Analysis

  • max time kernel
    124s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:11

General

  • Target

    1b9876919211a01e883e0f8c8ea97948_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1b9876919211a01e883e0f8c8ea97948

  • SHA1

    a163203c88b45983c7349f7a66acc9cfbb08b19f

  • SHA256

    135099374e5cf9502f6fd279c408da750fe54f50c7e180bf6d061e7f74abfcd8

  • SHA512

    70a82c90e3b7f8b9d6525efb3877046c18ba87b1745da76ec3e7e932ea558c0c60de9bffe7386cc61e4fbabfc32d63d630bd7fee85b01a8baeb1c3389e08ed4c

  • SSDEEP

    1536:bOqfwjS/lzCBf4qZTB5XuIOz1w/ukwgMRUNDs07lQXRkT3:bpfjVk4S7XuI7GXFudrZ86T3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1068
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\1b9876919211a01e883e0f8c8ea97948_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b9876919211a01e883e0f8c8ea97948_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1596

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1068-9-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/3044-31-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-91-0x0000000003CB0000-0x0000000003CB2000-memory.dmp
            Filesize

            8KB

          • memory/3044-4-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-3-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-20-0x0000000003E00000-0x0000000003E01000-memory.dmp
            Filesize

            4KB

          • memory/3044-19-0x0000000003CB0000-0x0000000003CB2000-memory.dmp
            Filesize

            8KB

          • memory/3044-6-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-8-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-32-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-7-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-24-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-23-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-28-0x0000000003CB0000-0x0000000003CB2000-memory.dmp
            Filesize

            8KB

          • memory/3044-27-0x0000000003CB0000-0x0000000003CB2000-memory.dmp
            Filesize

            8KB

          • memory/3044-26-0x0000000003E00000-0x0000000003E01000-memory.dmp
            Filesize

            4KB

          • memory/3044-30-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-29-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-0-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/3044-25-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-5-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-54-0x0000000003B80000-0x0000000003B81000-memory.dmp
            Filesize

            4KB

          • memory/3044-36-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-37-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-39-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-40-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-35-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-55-0x00000000038C0000-0x00000000038C2000-memory.dmp
            Filesize

            8KB

          • memory/3044-56-0x00000000038C0000-0x00000000038C2000-memory.dmp
            Filesize

            8KB

          • memory/3044-57-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-58-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-61-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-62-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-64-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-65-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-66-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-70-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-33-0x0000000001CB0000-0x0000000002D3E000-memory.dmp
            Filesize

            16.6MB

          • memory/3044-108-0x00000000038C0000-0x00000000038C2000-memory.dmp
            Filesize

            8KB