Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 13:16

General

  • Target

    1b713c3070cf194691fdd1c50f0e2b7f_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1b713c3070cf194691fdd1c50f0e2b7f

  • SHA1

    40c2858f3171b4b38126fd4e4efed345b6dca8c2

  • SHA256

    5473dee0d1136997e3fd9df932de901326cd22f55c1f473a16b132a8c641757a

  • SHA512

    b6eb473d2950ee28613a404a0455a8073a45553c17309fcb0b7f2f0403d4e8362134a497b116205d2f09d4b8c13fdc50688a05a716a74461045631cad1b3c451

  • SSDEEP

    3072:fCaFo4CP69l7nt8OF3F313KsAT9BJXO1AeX:Tqm9lp8OpJ13KnotX

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1144
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1212
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1268
          • C:\Users\Admin\AppData\Local\Temp\1b713c3070cf194691fdd1c50f0e2b7f_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b713c3070cf194691fdd1c50f0e2b7f_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2100
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1656

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1144-9-0x0000000001BB0000-0x0000000001BB2000-memory.dmp
            Filesize

            8KB

          • memory/2100-28-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-70-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-20-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/2100-30-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-16-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB

          • memory/2100-2-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-22-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB

          • memory/2100-5-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-21-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB

          • memory/2100-6-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-23-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-24-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-8-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-7-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-25-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-26-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-27-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-0-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2100-17-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/2100-4-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-33-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-32-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-34-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-36-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-43-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-44-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-47-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-48-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-50-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-52-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-59-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-60-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-63-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-64-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-71-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-29-0x0000000001E60000-0x0000000002EEE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-82-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB