Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:08

General

  • Target

    366349ba69f9f52fcc2c3d72c54776bd_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    366349ba69f9f52fcc2c3d72c54776bd

  • SHA1

    6475c5ef843ec918c339b72610948612920b866a

  • SHA256

    a04f9d4e9f37dcf8ee7893c10ca57d3daa79ead5fd89addfd3bbff1211cd461e

  • SHA512

    676bbde196d7063bcb32b72df498a89df3a6473fd269fdb7b516e9104a8828fdb8c17d51e71e1b2aec7c3201beba6d74244046648f01b5e3cd4d9c28be0bd9ac

  • SSDEEP

    3072:/NQKPWDyWI0jMfLlICNQ3PFMRCxyLiFEw4lKDk7X6fgOBAzzufzJreD+Mq66PNgy:/NSDyWIQMjlXNhRCk2N4g+X+iw9Oq661

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\366349ba69f9f52fcc2c3d72c54776bd_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\366349ba69f9f52fcc2c3d72c54776bd_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2368
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2044

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-12-0x0000000000210000-0x0000000000212000-memory.dmp

            Filesize

            8KB

          • memory/2368-32-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-66-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-10-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-21-0x00000000038A0000-0x00000000038A1000-memory.dmp

            Filesize

            4KB

          • memory/2368-24-0x00000000038A0000-0x00000000038A1000-memory.dmp

            Filesize

            4KB

          • memory/2368-4-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-9-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-11-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-8-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-6-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-20-0x0000000003890000-0x0000000003892000-memory.dmp

            Filesize

            8KB

          • memory/2368-2-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-7-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-33-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-28-0x0000000003890000-0x0000000003892000-memory.dmp

            Filesize

            8KB

          • memory/2368-27-0x0000000003890000-0x0000000003892000-memory.dmp

            Filesize

            8KB

          • memory/2368-25-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-29-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-96-0x0000000003890000-0x0000000003892000-memory.dmp

            Filesize

            8KB

          • memory/2368-5-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-26-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-34-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-36-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-38-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-41-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-42-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-45-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-46-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-60-0x0000000000C40000-0x0000000000C41000-memory.dmp

            Filesize

            4KB

          • memory/2368-61-0x0000000000440000-0x0000000000442000-memory.dmp

            Filesize

            8KB

          • memory/2368-62-0x0000000000440000-0x0000000000442000-memory.dmp

            Filesize

            8KB

          • memory/2368-63-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-65-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-0-0x0000000001000000-0x0000000001028000-memory.dmp

            Filesize

            160KB

          • memory/2368-69-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-70-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-73-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-30-0x0000000002430000-0x00000000034BE000-memory.dmp

            Filesize

            16.6MB

          • memory/2368-110-0x0000000000440000-0x0000000000442000-memory.dmp

            Filesize

            8KB