Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 08:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a92b34c4e58a7615d78580f95a736367.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_a92b34c4e58a7615d78580f95a736367.dll
-
Size
120KB
-
MD5
a92b34c4e58a7615d78580f95a736367
-
SHA1
cddbb7e198238d90aad06fe6ee6a97503abe7f16
-
SHA256
4c57b765b8e870aee04062b3ac503b1cf1c1c35ee807810bbdc5bf2aa229d9a5
-
SHA512
1d5fdde991b47d59bcfcbf761831b96e9fcd2b561644d9c20abfb9801bd2c201a0c21df445ac22b3e8da861d1f5707cadf6158445fb8e57bd9e3681a181aadcc
-
SSDEEP
3072:o4rHTdGz932V37r++MY5J1bWvlDX6uRb:o4rp893U/nMY5J1avt6wb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76edd8.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76edd8.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d088.exe -
Executes dropped EXE 3 IoCs
pid Process 2104 f76d088.exe 1928 f76d1ff.exe 2116 f76edd8.exe -
Loads dropped DLL 6 IoCs
pid Process 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76edd8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d088.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76edd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76edd8.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76edd8.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76d088.exe File opened (read-only) \??\Q: f76d088.exe File opened (read-only) \??\E: f76edd8.exe File opened (read-only) \??\G: f76edd8.exe File opened (read-only) \??\G: f76d088.exe File opened (read-only) \??\K: f76d088.exe File opened (read-only) \??\O: f76d088.exe File opened (read-only) \??\P: f76d088.exe File opened (read-only) \??\S: f76d088.exe File opened (read-only) \??\J: f76d088.exe File opened (read-only) \??\H: f76d088.exe File opened (read-only) \??\I: f76d088.exe File opened (read-only) \??\M: f76d088.exe File opened (read-only) \??\N: f76d088.exe File opened (read-only) \??\R: f76d088.exe File opened (read-only) \??\E: f76d088.exe -
resource yara_rule behavioral1/memory/2104-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-14-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-23-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-67-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-68-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-70-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-71-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-87-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-89-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-90-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2104-158-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2116-164-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2116-215-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d0e6 f76d088.exe File opened for modification C:\Windows\SYSTEM.INI f76d088.exe File created C:\Windows\f772156 f76edd8.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d088.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76edd8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2104 f76d088.exe 2104 f76d088.exe 2116 f76edd8.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2104 f76d088.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe Token: SeDebugPrivilege 2116 f76edd8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 1708 wrote to memory of 2124 1708 rundll32.exe 31 PID 2124 wrote to memory of 2104 2124 rundll32.exe 32 PID 2124 wrote to memory of 2104 2124 rundll32.exe 32 PID 2124 wrote to memory of 2104 2124 rundll32.exe 32 PID 2124 wrote to memory of 2104 2124 rundll32.exe 32 PID 2104 wrote to memory of 1112 2104 f76d088.exe 19 PID 2104 wrote to memory of 1208 2104 f76d088.exe 20 PID 2104 wrote to memory of 1248 2104 f76d088.exe 21 PID 2104 wrote to memory of 288 2104 f76d088.exe 25 PID 2104 wrote to memory of 1708 2104 f76d088.exe 30 PID 2104 wrote to memory of 2124 2104 f76d088.exe 31 PID 2104 wrote to memory of 2124 2104 f76d088.exe 31 PID 2124 wrote to memory of 1928 2124 rundll32.exe 33 PID 2124 wrote to memory of 1928 2124 rundll32.exe 33 PID 2124 wrote to memory of 1928 2124 rundll32.exe 33 PID 2124 wrote to memory of 1928 2124 rundll32.exe 33 PID 2124 wrote to memory of 2116 2124 rundll32.exe 34 PID 2124 wrote to memory of 2116 2124 rundll32.exe 34 PID 2124 wrote to memory of 2116 2124 rundll32.exe 34 PID 2124 wrote to memory of 2116 2124 rundll32.exe 34 PID 2104 wrote to memory of 1112 2104 f76d088.exe 19 PID 2104 wrote to memory of 1208 2104 f76d088.exe 20 PID 2104 wrote to memory of 1248 2104 f76d088.exe 21 PID 2104 wrote to memory of 288 2104 f76d088.exe 25 PID 2104 wrote to memory of 1928 2104 f76d088.exe 33 PID 2104 wrote to memory of 1928 2104 f76d088.exe 33 PID 2104 wrote to memory of 2116 2104 f76d088.exe 34 PID 2104 wrote to memory of 2116 2104 f76d088.exe 34 PID 2116 wrote to memory of 1112 2116 f76edd8.exe 19 PID 2116 wrote to memory of 1208 2116 f76edd8.exe 20 PID 2116 wrote to memory of 1248 2116 f76edd8.exe 21 PID 2116 wrote to memory of 288 2116 f76edd8.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76edd8.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1208
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a92b34c4e58a7615d78580f95a736367.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a92b34c4e58a7615d78580f95a736367.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\f76d088.exeC:\Users\Admin\AppData\Local\Temp\f76d088.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\f76d1ff.exeC:\Users\Admin\AppData\Local\Temp\f76d1ff.exe4⤵
- Executes dropped EXE
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\f76edd8.exeC:\Users\Admin\AppData\Local\Temp\f76edd8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD520e63632fccded83e209d01c3840996a
SHA12c3bc0140279075ee1fede8e40d5b3cacb06ac66
SHA256166dd93f54137ae2351aba07638e6fcfac47d98a3039462f1caa52d62a0e069b
SHA5121347c669fff36e557de733274d0e2549d92a5e449edc1a57372419c9a4e0527368dc5f46a44a84664de969bcc17005e0bc4b2d8d102ed5e47bfe3cf336836aa9
-
Filesize
97KB
MD511e227323efbe2e0f985564bf762f658
SHA1d223743da87d093781411620fe8307bb41707afc
SHA25607aea57376584311a0f51aecf4d6595d3354d604a425afdf2d9bd7b4c23b9e53
SHA51283124c6086d8e42f908eb0e360b14d7b49c8d5c14e83c5394dfc048a3fdd162b077e2a75e17ace1384e69b65e21b7bd21a550545da2f4b2e5bd05da676ea18f2