Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20/06/2024, 16:20

General

  • Target

    07ae1a1c2f578467d973ac8fc1fa7c9b_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    07ae1a1c2f578467d973ac8fc1fa7c9b

  • SHA1

    6591fa86c267c1bc193037cc4f93339970c18333

  • SHA256

    1a8417dc25c9fcd36a04788aa2f26c63cbaa9867daecc68f1cbf9513752cc5a9

  • SHA512

    d714be250c20585214d7083eb6ead625d52ce0e78d346406cb964e156f9c1b5fd3ba8abca4a41f57b7eb9c65c9d83c73cf07721340bbbea929d4ddc43eae1ba6

  • SSDEEP

    3072:iAH/2E+FHjHoxN3oEcM4Jr4VkzTywGAozFEdw3XZbuI9K1l0:iAHupH63oEQzGrM+NdK1W

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1184
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1284
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1336
          • C:\Users\Admin\AppData\Local\Temp\07ae1a1c2f578467d973ac8fc1fa7c9b_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\07ae1a1c2f578467d973ac8fc1fa7c9b_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2244
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1816

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1184-8-0x0000000002170000-0x0000000002172000-memory.dmp

                  Filesize

                  8KB

                • memory/2244-25-0x0000000000260000-0x0000000000262000-memory.dmp

                  Filesize

                  8KB

                • memory/2244-33-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-6-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-3-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-23-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-21-0x0000000000450000-0x0000000000451000-memory.dmp

                  Filesize

                  4KB

                • memory/2244-24-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-7-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-22-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-4-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-18-0x0000000000450000-0x0000000000451000-memory.dmp

                  Filesize

                  4KB

                • memory/2244-17-0x0000000000260000-0x0000000000262000-memory.dmp

                  Filesize

                  8KB

                • memory/2244-1-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-0-0x0000000001000000-0x000000000102F000-memory.dmp

                  Filesize

                  188KB

                • memory/2244-5-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-26-0x0000000000260000-0x0000000000262000-memory.dmp

                  Filesize

                  8KB

                • memory/2244-35-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-28-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-30-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-31-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-27-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-34-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-29-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-37-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-38-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-46-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-48-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB

                • memory/2244-55-0x0000000000260000-0x0000000000262000-memory.dmp

                  Filesize

                  8KB

                • memory/2244-66-0x0000000001000000-0x000000000102F000-memory.dmp

                  Filesize

                  188KB

                • memory/2244-67-0x0000000002430000-0x00000000034BE000-memory.dmp

                  Filesize

                  16.6MB