Analysis

  • max time kernel
    24s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 20:17

General

  • Target

    d36ed88abe380278cd12c2ccc2a6f25f_JaffaCakes118.exe

  • Size

    192KB

  • MD5

    d36ed88abe380278cd12c2ccc2a6f25f

  • SHA1

    49065e3f54be96b4ce4a25dcada33c22300b16ef

  • SHA256

    39af6234948f20547216f1809c248e6830310bbf0f7191b4e6993d23d3d316a1

  • SHA512

    91a1192af2b41497aaf4b16f801ff30e5faacc71f96ba65085755f6749f70239d422013d7493447b9f7d2e6e6a14d9c019c06d66cbbb1f480ca0bf5d09557374

  • SSDEEP

    3072:oacmXJfdXVC7vs2nc4jiktNasb0hl2rAag4IPfp:obedld2c4jCA0f0Mfp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 12 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 6 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\d36ed88abe380278cd12c2ccc2a6f25f_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\d36ed88abe380278cd12c2ccc2a6f25f_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Disables cmd.exe use via registry modification
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3056
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2596
            • C:\Users\Admin\AppData\Local\smss.exe
              C:\Users\Admin\AppData\Local\smss.exe
              3⤵
              • Disables RegEdit via registry modification
              • Disables cmd.exe use via registry modification
              • Drops startup file
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1324
              • C:\Users\Admin\AppData\Local\winlogon.exe
                C:\Users\Admin\AppData\Local\winlogon.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Disables cmd.exe use via registry modification
                • Deletes itself
                • Executes dropped EXE
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1716
              • C:\Windows\SysWOW64\at.exe
                at /delete /y
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2760
              • C:\Windows\SysWOW64\at.exe
                at 17:08 /every:M,T,W,Th,F,S,Su "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\A.yaresoJ.com"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1644
              • C:\Users\Admin\AppData\Local\services.exe
                C:\Users\Admin\AppData\Local\services.exe
                4⤵
                • Disables RegEdit via registry modification
                • Disables cmd.exe use via registry modification
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1660
              • C:\Users\Admin\AppData\Local\lsass.exe
                C:\Users\Admin\AppData\Local\lsass.exe
                4⤵
                • Disables RegEdit via registry modification
                • Disables cmd.exe use via registry modification
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2184
              • C:\Users\Admin\AppData\Local\inetinfo.exe
                C:\Users\Admin\AppData\Local\inetinfo.exe
                4⤵
                • Disables RegEdit via registry modification
                • Disables cmd.exe use via registry modification
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1544
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1488

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\CabC63E.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarC670.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\smss.exe

            Filesize

            192KB

            MD5

            d36ed88abe380278cd12c2ccc2a6f25f

            SHA1

            49065e3f54be96b4ce4a25dcada33c22300b16ef

            SHA256

            39af6234948f20547216f1809c248e6830310bbf0f7191b4e6993d23d3d316a1

            SHA512

            91a1192af2b41497aaf4b16f801ff30e5faacc71f96ba65085755f6749f70239d422013d7493447b9f7d2e6e6a14d9c019c06d66cbbb1f480ca0bf5d09557374

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            2ecf4d5993d5c28aea24df1b3ef489c4

            SHA1

            e6c34e535508cb8ba3a29c9e213e15b6b2c5c4e9

            SHA256

            c93f5a4b35055e5ce146671fc44dbbc6123fd3026814dfb2b8eb9f9de17bb1ad

            SHA512

            d967886dce03679bbcace5bb34ccc4a8d5b5d8306913e1a04f7047393c6cafc13fd593fb2608e0ac5ba1c0f242c6f1b2736d4512e307389957faed019ef6abbf

          • memory/1108-14-0x0000000001F10000-0x0000000001F12000-memory.dmp

            Filesize

            8KB

          • memory/1324-173-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/1324-159-0x0000000003CA0000-0x0000000003CD1000-memory.dmp

            Filesize

            196KB

          • memory/1324-139-0x0000000003CA0000-0x0000000003CD1000-memory.dmp

            Filesize

            196KB

          • memory/1324-86-0x0000000003CA0000-0x0000000003CD1000-memory.dmp

            Filesize

            196KB

          • memory/1324-87-0x0000000003CA0000-0x0000000003CD1000-memory.dmp

            Filesize

            196KB

          • memory/1544-328-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/1660-396-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/1716-198-0x00000000031F0000-0x000000000427E000-memory.dmp

            Filesize

            16.6MB

          • memory/1716-88-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/1716-395-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/1716-192-0x00000000031F0000-0x000000000427E000-memory.dmp

            Filesize

            16.6MB

          • memory/1716-195-0x00000000031F0000-0x000000000427E000-memory.dmp

            Filesize

            16.6MB

          • memory/1716-194-0x00000000031F0000-0x000000000427E000-memory.dmp

            Filesize

            16.6MB

          • memory/1716-196-0x00000000031F0000-0x000000000427E000-memory.dmp

            Filesize

            16.6MB

          • memory/1716-197-0x00000000031F0000-0x000000000427E000-memory.dmp

            Filesize

            16.6MB

          • memory/2184-405-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/3056-11-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-191-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-52-0x00000000061C0000-0x00000000061F1000-memory.dmp

            Filesize

            196KB

          • memory/3056-44-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-27-0x0000000001F30000-0x0000000001F32000-memory.dmp

            Filesize

            8KB

          • memory/3056-26-0x0000000001F30000-0x0000000001F32000-memory.dmp

            Filesize

            8KB

          • memory/3056-113-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-114-0x0000000001F30000-0x0000000001F32000-memory.dmp

            Filesize

            8KB

          • memory/3056-115-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-136-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-22-0x0000000001F40000-0x0000000001F41000-memory.dmp

            Filesize

            4KB

          • memory/3056-155-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-13-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-170-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-12-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-53-0x00000000061C0000-0x00000000061F1000-memory.dmp

            Filesize

            196KB

          • memory/3056-190-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/3056-183-0x0000000001F30000-0x0000000001F32000-memory.dmp

            Filesize

            8KB

          • memory/3056-9-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-0-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/3056-45-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-43-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-42-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-41-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-8-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-6-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-5-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-7-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-25-0x0000000001F40000-0x0000000001F41000-memory.dmp

            Filesize

            4KB

          • memory/3056-2-0x0000000002A10000-0x0000000003A9E000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-21-0x0000000001F30000-0x0000000001F32000-memory.dmp

            Filesize

            8KB