Analysis

  • max time kernel
    124s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 19:50

General

  • Target

    1c4a1373fbec7fcdaa928f0e47b212ca_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1c4a1373fbec7fcdaa928f0e47b212ca

  • SHA1

    a79176c1f4ebe55b7a64fc829c3aac1d9e93db62

  • SHA256

    136781d979c42bdd8256406b5a76890aa5936070ba41562950047bfb43bd7d42

  • SHA512

    caf31f207b49f5a727d695b5a3359a6fd025f4eecd1628b08d0811512748e023efcd1c9d7594fd1d57f5240fd3d5aadcc391ca638b1de288b8f7285c0dde9e43

  • SSDEEP

    3072:xCDwqTGCkUYSfpfJiN7FigoElLoD8NIyQGVGbC:QDwBapfJiVwgoKL27Ox

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\1c4a1373fbec7fcdaa928f0e47b212ca_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1c4a1373fbec7fcdaa928f0e47b212ca_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2436
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2028

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\vafotl.pif
            Filesize

            100KB

            MD5

            acd10acd1d636b6014faf80c78d30bc5

            SHA1

            2b2b25c33faa648540066c1772db0193bad52440

            SHA256

            b1cf4cd52198ba249bd24a9a5de01d95a1607f6014468fbbac934cba3bfff43d

            SHA512

            9be284a338c8e286003652a8652810487d322345e13711393fc562e90455a9ace863dc5143c790283593af89a4abd01745421765a1fc57120d1a5e2339bcbaca

          • memory/1120-11-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/2436-28-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-86-0x0000000003BE0000-0x0000000003BE2000-memory.dmp
            Filesize

            8KB

          • memory/2436-9-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-29-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-10-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-8-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-24-0x0000000003BE0000-0x0000000003BE2000-memory.dmp
            Filesize

            8KB

          • memory/2436-25-0x0000000003BE0000-0x0000000003BE2000-memory.dmp
            Filesize

            8KB

          • memory/2436-6-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-23-0x00000000046F0000-0x00000000046F1000-memory.dmp
            Filesize

            4KB

          • memory/2436-1-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-20-0x00000000046F0000-0x00000000046F1000-memory.dmp
            Filesize

            4KB

          • memory/2436-19-0x0000000003BE0000-0x0000000003BE2000-memory.dmp
            Filesize

            8KB

          • memory/2436-7-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-27-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-26-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-0-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2436-30-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-5-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-4-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-34-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-33-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-35-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-38-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-39-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-46-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-47-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-49-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-52-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-53-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-55-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-57-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-59-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-67-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-68-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-32-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2436-3-0x0000000001D70000-0x0000000002DFE000-memory.dmp
            Filesize

            16.6MB