Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:20

General

  • Target

    1b47a070106c88c4b0c2e0901d989e3c_JaffaCakes118.dll

  • Size

    120KB

  • MD5

    1b47a070106c88c4b0c2e0901d989e3c

  • SHA1

    3bb007059cca038e9266e5e08ff1711e981feccd

  • SHA256

    d6585dcf190836833364f87f6a154e32def70e5cbe26f6910166851c35987a34

  • SHA512

    6189ab8671e7545696bbed09d1e8611e4e1af9154e6feddc36c4963b29095b2b0417aecb7b096c46f60f37cba5a5bfeb7bf5690db5ad0ecf080c0e9a8cd83fdd

  • SSDEEP

    3072:dFGPNfa6dSDHuFg3x9j2vNx4yhlo3clk21SwKzRMR:d+9+60yBZ1Sw

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1264
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1340
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1368
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b47a070106c88c4b0c2e0901d989e3c_JaffaCakes118.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b47a070106c88c4b0c2e0901d989e3c_JaffaCakes118.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1904
              • C:\Users\Admin\AppData\Local\Temp\f76193b.exe
                C:\Users\Admin\AppData\Local\Temp\f76193b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2996
              • C:\Users\Admin\AppData\Local\Temp\f761b4e.exe
                C:\Users\Admin\AppData\Local\Temp\f761b4e.exe
                4⤵
                • Executes dropped EXE
                PID:2576
              • C:\Users\Admin\AppData\Local\Temp\f7634d6.exe
                C:\Users\Admin\AppData\Local\Temp\f7634d6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2668
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1764

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            d0fdb9406aced5ed9ef7767c180f4a90

            SHA1

            36586ccb58481b924b7ffe60a77315eec03fa358

            SHA256

            51ea16968e855dbc55565aee08b774f24f4b1780ad4cff973f075d8558e217b3

            SHA512

            5ae99882d5d275b8a5a67b04b8d4cfe28723203f4f0f4bde7b75961a46c7300a95c1a25bf2565b00898a4402aae22e8b1ea9884012f2a9d3be674490f42d6385

          • \Users\Admin\AppData\Local\Temp\f76193b.exe
            Filesize

            97KB

            MD5

            043dc85ef6acb3e9435ab5cb10d1c9bf

            SHA1

            28f23f9b8bac07b4a2fed31bf19d7a8700ad6c08

            SHA256

            3cff318bb1e3839bc5c14fe3772f6982048c5d492480a844db10aba0d1d16d6a

            SHA512

            76f20ed2551eccf61e8e96a6f0437c3bde9cbb79cc23e204327b0f56ee10ca75e2960eb1bb141e358161212373f0a2c8e5a8127dec33a1b90efd086b97d921f3

          • memory/1264-29-0x00000000020F0000-0x00000000020F2000-memory.dmp
            Filesize

            8KB

          • memory/1904-58-0x0000000000690000-0x0000000000692000-memory.dmp
            Filesize

            8KB

          • memory/1904-8-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1904-9-0x0000000000240000-0x0000000000252000-memory.dmp
            Filesize

            72KB

          • memory/1904-38-0x0000000000690000-0x0000000000692000-memory.dmp
            Filesize

            8KB

          • memory/1904-61-0x0000000000690000-0x0000000000692000-memory.dmp
            Filesize

            8KB

          • memory/1904-60-0x00000000006B0000-0x00000000006C2000-memory.dmp
            Filesize

            72KB

          • memory/1904-10-0x0000000000240000-0x0000000000252000-memory.dmp
            Filesize

            72KB

          • memory/1904-48-0x00000000006A0000-0x00000000006A1000-memory.dmp
            Filesize

            4KB

          • memory/1904-39-0x00000000006A0000-0x00000000006A1000-memory.dmp
            Filesize

            4KB

          • memory/2576-182-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2576-63-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2576-111-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2576-101-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2668-208-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2668-113-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/2668-83-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2668-112-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2668-168-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2668-207-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-23-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-85-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-64-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-14-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-21-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-65-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-66-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-68-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-67-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-70-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-71-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-19-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-84-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-17-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-88-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-89-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-20-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-49-0x0000000001720000-0x0000000001721000-memory.dmp
            Filesize

            4KB

          • memory/2996-22-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-51-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2996-129-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-154-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2996-155-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-59-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2996-16-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-18-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-15-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2996-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB