Analysis
-
max time kernel
27s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 20:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_97d984436c700d6b5e8a62ccdedd13a6.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_97d984436c700d6b5e8a62ccdedd13a6.dll
-
Size
120KB
-
MD5
97d984436c700d6b5e8a62ccdedd13a6
-
SHA1
02ee7709b022be94aad13fafd3ca415e6139b136
-
SHA256
452371c81ad4672ce0acf32c4757305d2962488906f169bc22e43791c141d757
-
SHA512
f525ffbeec9da4206a0633b9b4671c5a9c71f206d32b81a95c0244f5e2c83cf21cf81be37b98998a829ef4469999929cc2750692043615c758bd0458546d3810
-
SSDEEP
1536:B2hk0TzyMLxL/Pmu2WrHCqu/FDjCB9/FdBg+zaWv9aqAIw0wF:B2RTzzv3TCqu/FnCB9T6+zaW195rw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771094.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771094.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771094.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771094.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771094.exe -
Executes dropped EXE 3 IoCs
pid Process 2800 f76ed9a.exe 2612 f76ef5e.exe 2384 f771094.exe -
Loads dropped DLL 6 IoCs
pid Process 2768 rundll32.exe 2768 rundll32.exe 2768 rundll32.exe 2768 rundll32.exe 2768 rundll32.exe 2768 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ed9a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771094.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771094.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ed9a.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771094.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76ed9a.exe File opened (read-only) \??\N: f76ed9a.exe File opened (read-only) \??\M: f76ed9a.exe File opened (read-only) \??\E: f771094.exe File opened (read-only) \??\J: f76ed9a.exe File opened (read-only) \??\K: f76ed9a.exe File opened (read-only) \??\O: f76ed9a.exe File opened (read-only) \??\R: f76ed9a.exe File opened (read-only) \??\S: f76ed9a.exe File opened (read-only) \??\G: f771094.exe File opened (read-only) \??\E: f76ed9a.exe File opened (read-only) \??\G: f76ed9a.exe File opened (read-only) \??\L: f76ed9a.exe File opened (read-only) \??\P: f76ed9a.exe File opened (read-only) \??\Q: f76ed9a.exe File opened (read-only) \??\H: f76ed9a.exe -
resource yara_rule behavioral1/memory/2800-11-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-14-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-13-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-16-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-61-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-62-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-67-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-70-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-71-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-85-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-104-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2800-146-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2384-152-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2384-203-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76edf7 f76ed9a.exe File opened for modification C:\Windows\SYSTEM.INI f76ed9a.exe File created C:\Windows\f773e29 f771094.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ed9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771094.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2800 f76ed9a.exe 2800 f76ed9a.exe 2384 f771094.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2800 f76ed9a.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe Token: SeDebugPrivilege 2384 f771094.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2084 wrote to memory of 2768 2084 rundll32.exe 31 PID 2768 wrote to memory of 2800 2768 rundll32.exe 32 PID 2768 wrote to memory of 2800 2768 rundll32.exe 32 PID 2768 wrote to memory of 2800 2768 rundll32.exe 32 PID 2768 wrote to memory of 2800 2768 rundll32.exe 32 PID 2800 wrote to memory of 1120 2800 f76ed9a.exe 19 PID 2800 wrote to memory of 1160 2800 f76ed9a.exe 20 PID 2800 wrote to memory of 1188 2800 f76ed9a.exe 21 PID 2800 wrote to memory of 1524 2800 f76ed9a.exe 23 PID 2800 wrote to memory of 2084 2800 f76ed9a.exe 30 PID 2800 wrote to memory of 2768 2800 f76ed9a.exe 31 PID 2800 wrote to memory of 2768 2800 f76ed9a.exe 31 PID 2768 wrote to memory of 2612 2768 rundll32.exe 33 PID 2768 wrote to memory of 2612 2768 rundll32.exe 33 PID 2768 wrote to memory of 2612 2768 rundll32.exe 33 PID 2768 wrote to memory of 2612 2768 rundll32.exe 33 PID 2768 wrote to memory of 2384 2768 rundll32.exe 34 PID 2768 wrote to memory of 2384 2768 rundll32.exe 34 PID 2768 wrote to memory of 2384 2768 rundll32.exe 34 PID 2768 wrote to memory of 2384 2768 rundll32.exe 34 PID 2800 wrote to memory of 1120 2800 f76ed9a.exe 19 PID 2800 wrote to memory of 1160 2800 f76ed9a.exe 20 PID 2800 wrote to memory of 1188 2800 f76ed9a.exe 21 PID 2800 wrote to memory of 1524 2800 f76ed9a.exe 23 PID 2800 wrote to memory of 2612 2800 f76ed9a.exe 33 PID 2800 wrote to memory of 2612 2800 f76ed9a.exe 33 PID 2800 wrote to memory of 2384 2800 f76ed9a.exe 34 PID 2800 wrote to memory of 2384 2800 f76ed9a.exe 34 PID 2384 wrote to memory of 1120 2384 f771094.exe 19 PID 2384 wrote to memory of 1160 2384 f771094.exe 20 PID 2384 wrote to memory of 1188 2384 f771094.exe 21 PID 2384 wrote to memory of 1524 2384 f771094.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ed9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771094.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97d984436c700d6b5e8a62ccdedd13a6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97d984436c700d6b5e8a62ccdedd13a6.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\f76ed9a.exeC:\Users\Admin\AppData\Local\Temp\f76ed9a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\f76ef5e.exeC:\Users\Admin\AppData\Local\Temp\f76ef5e.exe4⤵
- Executes dropped EXE
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\f771094.exeC:\Users\Admin\AppData\Local\Temp\f771094.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1524
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5239db8a0d5c87594b02be1fdf40374e6
SHA1f1d31b7d4ee532abc11fa394d80fd014221bef53
SHA25669ffed97b4ce2ed22cfc6653487b8dac99d49fab599a6f9815445de4237dcaa8
SHA51273d28dfb3026220a08000cd456ef6dda9aa5293a54a35b67a6038a28e2f4bb3fe10ff31e5257cd0343b7f8ba9eaf531fc49d410228cf649c97ffe3294603ce78
-
Filesize
97KB
MD522cff2888c3cccea18f29ebde4046165
SHA1d37e7d94fe16b85feb6f3677c65a3e79cf5197bb
SHA2561088f5eec0c84a8496e6abdde97314ed09a137f1ac5f0398c86e7375ca3a94ad
SHA51218b7d9c78ecf62c5e2f66bf3f136d08bbe14c1e0cda6569c48e78eb35945341c6f617947564ccc3911028ed7259db7f8c1adf690af217d8c9bad25a918b9f2c5