Analysis

  • max time kernel
    124s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    1c0d65090dfb87e07e9c1f3b6a5204b7_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1c0d65090dfb87e07e9c1f3b6a5204b7

  • SHA1

    560047cf70181bb88c97a2c0662f14f487f64a35

  • SHA256

    bdc2ef054366bae0a40e40b1a08d1e44856960baedf4c9887410e560c4a0698d

  • SHA512

    5421a21216008eaa86614ae241a6eef312a02bd9718491ba169f0c1a9064c243360a4d30d7528000cbd15dcc19a7eca9b2a73f2e4dd974411d66c98873d810bb

  • SSDEEP

    1536:mavQKDzYm4mXj5dsSSUjjKtQ175fKKuX5L5XdvLqkVYzEgDq8SnDYhZ1:DfrbsLZtQzLULvRYzEgDqbnMhL

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1208
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1272
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1308
          • C:\Users\Admin\AppData\Local\Temp\1c0d65090dfb87e07e9c1f3b6a5204b7_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1c0d65090dfb87e07e9c1f3b6a5204b7_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2248
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2008

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\aebkp.pif
            Filesize

            100KB

            MD5

            73b41ce4b2262c28a4154cb6066c703f

            SHA1

            80cc21a05d7430dc2bf47834fd5be67bbc7c76d3

            SHA256

            47cd02df7d64988b884f2c578dcae1798796b8ac054558989f4f19e4f67d3903

            SHA512

            e2c3d608a70bda87ab01c0658dd7a831e301af837775d43b9de5d44e39bb44368e5370f2f8ab44e233f74242e047210d33e1b29bb787a3d8fb2c718fbe3c1509

          • memory/1208-9-0x0000000001CC0000-0x0000000001CC2000-memory.dmp
            Filesize

            8KB

          • memory/2248-31-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-83-0x00000000030C0000-0x00000000030C2000-memory.dmp
            Filesize

            8KB

          • memory/2248-21-0x00000000030D0000-0x00000000030D1000-memory.dmp
            Filesize

            4KB

          • memory/2248-17-0x00000000030C0000-0x00000000030C2000-memory.dmp
            Filesize

            8KB

          • memory/2248-23-0x00000000030C0000-0x00000000030C2000-memory.dmp
            Filesize

            8KB

          • memory/2248-5-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-22-0x00000000030C0000-0x00000000030C2000-memory.dmp
            Filesize

            8KB

          • memory/2248-4-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-0-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2248-7-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-24-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-6-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-25-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-26-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-28-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-27-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-29-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-30-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-8-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-18-0x00000000030D0000-0x00000000030D1000-memory.dmp
            Filesize

            4KB

          • memory/2248-48-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-35-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-36-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-44-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-46-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-34-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-50-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-52-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-51-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-53-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-56-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-57-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-59-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-60-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-67-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-68-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-33-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB

          • memory/2248-2-0x0000000001E90000-0x0000000002F1E000-memory.dmp
            Filesize

            16.6MB