Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:18

General

  • Target

    1b9e194f57ee9093d09e7372451cfd5c_JaffaCakes118.exe

  • Size

    142KB

  • MD5

    1b9e194f57ee9093d09e7372451cfd5c

  • SHA1

    efe3d9a838eea969f088684f06dc46a7da47e8b3

  • SHA256

    da7b8597e2712a7745e0df4862037de632b5568363f8adc2546b8eb6884df279

  • SHA512

    c39b554795fb4689fdaa3d191366ac426f8950bcc0b6fcabdebf6758f65bc943f6bacbb1c68a35e99f986844d3e28e2a89876e0864558d7988daacd7b9f647a6

  • SSDEEP

    1536:MygUmA0leANbNoAWanpuXjs2zcsHnYpw8PcidvinYGueln2Lq:MxUmdleANKAWapYzcmYlnvizuqnZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1236
          • C:\Users\Admin\AppData\Local\Temp\1b9e194f57ee9093d09e7372451cfd5c_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b9e194f57ee9093d09e7372451cfd5c_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2616
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2496

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1112-10-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2616-35-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-8-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-38-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-7-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-20-0x0000000002DC0000-0x0000000002DC1000-memory.dmp
            Filesize

            4KB

          • memory/2616-23-0x00000000029F0000-0x00000000029F2000-memory.dmp
            Filesize

            8KB

          • memory/2616-22-0x00000000029F0000-0x00000000029F2000-memory.dmp
            Filesize

            8KB

          • memory/2616-37-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-9-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-18-0x0000000002DC0000-0x0000000002DC1000-memory.dmp
            Filesize

            4KB

          • memory/2616-17-0x00000000029F0000-0x00000000029F2000-memory.dmp
            Filesize

            8KB

          • memory/2616-2-0x0000000003000000-0x0000000003012000-memory.dmp
            Filesize

            72KB

          • memory/2616-36-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-21-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-26-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-28-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-27-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-24-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-34-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-0-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2616-25-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-3-0x0000000003000000-0x0000000003012000-memory.dmp
            Filesize

            72KB

          • memory/2616-4-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-40-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-41-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-42-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-45-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-46-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-53-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-55-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-56-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-60-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-61-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-64-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-66-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-68-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-70-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-72-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-73-0x0000000003020000-0x00000000040DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-74-0x0000000003000000-0x0000000003012000-memory.dmp
            Filesize

            72KB

          • memory/2616-78-0x00000000029F0000-0x00000000029F2000-memory.dmp
            Filesize

            8KB

          • memory/2616-93-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB