Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 07:57

General

  • Target

    1a846bcdaf37342e5fac5baef98e9ae9_JaffaCakes118.exe

  • Size

    502KB

  • MD5

    1a846bcdaf37342e5fac5baef98e9ae9

  • SHA1

    e3d37c757d9b50c3a06f66df4803c7a5091d909a

  • SHA256

    155e07495229f1426dfaaf45e794afe2bbd7fda7f6b9e467e0449ae8961ea8e7

  • SHA512

    82199e252dc1f5e3d53c7db41a3f47ccac9302bd35e02b7061470f3420e07026f8a44419e57c47645f52599215603f9346e0de444d7746b2a086da0e266cea8e

  • SSDEEP

    6144:jmDI1LnqsuP1yMpSKHaqyQXSEpSC5Rdh/vGsztc5K6AT:d5qJoMwqLZhflztc5K6AT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:468
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:596
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2028
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:676
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:756
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:800
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1296
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:832
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:988
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:284
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:108
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1040
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1172
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2264
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2252
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:476
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:384
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:420
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1372
                                              • C:\Users\Admin\AppData\Local\Temp\1a846bcdaf37342e5fac5baef98e9ae9_JaffaCakes118.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1a846bcdaf37342e5fac5baef98e9ae9_JaffaCakes118.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Disables RegEdit via registry modification
                                                • Windows security modification
                                                • Checks whether UAC is enabled
                                                • Enumerates connected drives
                                                • Drops autorun.inf file
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:2784

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\uptumq.exe
                                              Filesize

                                              124KB

                                              MD5

                                              fdd7d92c3dc5340c30b065bfb04a8d58

                                              SHA1

                                              a5f4202744df82ef0832673fb3feb3579c2f1283

                                              SHA256

                                              d9c4c376b24d0b51fcfefa4324c3d90a165a2d086bd3dcb6c3d7f71f02ee168d

                                              SHA512

                                              8bf8fa79ab9efd688d1a6c833bae54f898da17f08a90ce1a960d583af39fe4c7dd524db27460366c8f099bf1624041a1d2bb0d1001c21088636fc6c4cc0b89c5

                                            • memory/1172-11-0x0000000001CA0000-0x0000000001CA2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2784-29-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-21-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2784-8-0x0000000077770000-0x0000000077771000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2784-31-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-22-0x00000000004D0000-0x00000000004D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2784-34-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-6-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-33-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-19-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2784-18-0x00000000004D0000-0x00000000004D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2784-9-0x000000007776F000-0x0000000077770000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2784-7-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-5-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-25-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-24-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-26-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-28-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-27-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-0-0x0000000000400000-0x0000000000484000-memory.dmp
                                              Filesize

                                              528KB

                                            • memory/2784-30-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-23-0x00000000004D0000-0x00000000004D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2784-3-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-10-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-35-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-38-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-39-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-45-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-46-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-48-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-50-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-52-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-54-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-55-0x0000000000400000-0x0000000000484000-memory.dmp
                                              Filesize

                                              528KB

                                            • memory/2784-57-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-70-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-72-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-74-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-80-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-83-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2784-87-0x00000000004D0000-0x00000000004D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2784-4-0x0000000001FF0000-0x000000000307E000-memory.dmp
                                              Filesize

                                              16.6MB