Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:00

General

  • Target

    1b0a05d76187aef706715d88432b4a7c_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    1b0a05d76187aef706715d88432b4a7c

  • SHA1

    dc104570d091e8008a5ed961d2a9a4ddbd78e4ea

  • SHA256

    daef43d924d2698befda6aebe498fd87e20bc9385da205189942794083343c27

  • SHA512

    cade54e1aa86a1f090dede24e05e19769981407c6a109462a3e6fd785e4bf498da43d4024747b26c032c7c5a98495b74c0627ecafa85f24d77f11a977d467d59

  • SSDEEP

    98304:WBk2IyDCZfhDIJ7c95k+QELGMMX2jPFSh5cs+lzamVqIARzAXos3wcYM1dYoUAxU:EMdDKXE6MaESh5cs+lzamVqIARzAXosY

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1188
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1276
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1336
          • C:\Users\Admin\AppData\Local\Temp\1b0a05d76187aef706715d88432b4a7c_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b0a05d76187aef706715d88432b4a7c_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2700
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1872

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1188-11-0x00000000003D0000-0x00000000003D2000-memory.dmp
            Filesize

            8KB

          • memory/2700-33-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-70-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-21-0x0000000002380000-0x0000000002382000-memory.dmp
            Filesize

            8KB

          • memory/2700-5-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-7-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-9-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-38-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-42-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-46-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-47-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-48-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-41-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-40-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-39-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-37-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-36-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-43-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-32-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-44-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-35-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-34-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-0-0x0000000000400000-0x0000000000858000-memory.dmp
            Filesize

            4.3MB

          • memory/2700-27-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-3-0x0000000077774000-0x0000000077775000-memory.dmp
            Filesize

            4KB

          • memory/2700-45-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-31-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-30-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-29-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-22-0x0000000002390000-0x0000000002391000-memory.dmp
            Filesize

            4KB

          • memory/2700-28-0x0000000002380000-0x0000000002382000-memory.dmp
            Filesize

            8KB

          • memory/2700-26-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-25-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-6-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-24-0x0000000002390000-0x0000000002391000-memory.dmp
            Filesize

            4KB

          • memory/2700-2-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-10-0x0000000077760000-0x0000000077870000-memory.dmp
            Filesize

            1.1MB

          • memory/2700-49-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-50-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-51-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-52-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-53-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-55-0x0000000002380000-0x0000000002382000-memory.dmp
            Filesize

            8KB

          • memory/2700-56-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-8-0x00000000025D0000-0x000000000365E000-memory.dmp
            Filesize

            16.6MB

          • memory/2700-71-0x0000000000400000-0x0000000000858000-memory.dmp
            Filesize

            4.3MB