Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:58

General

  • Target

    1b63422ccd174aff623434ea5f48ca50_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    1b63422ccd174aff623434ea5f48ca50

  • SHA1

    aeb1a88a0d1fe7b334ea2dcedaeb506bcbd80303

  • SHA256

    d0ebb9d6f8d5def77d282d7709b3c56f930a2bedb680c82e7bd395cb3d08aa79

  • SHA512

    e656d693c642efa8c272f516445100e01e147471da5cf586fd14400059170c6b36d27ff1546751378512aae9cc52955296b308537083b53535218b40fa8bc39d

  • SSDEEP

    3072:kkVD1BSqao9c3HwsanTdgyOxsP+f+y+bH8yiNJvg+2pNwj1UIr9q3cbijvbPTcq:xSqjc3HsTaxoqzRr2UBDKrcq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Users\Admin\AppData\Local\Temp\1b63422ccd174aff623434ea5f48ca50_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b63422ccd174aff623434ea5f48ca50_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2176
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:544

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\~TM2C00.tmp
            Filesize

            1.2MB

            MD5

            d124f55b9393c976963407dff51ffa79

            SHA1

            2c7bbedd79791bfb866898c85b504186db610b5d

            SHA256

            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

            SHA512

            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

          • memory/1120-22-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/2176-21-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-8-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB

          • memory/2176-32-0x00000000039F0000-0x00000000039F1000-memory.dmp
            Filesize

            4KB

          • memory/2176-7-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-2-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-10-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-9-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-12-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-18-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-16-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-13-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-15-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-51-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2176-4-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-3-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-36-0x0000000077520000-0x0000000077521000-memory.dmp
            Filesize

            4KB

          • memory/2176-35-0x000000007751F000-0x0000000077521000-memory.dmp
            Filesize

            8KB

          • memory/2176-38-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-37-0x0000000077520000-0x0000000077522000-memory.dmp
            Filesize

            8KB

          • memory/2176-20-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-29-0x00000000039F0000-0x00000000039F1000-memory.dmp
            Filesize

            4KB

          • memory/2176-28-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2176-5-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/2176-19-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-17-0x00000000027A0000-0x000000000382E000-memory.dmp
            Filesize

            16.6MB

          • memory/2176-0-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB