Analysis

  • max time kernel
    123s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:01

General

  • Target

    1b392f652b111a20742563590351de64_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    1b392f652b111a20742563590351de64

  • SHA1

    98342fadeabd907ad3e9c7f2bea5555019bfc26d

  • SHA256

    1e85acf018823342c785dd3c7f092f88a3dd72d65a0dbc436be728d05a270362

  • SHA512

    825cf6b82a10372fcce1254309cd1708ffc9d5dc888a5370605997021075545dfc7961c98f181ed96e1331eb215ba885f01a14d87e08af54aba4c56f8577f97f

  • SSDEEP

    3072:hr2BBXUqCYS+0ywYB5YdDZrovRorsiXGIRWi4pPXzr:klBpmlWC4xn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1232
          • C:\Users\Admin\AppData\Local\Temp\1b392f652b111a20742563590351de64_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b392f652b111a20742563590351de64_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2856
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2176

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\stxb.pif
            Filesize

            100KB

            MD5

            c3e42335fa1351a43c11230eab46bd36

            SHA1

            2fb67349ab43cecf37a19a299421e493f7e7f246

            SHA256

            557937fb4dbb7c69bde6e2ad640eee842ccf548e5cc8b133f75ef5e7d2cbcd10

            SHA512

            d27dabfae20093617fc5db38f34af31f7456bd4f3476361218de43729dbbab6a28c9d6399f79c337a23147124d87a0debdd6c9cfa9cdba765da85cb8557c55a9

          • memory/1116-9-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/2856-29-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-8-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-0-0x0000000000400000-0x0000000000481000-memory.dmp
            Filesize

            516KB

          • memory/2856-30-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-18-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2856-19-0x00000000004F0000-0x00000000004F1000-memory.dmp
            Filesize

            4KB

          • memory/2856-22-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2856-21-0x00000000004F0000-0x00000000004F1000-memory.dmp
            Filesize

            4KB

          • memory/2856-6-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-25-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-23-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2856-7-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-24-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-26-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-27-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-28-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-4-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-31-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-5-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-33-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-34-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-35-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-37-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-45-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-46-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-47-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-51-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-52-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-55-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-56-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-58-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-59-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-62-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-63-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2856-78-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2856-3-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB