Analysis

  • max time kernel
    124s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 09:46

General

  • Target

    6a885f1127b1712832596031309146b7_JaffaCakes118.exe

  • Size

    1.8MB

  • MD5

    6a885f1127b1712832596031309146b7

  • SHA1

    5389f14f859ce56fe6001a8cafd902d86d62d188

  • SHA256

    5d2e4ef960679144d2d4b085ddefc452432c8294a589b855d638b6bbca5ef75f

  • SHA512

    f3d454071a902198ba2c93ec6405fbaf6d4ac41be0936559467d8632f228f2650d68d00832a0c1c28daa542349fa41222fd5fdd6c3b7ed6d73f7228491b9e93b

  • SSDEEP

    49152:naNu1g19Kjb9No+4wTb0FJlKORHKcpbhIvl:naz1RHbKORqcul

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1136
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\6a885f1127b1712832596031309146b7_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\6a885f1127b1712832596031309146b7_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1976
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2352

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F760261_Rar\6a885f1127b1712832596031309146b7_JaffaCakes118.exe

            Filesize

            1.7MB

            MD5

            59a7bee1aa640c8adcb1d1ca7b7cb8f6

            SHA1

            682d2df873776ea538bd96abb55525c5ee7b70c1

            SHA256

            3f48d41b25f105a1d09a29c31e6e05314cf87da8f674e7b2da072d2e25d13c61

            SHA512

            0fc49ea16a970290dd0a627880bd4e3f9f6e1bd2e95d7f3009e1811c9b7114fcaa6b2dd3bafc2f18001b6cb2c3aebedf93519b2e9092b2f8e7abba0be321c700

          • F:\vmvqv.exe

            Filesize

            100KB

            MD5

            69b2e14e7d72365c45de736e992de438

            SHA1

            c50d390a192890bd1b11c65215c43c5b02ddce09

            SHA256

            c6e2fec1fb2513e4f27494c0cb61af1ebdda6c6ea66067922a8f2e42cdc9c1cd

            SHA512

            906ea1a2f79e98135b3d7ce234558f5486864f6afc728221c0a6e0da9dd70535ad4785c28a8e082fb1d15b2f87479184d71c4700b8fede1100f709a16b179474

          • memory/1084-21-0x0000000000320000-0x0000000000322000-memory.dmp

            Filesize

            8KB

          • memory/1976-48-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-12-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-7-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-47-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-6-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-51-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-11-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-50-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-8-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-17-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-16-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-3-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-34-0x00000000056E0000-0x00000000056E2000-memory.dmp

            Filesize

            8KB

          • memory/1976-35-0x00000000056E0000-0x00000000056E2000-memory.dmp

            Filesize

            8KB

          • memory/1976-33-0x0000000005E30000-0x0000000005E31000-memory.dmp

            Filesize

            4KB

          • memory/1976-31-0x0000000005E30000-0x0000000005E31000-memory.dmp

            Filesize

            4KB

          • memory/1976-30-0x00000000056E0000-0x00000000056E2000-memory.dmp

            Filesize

            8KB

          • memory/1976-1-0x0000000000240000-0x0000000000274000-memory.dmp

            Filesize

            208KB

          • memory/1976-46-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-0-0x0000000000400000-0x0000000000434000-memory.dmp

            Filesize

            208KB

          • memory/1976-9-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-5-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-10-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-53-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-55-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-56-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-59-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-60-0x0000000000400000-0x0000000000434000-memory.dmp

            Filesize

            208KB

          • memory/1976-61-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-71-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-73-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-74-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-77-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-78-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-81-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-82-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-84-0x0000000000240000-0x0000000000274000-memory.dmp

            Filesize

            208KB

          • memory/1976-83-0x0000000000240000-0x0000000000274000-memory.dmp

            Filesize

            208KB

          • memory/1976-109-0x00000000022B0000-0x000000000333E000-memory.dmp

            Filesize

            16.6MB

          • memory/1976-114-0x00000000056E0000-0x00000000056E2000-memory.dmp

            Filesize

            8KB

          • memory/1976-2-0x0000000000240000-0x0000000000274000-memory.dmp

            Filesize

            208KB