General

  • Target

    1bda3025f908d6bf8d30e176ca23a93d_JaffaCakes118

  • Size

    7.0MB

  • Sample

    240701-vwsnzatfjn

  • MD5

    1bda3025f908d6bf8d30e176ca23a93d

  • SHA1

    faddec4f93a190f0936eae9513e0ce605b320839

  • SHA256

    452747698bc89e42d1452ec48d3fd8cb5b3f825fdcd4a8e0bfd05855bd4b70b4

  • SHA512

    2275ffeada750095d928b3af405c9645175b35d90c3d505e5e1c48046484e6452904ba70b655c0162a4ef4c757cf882e516a1f718024355ce8bfbbf1eb561d84

  • SSDEEP

    98304:vxGwRchNf6UtHVQ0NDGkR7EMI7qNVFZgUPwz1RP+4eWYkBI/kgAeilJRPY8S741B:4wREd3SYGS7YUPgZ+4eCK/kplPFS7y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      1bda3025f908d6bf8d30e176ca23a93d_JaffaCakes118

    • Size

      7.0MB

    • MD5

      1bda3025f908d6bf8d30e176ca23a93d

    • SHA1

      faddec4f93a190f0936eae9513e0ce605b320839

    • SHA256

      452747698bc89e42d1452ec48d3fd8cb5b3f825fdcd4a8e0bfd05855bd4b70b4

    • SHA512

      2275ffeada750095d928b3af405c9645175b35d90c3d505e5e1c48046484e6452904ba70b655c0162a4ef4c757cf882e516a1f718024355ce8bfbbf1eb561d84

    • SSDEEP

      98304:vxGwRchNf6UtHVQ0NDGkR7EMI7qNVFZgUPwz1RP+4eWYkBI/kgAeilJRPY8S741B:4wREd3SYGS7YUPgZ+4eCK/kplPFS7y

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

System Information Discovery

1
T1082

Tasks