Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:37

General

  • Target

    1b25e8b0c51d64b7ab58fc7e5ef92d72_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1b25e8b0c51d64b7ab58fc7e5ef92d72

  • SHA1

    8cc08a77ae1875408b098f223a5751ec1c7a1f9d

  • SHA256

    7956056482366a1e1ab31750ec9cdfd964d79ee4abfc9f07c8d828f070aab3ce

  • SHA512

    6ce8d7892aad43d1e14ee6c7e59eddcd2f4833f418b2648394d1a0c23cb498ed56b2b90ffa8e7a3a4c72de7730857e71a5eb7e650ff778d500ca119123ae6ddf

  • SSDEEP

    1536:2tcKwd7YMS10v/xIelkUO4i3BAju8OQVpU/+jx:9K08MSiv/xIeKUQAjhVqW1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1200
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1284
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1344
          • C:\Users\Admin\AppData\Local\Temp\1b25e8b0c51d64b7ab58fc7e5ef92d72_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b25e8b0c51d64b7ab58fc7e5ef92d72_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2176
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1088

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\dxmomn.exe
            Filesize

            100KB

            MD5

            7550ee6dd5fcb5babbeca2e71c2f356d

            SHA1

            c60ad25ed769b30d89fa39f72ed783ae9fdb147f

            SHA256

            a58e3ac607cd755d72bb371314a36da46ddef304a6eff49cf404a59da333afa5

            SHA512

            c707badb4de1d43d0677d89d22002f83a0ec8ddc4c210b6c94f87f110a58c7ad849189ad1ddf652ca737d3086dff37b1aaf55e79026f7bb0542d174992242a49

          • memory/1200-12-0x0000000001C40000-0x0000000001C42000-memory.dmp
            Filesize

            8KB

          • memory/2176-30-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-65-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-3-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-21-0x00000000041D0000-0x00000000041D1000-memory.dmp
            Filesize

            4KB

          • memory/2176-20-0x00000000032A0000-0x00000000032A2000-memory.dmp
            Filesize

            8KB

          • memory/2176-10-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-25-0x00000000032A0000-0x00000000032A2000-memory.dmp
            Filesize

            8KB

          • memory/2176-8-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-11-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-24-0x00000000032A0000-0x00000000032A2000-memory.dmp
            Filesize

            8KB

          • memory/2176-4-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-7-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-6-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-32-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-9-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-27-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-26-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-28-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-79-0x00000000032A0000-0x00000000032A2000-memory.dmp
            Filesize

            8KB

          • memory/2176-23-0x00000000041D0000-0x00000000041D1000-memory.dmp
            Filesize

            4KB

          • memory/2176-5-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-33-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-34-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-36-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-38-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-44-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-47-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-46-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-51-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-50-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-54-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-56-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-59-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-29-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-66-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-72-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-73-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-0-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/2176-1-0x0000000001CA0000-0x0000000002D2E000-memory.dmp
            Filesize

            16.6MB