Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:56

General

  • Target

    1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe

  • Size

    575KB

  • MD5

    1b06842e5aaa6667c3acf44fb863af3e

  • SHA1

    f6f0532d963800509b93edad0380f6304148991b

  • SHA256

    90b00d8511be5237a27b98c668e6796318e6dcfa46fefa6adc7081c1cda3166f

  • SHA512

    95c5a637eb90bb5fd332073b81b8924e461321b96563a028d6a930e9376b6325f1c19b187a52c7f32003b8a56ae10345e4f0dbebe25611a50719298a9d6ae82e

  • SSDEEP

    6144:gFw8wzBhaMPUJ45mbSfq3optQ10Fo5d02lxO7fIinFvPVMjt4aDFtMfDDWpuhT8/:gFszBhPsS5mN4pwLd2ginFvNMjBD4Wf/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1128
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1152
          • C:\Users\Admin\AppData\Local\Temp\1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2280
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1712

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          6
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F75FE7B_Rar\1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe
            Filesize

            499KB

            MD5

            6d25f844a046e13799f1a4f8422c2a95

            SHA1

            076191bbac2f583f7a669dd357aac6bac0095395

            SHA256

            688a6c5721552181be9edce54a3193a7073122dd68c59bfa4a82d083d5d96c3b

            SHA512

            7a05dd9e446683010a94613d4a4f1d27bb6b550a9b186cbd48c7aa40b843a23c53cf928d7a7269eda55d29af96b275376d3b6afef09f75567a231e19a3332a62

          • F:\gtkcng.exe
            Filesize

            100KB

            MD5

            5dd2e03043c322d091cb523e7369fac5

            SHA1

            2338877a4bf7aaa6f9951aa81af8f693c45afaa0

            SHA256

            e8bb8ea384db064f344090b6ecdabd676d42306f0ae6ae293b3d791eaae12a23

            SHA512

            944b063606116b2ca7da86199083c2763d09a991b7521f1ef710b2b8674b5c51eda709c0b58c6d4ae05871c56242d6d46b65de2f2f19e6e963352a1514f2ab8e

          • memory/1072-18-0x0000000002010000-0x0000000002012000-memory.dmp
            Filesize

            8KB

          • memory/2280-46-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-106-0x0000000004C80000-0x0000000004C82000-memory.dmp
            Filesize

            8KB

          • memory/2280-8-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-17-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-15-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-30-0x0000000004C80000-0x0000000004C82000-memory.dmp
            Filesize

            8KB

          • memory/2280-9-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-16-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-47-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-31-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-33-0x0000000004C80000-0x0000000004C82000-memory.dmp
            Filesize

            8KB

          • memory/2280-32-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-7-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-29-0x00000000055F0000-0x00000000055F1000-memory.dmp
            Filesize

            4KB

          • memory/2280-27-0x00000000055F0000-0x00000000055F1000-memory.dmp
            Filesize

            4KB

          • memory/2280-26-0x0000000004C80000-0x0000000004C82000-memory.dmp
            Filesize

            8KB

          • memory/2280-44-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-0-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/2280-14-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-12-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-67-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-51-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-54-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-55-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-57-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-50-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-69-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-70-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-71-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-73-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-74-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-75-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-77-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-78-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-81-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-89-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-49-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB

          • memory/2280-6-0x0000000001E30000-0x0000000002EBE000-memory.dmp
            Filesize

            16.6MB