Analysis

  • max time kernel
    15s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 22:28

General

  • Target

    fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe

  • Size

    685KB

  • MD5

    fd5e564367386b0e2410483a61cfe5da

  • SHA1

    5196bf3184a7fcfed3fed3d77ee55757121b57c2

  • SHA256

    54810025f723ec977e5009ff1e506e75447f8b0c5649326a94d891d2a3f507d2

  • SHA512

    742d26a15c576e5821a3b9e3728691b0dc66b450226a8ed6df9f6eccff5b6badacd53511796cb9aebf2644465fe20ef5eed72ff72bc51e592493890467111c9f

  • SSDEEP

    12288:NM5DSN6aAH0XNgZ63Xcry47gGpWa7U8oico9hJMBex+gQL05:NM5D18N+6ncPEGZNVlxnF5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 55 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2128
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe C:\Users\Admin\AppData\Local\Temp\fd5e564367386b0e2410483a61cfe5da_JaffaCakes118
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2760
            • \??\c:\Win\lsass.exe
              c:\Win\lsass.exe
              3⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2904
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1528
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
            1⤵
            • Modifies Internet Explorer settings
            • Modifies registry class
            PID:2740

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F76B693_Rar\lsass.exe

            Filesize

            606KB

            MD5

            46ba5ce494d8b7b94ec7af81cc0f4d04

            SHA1

            c139c377844f8c75d47134cbf5b7c4c390fa65a4

            SHA256

            f385776f9563f839cce8d163923545e5393d76944b3c6f3ccf2ea49f51d09123

            SHA512

            3026c0a8a004684e9b2be5ea82f0c32c2a03b6e9c7d04a4f8fbc68421b4ff993a4f309fc811a5cf2594c5083d4def56f6501b762f0cdff578c4c69c01672468c

          • C:\Win\lsass.exe

            Filesize

            685KB

            MD5

            fd5e564367386b0e2410483a61cfe5da

            SHA1

            5196bf3184a7fcfed3fed3d77ee55757121b57c2

            SHA256

            54810025f723ec977e5009ff1e506e75447f8b0c5649326a94d891d2a3f507d2

            SHA512

            742d26a15c576e5821a3b9e3728691b0dc66b450226a8ed6df9f6eccff5b6badacd53511796cb9aebf2644465fe20ef5eed72ff72bc51e592493890467111c9f

          • C:\Win\names.txt

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            238a9bc61260567370be5cbff6da0d3b

            SHA1

            9a9f906b60c38b384dd225cdde7c2c8b399e3b5c

            SHA256

            a1e9e2f289c76518fd00b0c22eedecf7a77faf872d47e9c10ec530f3515875dd

            SHA512

            4d48d1c5cd0bb88d87e8c52198fba1d3ccdfa3d69112e604744622a14722bae6316230a998dc0b5a11b6cf345181265e530c7f8e40173d19d546f0a270b616bf

          • C:\tgoh.exe

            Filesize

            100KB

            MD5

            1445ec9cac729312c5ea683045e34a6d

            SHA1

            dfbe65419df9ed7c0df2e0a22466b77c4df8a01e

            SHA256

            185f2d6964030d84f6f59de72d1a444150cfad5eb22d61cf9c22cf7d4efb79e2

            SHA512

            7fb2cbd06b7671cc49b6f4751707aa69eecf4f01a95159d0e9f798f7ebecba711bc4fb7696cbe49ff0e0df21b32dd957918d60204035921865ce993e6dc8d1fc

          • memory/1116-15-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2128-31-0x00000000030E0000-0x00000000030E2000-memory.dmp

            Filesize

            8KB

          • memory/2128-33-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-30-0x00000000030E0000-0x00000000030E2000-memory.dmp

            Filesize

            8KB

          • memory/2128-11-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-9-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-29-0x0000000004260000-0x0000000004261000-memory.dmp

            Filesize

            4KB

          • memory/2128-6-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-3-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-26-0x0000000004260000-0x0000000004261000-memory.dmp

            Filesize

            4KB

          • memory/2128-25-0x00000000030E0000-0x00000000030E2000-memory.dmp

            Filesize

            8KB

          • memory/2128-32-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-10-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-0-0x0000000000400000-0x00000000004C4000-memory.dmp

            Filesize

            784KB

          • memory/2128-5-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-58-0x0000000000400000-0x00000000004C4000-memory.dmp

            Filesize

            784KB

          • memory/2128-8-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-35-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-7-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-55-0x0000000005830000-0x00000000058F4000-memory.dmp

            Filesize

            784KB

          • memory/2128-45-0x00000000030E0000-0x00000000030E2000-memory.dmp

            Filesize

            8KB

          • memory/2128-59-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2128-4-0x0000000001E80000-0x0000000002F0E000-memory.dmp

            Filesize

            16.6MB

          • memory/2740-36-0x0000000003CD0000-0x0000000003CE0000-memory.dmp

            Filesize

            64KB

          • memory/2904-66-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-67-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-60-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-68-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-56-0x0000000000400000-0x00000000004C4000-memory.dmp

            Filesize

            784KB

          • memory/2904-69-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-70-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-72-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-118-0x0000000000400000-0x00000000004C4000-memory.dmp

            Filesize

            784KB

          • memory/2904-73-0x0000000001FE0000-0x000000000306E000-memory.dmp

            Filesize

            16.6MB