Analysis

  • max time kernel
    121s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 20:21

General

  • Target

    5152902c54712611d9dfc2955d8d35ad_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    5152902c54712611d9dfc2955d8d35ad

  • SHA1

    48619230362fd63fe77329552edd108fb4c6296b

  • SHA256

    804809a565d1daa5ac19c71bd15fdffa277e70a4140538e715c891530eb1b6a4

  • SHA512

    fb334ca7eed359ef1979d7550c06829362d3710c22893542917fe049e3f780c05cf1ad6402fa224d9e1d567a8071c39b0fd5cf7cbead0f1c2038bd9dbf395d72

  • SSDEEP

    3072:2Yl85VQexHWgtYPVYUIJJx5SJ0zZlA4S775VH:23vQtGJJuWnA4SB1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1256
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1348
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1408
          • C:\Users\Admin\AppData\Local\Temp\5152902c54712611d9dfc2955d8d35ad_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\5152902c54712611d9dfc2955d8d35ad_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2304
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1120

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\cshon.pif
            Filesize

            100KB

            MD5

            1e5271c2c5c84cc4814c58cf6911d3cc

            SHA1

            972fc9732296a08f38192ad8bc210cb7ca70214a

            SHA256

            7c9adaf7e72236e939fc5c316cda0c593e0c7c3aeebd49bd822e7423a58b725c

            SHA512

            2ba45f367c2f3f8e45bcac0faf76e6bd6788e801b3b815207f98df32639d517b4af07fdbed9126b8695a759cf2f0ba608e75645dfa3dd8c52415bf61095fcb2e

          • memory/1256-14-0x0000000001E60000-0x0000000001E62000-memory.dmp
            Filesize

            8KB

          • memory/2304-31-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-12-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-9-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-32-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-27-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2304-26-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2304-6-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-25-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2304-23-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2304-22-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2304-0-0x0000000000400000-0x0000000000422000-memory.dmp
            Filesize

            136KB

          • memory/2304-5-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-34-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-7-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-11-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-10-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-8-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-29-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-28-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-30-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-1-0x0000000000230000-0x0000000000252000-memory.dmp
            Filesize

            136KB

          • memory/2304-3-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-13-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-35-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-37-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-39-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-40-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-48-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-50-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-51-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-54-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-56-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-58-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-59-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-63-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-64-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-67-0x0000000000400000-0x0000000000422000-memory.dmp
            Filesize

            136KB

          • memory/2304-66-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-81-0x0000000000230000-0x0000000000252000-memory.dmp
            Filesize

            136KB

          • memory/2304-80-0x0000000000230000-0x0000000000252000-memory.dmp
            Filesize

            136KB

          • memory/2304-79-0x0000000000230000-0x0000000000252000-memory.dmp
            Filesize

            136KB

          • memory/2304-93-0x0000000002100000-0x000000000318E000-memory.dmp
            Filesize

            16.6MB

          • memory/2304-97-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2304-2-0x0000000000230000-0x0000000000252000-memory.dmp
            Filesize

            136KB