Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 10:56

General

  • Target

    1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe

  • Size

    575KB

  • MD5

    1b06842e5aaa6667c3acf44fb863af3e

  • SHA1

    f6f0532d963800509b93edad0380f6304148991b

  • SHA256

    90b00d8511be5237a27b98c668e6796318e6dcfa46fefa6adc7081c1cda3166f

  • SHA512

    95c5a637eb90bb5fd332073b81b8924e461321b96563a028d6a930e9376b6325f1c19b187a52c7f32003b8a56ae10345e4f0dbebe25611a50719298a9d6ae82e

  • SSDEEP

    6144:gFw8wzBhaMPUJ45mbSfq3optQ10Fo5d02lxO7fIinFvPVMjt4aDFtMfDDWpuhT8/:gFszBhPsS5mN4pwLd2ginFvNMjBD4Wf/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:320
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2548
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2568
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2672
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Users\Admin\AppData\Local\Temp\1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4348
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3760
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3852
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3912
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2376
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2300
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3820
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:2696
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x258,0x7fff0ec5ceb8,0x7fff0ec5cec4,0x7fff0ec5ced0
                                      2⤵
                                        PID:1648
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2284,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:2
                                        2⤵
                                          PID:2540
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1940,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=2632 /prefetch:3
                                          2⤵
                                            PID:648
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=3384 /prefetch:8
                                            2⤵
                                              PID:544
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4272,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=3788 /prefetch:8
                                              2⤵
                                                PID:4972

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Discovery

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\0E57F462_Rar\1b06842e5aaa6667c3acf44fb863af3e_JaffaCakes118.exe
                                              Filesize

                                              499KB

                                              MD5

                                              6d25f844a046e13799f1a4f8422c2a95

                                              SHA1

                                              076191bbac2f583f7a669dd357aac6bac0095395

                                              SHA256

                                              688a6c5721552181be9edce54a3193a7073122dd68c59bfa4a82d083d5d96c3b

                                              SHA512

                                              7a05dd9e446683010a94613d4a4f1d27bb6b550a9b186cbd48c7aa40b843a23c53cf928d7a7269eda55d29af96b275376d3b6afef09f75567a231e19a3332a62

                                            • F:\kqqjav.pif
                                              Filesize

                                              100KB

                                              MD5

                                              6ca839218704ca8da0a68c0fe2e6c8e0

                                              SHA1

                                              7e47f1dd069d1c9162ee1a979be283def6feab32

                                              SHA256

                                              2edc9421b2d6fb1c94a6c96e1cfd5f937082bf7330e22d0c5602bf2982a2ad50

                                              SHA512

                                              3f85141a02dd98ec17f1df7f0ac26b4285ff0673845faa78d0fa825e3415f1c3a268cfb762f21887377585b8b27a267de89f9398e64a933f9d40d8e4ec8c7c51

                                            • memory/4348-32-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-6-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-5-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-34-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-3-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-12-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-19-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-14-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-8-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4348-13-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4348-21-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-7-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4348-20-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-23-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-25-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-35-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-27-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-28-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-30-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-31-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-78-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-17-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4348-26-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-37-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-39-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-42-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-44-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-46-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-48-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-50-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-52-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-54-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-61-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-63-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-65-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-67-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-69-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-71-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4348-72-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-74-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-76-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4348-0-0x0000000000400000-0x0000000000495000-memory.dmp
                                              Filesize

                                              596KB

                                            • memory/4348-1-0x0000000002250000-0x00000000032DE000-memory.dmp
                                              Filesize

                                              16.6MB