Analysis

  • max time kernel
    127s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 07:02

General

  • Target

    dd8d6d37dd877279efac0cb64488f6ae_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    dd8d6d37dd877279efac0cb64488f6ae

  • SHA1

    a34c8e21e7b96744bdc8aae17154f11acbe230eb

  • SHA256

    cc2209ed830e4426a466ab645d294ede5eaea311960fc53c25b2fd0b7d4c25ec

  • SHA512

    1800661596ebb5184932c6a5d0162e15da6f064e19a3a7ffcd2d14995177783fbb798bcb7ae6b2d6fa77dae04b0671d9993cf9a9dc0bf7c2173eada27a8396e8

  • SSDEEP

    1536:oaKGTuJ70UoUDnAo+7lyEdjYU0w22p1Fu6NDLSYDgRIClc2I3uFUFK46Zm6jtKHj:7tT07eUDaBAw2n6ZmRlmLFpsxwA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1152
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Users\Admin\AppData\Local\Temp\dd8d6d37dd877279efac0cb64488f6ae_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\dd8d6d37dd877279efac0cb64488f6ae_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1668
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1264

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\xfqfa.exe

            Filesize

            96KB

            MD5

            e8419a0e980ed20a81422e92da44d2d5

            SHA1

            7643f41266920756bf2f88b27756006393336e1e

            SHA256

            b21a27919e686d157f728fce0e4b495d4dfd7b819f2ebec94994dc2d045ab6eb

            SHA512

            38d0deda5c7c58a895fbc2694a69e82f193370baf88cbd71c57a476a4db5a0618aa8b84c4f8f633dc912cb759774eb0f6a47907324b0bd85e90fe7cdcbe79fa8

          • memory/1100-12-0x0000000000190000-0x0000000000192000-memory.dmp

            Filesize

            8KB

          • memory/1668-31-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-67-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-10-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-5-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-24-0x0000000003E60000-0x0000000003E61000-memory.dmp

            Filesize

            4KB

          • memory/1668-22-0x0000000003E60000-0x0000000003E61000-memory.dmp

            Filesize

            4KB

          • memory/1668-21-0x0000000003450000-0x0000000003452000-memory.dmp

            Filesize

            8KB

          • memory/1668-4-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-8-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-7-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-11-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-26-0x0000000003450000-0x0000000003452000-memory.dmp

            Filesize

            8KB

          • memory/1668-25-0x0000000003450000-0x0000000003452000-memory.dmp

            Filesize

            8KB

          • memory/1668-34-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-27-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-28-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-29-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-30-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-3-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-6-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-9-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-35-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-36-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-39-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-41-0x0000000003450000-0x0000000003452000-memory.dmp

            Filesize

            8KB

          • memory/1668-40-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-59-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/1668-58-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/1668-57-0x0000000002FF0000-0x0000000002FF1000-memory.dmp

            Filesize

            4KB

          • memory/1668-60-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-62-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-64-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-65-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-33-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-68-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-69-0x0000000001DC0000-0x0000000002E4E000-memory.dmp

            Filesize

            16.6MB

          • memory/1668-78-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/1668-0-0x0000000000400000-0x0000000000415000-memory.dmp

            Filesize

            84KB

          • memory/1668-152-0x0000000000400000-0x0000000000415000-memory.dmp

            Filesize

            84KB