General

  • Target

    5c375467509255e045544819c517aa26_JaffaCakes118

  • Size

    1.6MB

  • Sample

    240331-yaerrsaa8x

  • MD5

    5c375467509255e045544819c517aa26

  • SHA1

    910e1c81b5403997747d8e97ecdf140f619359bf

  • SHA256

    4906dabe18713cfb2c7e2920efef762579ef0ef285eed98098639b7f22fe32fc

  • SHA512

    ce8233ad76e1cc8f962a6810fa9d1b4a2657b1ce1b32ca3cb386a8450cbe43e115308aafb693b9db7ae109b07b182ef1cf381e869360a040a0097d2c09dec320

  • SSDEEP

    6144:cTkbhEh9DbFZdCsKg8SVAKtVSVeB/yN7ARppUc:h9qhWg8SO0SVG/9ppUc

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      5c375467509255e045544819c517aa26_JaffaCakes118

    • Size

      1.6MB

    • MD5

      5c375467509255e045544819c517aa26

    • SHA1

      910e1c81b5403997747d8e97ecdf140f619359bf

    • SHA256

      4906dabe18713cfb2c7e2920efef762579ef0ef285eed98098639b7f22fe32fc

    • SHA512

      ce8233ad76e1cc8f962a6810fa9d1b4a2657b1ce1b32ca3cb386a8450cbe43e115308aafb693b9db7ae109b07b182ef1cf381e869360a040a0097d2c09dec320

    • SSDEEP

      6144:cTkbhEh9DbFZdCsKg8SVAKtVSVeB/yN7ARppUc:h9qhWg8SO0SVG/9ppUc

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

6
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks