Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 10:27

General

  • Target

    07f6900b7f4e6669133b8aaa5fc5f497_JaffaCakes118.exe

  • Size

    35KB

  • MD5

    07f6900b7f4e6669133b8aaa5fc5f497

  • SHA1

    26b32c44b9f5f7ac1ba14af1f339773dee49e129

  • SHA256

    7447543f4b7f45a231d2160a034db4b2634e1dccca4d57fb4b63f8398a625598

  • SHA512

    b81b44a238d0067e5f4b5352bbd36a5c26310dedfffa994a4a885dbd65300c6c0098df78eca0109593080af31fc818379fbb4fca170fce04813195714612aa15

  • SSDEEP

    768:lwbYGCv4nuEcJpQK4TQbtKvXwXgA9lJJea+yGCJQqeWnAEv2647DG:lwbYP4nuEApQK4TQbtY2gA9DX+ytBOY

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07f6900b7f4e6669133b8aaa5fc5f497_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\07f6900b7f4e6669133b8aaa5fc5f497_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07f6900b7f4e6669133b8aaa5fc5f497_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    35KB

    MD5

    dcf9894187bcfe39c637053b2cc23ba6

    SHA1

    41d285d5db72d8b999e43b707f856fb66957c4b9

    SHA256

    379770ec0f3ea859784e8562ea73147d8dd7c212c16bd9ae6a8b592a6cb410d8

    SHA512

    3950cefc3d6b66aeeb7fda15dbdfa2cc8d9a446ea3b9cf93980eb751b54cc5c8068b62c2b21a59642a7741e932e938230ae094b8af33107007ef92b98699964a

  • memory/1836-11-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1836-13-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1836-29-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3068-0-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3068-9-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/3068-8-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/3068-12-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3068-14-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/3068-17-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/3068-20-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB