General

  • Target

    1b688e7dc557b785a2810de503a74ade_JaffaCakes118

  • Size

    100KB

  • Sample

    240701-qbjs4stajf

  • MD5

    1b688e7dc557b785a2810de503a74ade

  • SHA1

    510234859cb32cea091f576c656377d253ded7f7

  • SHA256

    7203b3896feec64e28f08d378a3fc0766b5900191d43220e1d6ef4f2e726f352

  • SHA512

    b4d092e0d5155bf21aa4a2ebb6fc4e59919f63f3961b7a7ba3e3b50601e0407fd214886e1804582dd4954bddcf829c2b7cd9bf4bed2e27224e4d37a9ec2aabf2

  • SSDEEP

    1536:w+R4LoEglW1t/CcHBGStAVu8J7QDYMdV4wZ+6gjvyyAob5bq9sqAWM:w+Regg1lCcHBGPVzoZlc9h+mWM

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      1b688e7dc557b785a2810de503a74ade_JaffaCakes118

    • Size

      100KB

    • MD5

      1b688e7dc557b785a2810de503a74ade

    • SHA1

      510234859cb32cea091f576c656377d253ded7f7

    • SHA256

      7203b3896feec64e28f08d378a3fc0766b5900191d43220e1d6ef4f2e726f352

    • SHA512

      b4d092e0d5155bf21aa4a2ebb6fc4e59919f63f3961b7a7ba3e3b50601e0407fd214886e1804582dd4954bddcf829c2b7cd9bf4bed2e27224e4d37a9ec2aabf2

    • SSDEEP

      1536:w+R4LoEglW1t/CcHBGStAVu8J7QDYMdV4wZ+6gjvyyAob5bq9sqAWM:w+Regg1lCcHBGPVzoZlc9h+mWM

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks