Analysis

  • max time kernel
    124s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:28

General

  • Target

    1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1b4d5ef6cfd21977fef6c2415d6ff51e

  • SHA1

    be650473020b5d6b48ce2c013e5d041a9036498b

  • SHA256

    15033b30a3233eb87ceba99263db2e813e095b48f5c19d5c98b3ee4a29db25e7

  • SHA512

    1ffd2ae7c4386d630dbc7195605216e39bb9d7a82083762f801e8b7f1328962beea3e646347272efd9c1934d9a3adabfedc3ed29d5a3e4c5092573c4557c1ba5

  • SSDEEP

    3072:muOWAzjzuIB9aizJS2EdAJhn2t83DOXkDZYzo:muOWijzuI3aizJ7ECJ9NDO09Yzo

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b4d5ef6cfd21977fef6c2415d6ff51e_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2128
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1672

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1100-12-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/2128-28-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-63-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-7-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-29-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-9-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-8-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-6-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-5-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-11-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-25-0x0000000003970000-0x0000000003972000-memory.dmp
            Filesize

            8KB

          • memory/2128-24-0x0000000003970000-0x0000000003972000-memory.dmp
            Filesize

            8KB

          • memory/2128-23-0x0000000003980000-0x0000000003981000-memory.dmp
            Filesize

            4KB

          • memory/2128-21-0x0000000003980000-0x0000000003981000-memory.dmp
            Filesize

            4KB

          • memory/2128-20-0x0000000003970000-0x0000000003972000-memory.dmp
            Filesize

            8KB

          • memory/2128-3-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-27-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-26-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-0-0x0000000000400000-0x0000000000414000-memory.dmp
            Filesize

            80KB

          • memory/2128-10-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-4-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-33-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-32-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-34-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-35-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-37-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-39-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-47-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-49-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-51-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-52-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-53-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-54-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-56-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-58-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-61-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-31-0x0000000001E00000-0x0000000002E8E000-memory.dmp
            Filesize

            16.6MB

          • memory/2128-77-0x0000000003970000-0x0000000003972000-memory.dmp
            Filesize

            8KB