General

  • Target

    17ced9c5d47594745b881b0c2a1c022a_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240627-2phzhsybjn

  • MD5

    17ced9c5d47594745b881b0c2a1c022a

  • SHA1

    9c9f52352ba409a61d4f6b9c34b7b44e8644bbca

  • SHA256

    5ea63a815f001bc291beb101b32e13d11a48871e57f26938b40c9430bb4b065b

  • SHA512

    2623bb0532bfb84bad2e36632d83c4bdd321a13b4308e6e21b5d4830419f3dce2720e82240f293c881b7b963b170d3506ac38969cfe7f70d63e2febaf764c5b5

  • SSDEEP

    24576:fRe5ex4tRohQ9Z30s7imJ0q1WceL8oMScm8K5ojZqb:gRoe9ZDWcjoamboN

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      17ced9c5d47594745b881b0c2a1c022a_JaffaCakes118

    • Size

      1.2MB

    • MD5

      17ced9c5d47594745b881b0c2a1c022a

    • SHA1

      9c9f52352ba409a61d4f6b9c34b7b44e8644bbca

    • SHA256

      5ea63a815f001bc291beb101b32e13d11a48871e57f26938b40c9430bb4b065b

    • SHA512

      2623bb0532bfb84bad2e36632d83c4bdd321a13b4308e6e21b5d4830419f3dce2720e82240f293c881b7b963b170d3506ac38969cfe7f70d63e2febaf764c5b5

    • SSDEEP

      24576:fRe5ex4tRohQ9Z30s7imJ0q1WceL8oMScm8K5ojZqb:gRoe9ZDWcjoamboN

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • ModiLoader Second Stage

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks