Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:00

General

  • Target

    1b385acda7bc7cccbd8fd350cba27eb3_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1b385acda7bc7cccbd8fd350cba27eb3

  • SHA1

    07d521ae6cf00a6d9a584d2aacbbc11c0a5619e6

  • SHA256

    047130f93189a324ac83139ce1c50e293f44a15490e20763aff8596c654cd63c

  • SHA512

    381a21b8481c3a92a0f829f94a79f283af59d59f6c378e25ce25a02a792d30ad30bb9bbff57f8143281e55fa41ec2a2fdbe98515518eaec5a2be798f10d2822c

  • SSDEEP

    3072:z1LkM15OZp74sWtngnAb0+BIL8phNVnkBQbLCuDu7k:VkM15G74U+BILotkabLCiu

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3060
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2204
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3084
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3444
                  • C:\Users\Admin\AppData\Local\Temp\1b385acda7bc7cccbd8fd350cba27eb3_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1b385acda7bc7cccbd8fd350cba27eb3_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1180
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3584
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3768
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3856
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3920
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4052
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4020
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4384
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2164

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Initial Access

                                Replication Through Removable Media

                                1
                                T1091

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                3
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Lateral Movement

                                Replication Through Removable Media

                                1
                                T1091

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\arwbl.exe
                                  Filesize

                                  100KB

                                  MD5

                                  730d10521f6aa6210dfc41813766281e

                                  SHA1

                                  09e7fb0753d285d3852558b9468c06a0775df2ea

                                  SHA256

                                  24bac427ec7f853a10ab3d9ff1ac524c46832d90a166f125d308bff0dec7dbc4

                                  SHA512

                                  e090452e839f4d0e994c85424e78ea1c7a111f40c7c408ece4ac332f0f390d769ce759110d05de271f4008e0b584b3c031cb23878bf7809aff85d0301ad5ddaf

                                • memory/1180-26-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-67-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-4-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-27-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-11-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-7-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-13-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1180-10-0x0000000000600000-0x0000000000601000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1180-9-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1180-12-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-6-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-5-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-15-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-16-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-17-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-18-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-19-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-31-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-22-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-23-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-24-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-0-0x0000000000400000-0x0000000000414000-memory.dmp
                                  Filesize

                                  80KB

                                • memory/1180-14-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1180-8-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-20-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-34-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-36-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-37-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-38-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-40-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-42-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-44-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-45-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-46-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-47-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-49-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-51-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-54-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-60-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-61-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-62-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-63-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1180-65-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-29-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1180-1-0x0000000002260000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.6MB