Analysis

  • max time kernel
    147s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:33

General

  • Target

    1a9dd2a843c9180e5efadcde97752474_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1a9dd2a843c9180e5efadcde97752474

  • SHA1

    d1c87d80d095522470c2fa2a2e6ae22f10aa9565

  • SHA256

    9accae1b2138c04f9ffd9e636b7aab24aba6832da69a77b156ff1001e9bf947d

  • SHA512

    f0d7839c462a4fadf5b46a1e79df551a4bb732f7f08c235e925bac5df6482ca5ec5628c2f10d7de66dca539c450bbcd8e72adc8103a5a284051ad67bf2db5ee6

  • SSDEEP

    1536:Ipk4wBGQvP0jhE98UM5HRSYmwXAJM78QUEq4MPPlVkR8GHpwKvhT/60DjV/q:+kLGWWCqUDYmjMoBPPrGHbo0DjV/q

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1228
          • C:\Users\Admin\AppData\Local\Temp\1a9dd2a843c9180e5efadcde97752474_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1a9dd2a843c9180e5efadcde97752474_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2440
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1528

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\rjoff.exe
            Filesize

            100KB

            MD5

            0236fafdd8e12c36be071071aadc7a9a

            SHA1

            a9ba7e294fd4e089b2b59c4c9f333e9680b85b66

            SHA256

            7e0887d5015251b7aeed298323e0b58c3261369c05cbd6482f37cd3f5e57f827

            SHA512

            4443ad1459c035955b304c267d71b4923599f52599a4e4f494d202eb248c0945407d2ebc58649022ae4c15bcb23a9487ff306c15ec867bb6f8c97a508ee50d62

          • memory/1108-12-0x0000000000210000-0x0000000000212000-memory.dmp
            Filesize

            8KB

          • memory/2440-30-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-80-0x0000000004470000-0x0000000004472000-memory.dmp
            Filesize

            8KB

          • memory/2440-3-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-5-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-9-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-11-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-7-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-26-0x0000000004470000-0x0000000004472000-memory.dmp
            Filesize

            8KB

          • memory/2440-0-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2440-24-0x00000000044C0000-0x00000000044C1000-memory.dmp
            Filesize

            4KB

          • memory/2440-22-0x00000000044C0000-0x00000000044C1000-memory.dmp
            Filesize

            4KB

          • memory/2440-21-0x0000000004470000-0x0000000004472000-memory.dmp
            Filesize

            8KB

          • memory/2440-4-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-10-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-28-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-27-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-29-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-31-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-25-0x0000000004470000-0x0000000004472000-memory.dmp
            Filesize

            8KB

          • memory/2440-8-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-48-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-35-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-38-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-40-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-41-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-34-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-49-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-51-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-54-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-57-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-59-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-60-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-62-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-63-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-65-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-67-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-33-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB

          • memory/2440-6-0x0000000001C80000-0x0000000002D0E000-memory.dmp
            Filesize

            16.6MB