Analysis

  • max time kernel
    1s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 19:58

General

  • Target

    1c4ef8c0cad4fad9a4735b4e6ae35ee1_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    1c4ef8c0cad4fad9a4735b4e6ae35ee1

  • SHA1

    320ade0083ffceb27eb6d9c2f3b51d37d92c9b11

  • SHA256

    1d86868abe3436a74914d85ba25f32995e80e91b73ab471a5e20f791bb1ce28a

  • SHA512

    05e22ae1755b4d99a618edd98cf03538b7b48e5e6dc5d4e0619511066d6d6408c744fb5424533ecc15b8fa173bef597dd31f8420ffd5a967d1f90e025da990c9

  • SSDEEP

    24576:zk4slMippnVRuA+Rk3bwtXbyEnk02qFbHzKZ8u4wObL36v3Dp2:z4MWnVRuA+Rsw9byEnr2qFbH88uRNv3I

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1204
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1252
          • C:\Users\Admin\AppData\Local\Temp\1c4ef8c0cad4fad9a4735b4e6ae35ee1_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1c4ef8c0cad4fad9a4735b4e6ae35ee1_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3048
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2004

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1120-12-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/3048-25-0x0000000003EE0000-0x0000000003EE1000-memory.dmp
            Filesize

            4KB

          • memory/3048-6-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-33-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-5-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-21-0x0000000003EE0000-0x0000000003EE1000-memory.dmp
            Filesize

            4KB

          • memory/3048-7-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-28-0x0000000003E90000-0x0000000003E92000-memory.dmp
            Filesize

            8KB

          • memory/3048-27-0x0000000003E90000-0x0000000003E92000-memory.dmp
            Filesize

            8KB

          • memory/3048-4-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-30-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-31-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-20-0x0000000003E90000-0x0000000003E92000-memory.dmp
            Filesize

            8KB

          • memory/3048-29-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-0-0x0000000000400000-0x0000000000571000-memory.dmp
            Filesize

            1.4MB

          • memory/3048-3-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-26-0x0000000003160000-0x0000000003171000-memory.dmp
            Filesize

            68KB

          • memory/3048-32-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-24-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-11-0x0000000003160000-0x0000000003171000-memory.dmp
            Filesize

            68KB

          • memory/3048-10-0x0000000003160000-0x0000000003171000-memory.dmp
            Filesize

            68KB

          • memory/3048-9-0x0000000003160000-0x0000000003171000-memory.dmp
            Filesize

            68KB

          • memory/3048-8-0x0000000003160000-0x0000000003171000-memory.dmp
            Filesize

            68KB

          • memory/3048-34-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-36-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-35-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-46-0x0000000003E90000-0x0000000003E92000-memory.dmp
            Filesize

            8KB

          • memory/3048-38-0x0000000001FF0000-0x000000000307E000-memory.dmp
            Filesize

            16.6MB

          • memory/3048-57-0x0000000003160000-0x0000000003171000-memory.dmp
            Filesize

            68KB

          • memory/3048-56-0x0000000000400000-0x0000000000571000-memory.dmp
            Filesize

            1.4MB