Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 17:17

General

  • Target

    f647fdca89388bb2db6d88e075d278a0_JaffaCakes118.exe

  • Size

    58KB

  • MD5

    f647fdca89388bb2db6d88e075d278a0

  • SHA1

    b0df4b1fe171014eecf6de5b305a3c24fd5d2530

  • SHA256

    aeecaa67d48b67b135d2852e5234b107d32ab4e26e2c273cc989220d14db5b9b

  • SHA512

    c7c820f1ceae75f9f380c68716ec8e47aa3ffbb8cee5abc87767658efe6c791fc5cd2a27c1937806665ac5cae8c333bf8d17dd5c1671c3a2af812ee13af9047a

  • SSDEEP

    1536:iZioIoCwbYP4nuEApQK4TQbtY2gA9DX+ytBO8c3G3eTJ/a:iEoIlwIguEA4c5DgA9DOyq0eFC

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f647fdca89388bb2db6d88e075d278a0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f647fdca89388bb2db6d88e075d278a0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\f647fdca89388bb2db6d88e075d278a0_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:672

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    58KB

    MD5

    25eb6c9b6fdc038fa7a124e9445c2ec2

    SHA1

    fc62cd06d357fba73ab34e69ae678a3080372f81

    SHA256

    f61b2dd7bfe7d2e7b0063fc6304fde543b726b1465d3fa91c670560f87fa2ca5

    SHA512

    29dc9a871285ef6d14e5fdd84a07ad13db1a0bff10f4aa7e4240c27377a645336fec08465907f8078ae1d3685c76a8a8765b74ef23d67a8d8fe5878eb746c74e

  • memory/2512-11-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2512-23-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3000-0-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3000-9-0x0000000000220000-0x000000000023A000-memory.dmp
    Filesize

    104KB

  • memory/3000-10-0x0000000000220000-0x000000000023A000-memory.dmp
    Filesize

    104KB

  • memory/3000-12-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3000-18-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB