aa.exe 29 PID 1684 wrote to memory of 1952 1684 f76c1aa.exe 30 PID 1684 wrote to memory of 1952 1684 f76c1aa.exe 30 PID 1952 wrote to memory of 3012 1952 rundll32.exe 32 PID 1952 wrote to memory of 3012 1952 rundll32.exe 32 PID 1952 wrote to memory of 3012 1952 rundll32.exe 32 PID 1952 wrote to memory of 3012 1952 rundll32.exe 32 PID 1952 wrote to memory of 2704 1952 rundll32.exe 34 PID 1952 wrote to memory of 2704 1952 rundll32.exe 34 PID 1952 wrote to memory of 2704 1952 rundll32.exe 34 PID 1952 wrote to memory of 2704 1952 rundll32.exe 34 PID 1684 wrote to memory of 1112 1684 f76c1aa.exe 19 PID 1684 wrote to memory of 1204 1684 f76c1aa.exe 20 PID 1684 wrote to memory of 1288 1684 f76c1aa.exe 21 PID 1684 wrote to memory of 1616 1684 f76c1aa.exe 25 PID 1684 wrote to memory of 3012 1684 f76c1aa.exe 32 PID 1684 wrote to memory of 3012 1684 f76c1aa.exe 32 PID 1684 wrote to memory of 2704 1684 f76c1aa.exe 34 PID 1684 wrote to memory of 2704 1684 f76c1aa.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c1aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c2f1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a71b00d13abab319fd795c15437cc8d2.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a71b00d13abab319fd795c15437cc8d2.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\f76c1aa.exeC:\Users\Admin\AppData\Local\Temp\f76c1aa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\f76c2f1.exeC:\Users\Admin\AppData\Local\Temp\f76c2f1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f76e37c.exeC:\Users\Admin\AppData\Local\Temp\f76e37c.exe4⤵
- Executes dropped EXE
PID:2704
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1616
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56fae244830a1c14fdfbfa4da05374ba6
SHA1a7ed8e932e368ffc24fb1b69c5985cde912bd8f6
SHA256fbedeb250e6c4bf50b8f1f3e5ddf208b4c380bc57c6753339c5da27aebc829c8
SHA512822e1cc8e71078b62e38e8c16483859fb47a9f872bc5e513abd976f8ba5d44342f4de3b87603dafc15293ba5f105e9ea72d0149c0ca117e237c929f26a1e0de8