General

  • Target

    19caf51c1161d99b0f5453668e5265fc_JaffaCakes118

  • Size

    424KB

  • Sample

    240628-mjw7maxdjm

  • MD5

    19caf51c1161d99b0f5453668e5265fc

  • SHA1

    15338beba32365ff867d243aa29b11d105ffe270

  • SHA256

    66beb71e9151230ffd900a01bb2996ec7ff2d58c612c4d668eee5521dd1dc723

  • SHA512

    7660cafd72de646d4a0955bec3b37ded9d790a35002b33189195001c262f3cf1e30b4b7b95f1ca3b7fc92e60096d377b7806fb73f4edda35e23cf3278bda54fd

  • SSDEEP

    12288:lutrzh7xOXkFBQ1LBATkEZR6gSQwiY3HS6m+KCk:lutrbOUFMAAEvLwfiYo

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      19caf51c1161d99b0f5453668e5265fc_JaffaCakes118

    • Size

      424KB

    • MD5

      19caf51c1161d99b0f5453668e5265fc

    • SHA1

      15338beba32365ff867d243aa29b11d105ffe270

    • SHA256

      66beb71e9151230ffd900a01bb2996ec7ff2d58c612c4d668eee5521dd1dc723

    • SHA512

      7660cafd72de646d4a0955bec3b37ded9d790a35002b33189195001c262f3cf1e30b4b7b95f1ca3b7fc92e60096d377b7806fb73f4edda35e23cf3278bda54fd

    • SSDEEP

      12288:lutrzh7xOXkFBQ1LBATkEZR6gSQwiY3HS6m+KCk:lutrbOUFMAAEvLwfiYo

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks