Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 23:24

General

  • Target

    57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe

  • Size

    834KB

  • MD5

    57603472b0dafccc280508fdbb7d3128

  • SHA1

    ee12f0cc857d18e8701a61a87223fcbcbfed6b9d

  • SHA256

    343815542100f234b35705495cca11c2d9163ac64f7064656b0150d16db0f1b8

  • SHA512

    391c3c0492365af6998dd5c6a60cca461bbb5f2a7f44628a75c7df35285b6251a2c9ffccd8f8e1da0711de36ce4711cb21fd9767cc5db8038f7aded7f2439b06

  • SSDEEP

    24576:Kk6+cZdm2ABkDhCLI/PXrvsUqap8G00kRMV9lH:KbEBhLSPXrk+p1eRMV/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1152
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Users\Admin\AppData\Local\Temp\57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1860
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1560

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F7607DD_Rar\57603472b0dafccc280508fdbb7d3128_JaffaCakes118.exe
            Filesize

            770KB

            MD5

            67e52383ab930dc1de170a0f0ddf4473

            SHA1

            c5a6960b5be89a3e2ecb836a50027adcb2433326

            SHA256

            29f911c893a9596a29fa1b247df58d1d82e3d5bd7c2848a0acad01262a45a44e

            SHA512

            d2fde78a526183aa18511a3e059b373ea1c57dd0b64773de111a5b67b83d5d6db940dca1411b8d88133ef86b906b4abf861f7b08be49cc1ed5f7d8ab9d7d6a3d

          • memory/1060-17-0x0000000002090000-0x0000000002092000-memory.dmp
            Filesize

            8KB

          • memory/1860-27-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/1860-64-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1860-3-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-8-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-6-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-10-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-5-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-45-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1860-36-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/1860-1-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-80-0x0000000000400000-0x000000000047C000-memory.dmp
            Filesize

            496KB

          • memory/1860-4-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-11-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-9-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-7-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-57-0x0000000005880000-0x0000000005881000-memory.dmp
            Filesize

            4KB

          • memory/1860-58-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-59-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-60-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-61-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-62-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-26-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1860-81-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1860-0-0x0000000000400000-0x000000000047C000-memory.dmp
            Filesize

            496KB