Analysis

  • max time kernel
    124s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:56

General

  • Target

    1b0710164f829d9f952285c935a80417_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    1b0710164f829d9f952285c935a80417

  • SHA1

    6bda6a668e5d9aaac0baa69e699dccb45609a7fa

  • SHA256

    af029d6f241dca87e6683ff8eb18c2470f5dc95c26c6e8c108f9fa03ac7fde2a

  • SHA512

    116239fd220f4f056789d09ef46daf8aee44b881518dc564b44380db94ba5b6b170a954c8a9120cb2f047d39cd7e0202954c79e7c58a5d099c25e674ad2a1cd0

  • SSDEEP

    1536:a/E1nn29Gv2DpvGuF3w+tyvtTbfMqoe9X8aUq7+bR9:a81ne5vGulw8yxbfweeJbR9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1068
        • C:\Users\Admin\AppData\Local\Temp\1b0710164f829d9f952285c935a80417_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\1b0710164f829d9f952285c935a80417_JaffaCakes118.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2932
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1116
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2296

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\qjnxd.exe
            Filesize

            97KB

            MD5

            ea9aeac54039691c0c16ffe616a6e8be

            SHA1

            ca44aebabfe8e0b3bd9af1685dbb6f0f6caf8d9a

            SHA256

            f27fc5050ae2803d95decadd37ffa4d00b04ab21491cff2ded769cd94b1ecfe8

            SHA512

            f4b5e81a1abf6191b8785dcd592215f2231b4fcf99405e82e27d37d7555a794f2037df1d63b9d62a7b0a745da500cac3b4ab6dc1d8b2b571e874b6c18c5df263

          • memory/1044-18-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2932-34-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-66-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-10-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-3-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-11-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-9-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-30-0x0000000001780000-0x0000000001782000-memory.dmp
            Filesize

            8KB

          • memory/2932-29-0x0000000001780000-0x0000000001782000-memory.dmp
            Filesize

            8KB

          • memory/2932-28-0x00000000033B0000-0x00000000033B1000-memory.dmp
            Filesize

            4KB

          • memory/2932-26-0x00000000033B0000-0x00000000033B1000-memory.dmp
            Filesize

            4KB

          • memory/2932-25-0x0000000001780000-0x0000000001782000-memory.dmp
            Filesize

            8KB

          • memory/2932-4-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-12-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-37-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-8-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-31-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-32-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-33-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-84-0x0000000001780000-0x0000000001782000-memory.dmp
            Filesize

            8KB

          • memory/2932-7-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-6-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-38-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-40-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-41-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-43-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-49-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-50-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-51-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-54-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-57-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-58-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-62-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-65-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-35-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-67-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-69-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-71-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2932-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2932-5-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB