Analysis

  • max time kernel
    150s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:14

General

  • Target

    1b6fdab88cea4620c9e5cde65361e914_JaffaCakes118.exe

  • Size

    377KB

  • MD5

    1b6fdab88cea4620c9e5cde65361e914

  • SHA1

    c6c7f637255b4193d7b9afe052b131d427b3cbbb

  • SHA256

    e77808e699f1dfd6dae94a7efcf6f977417d27c42d5178b7b203638b58cd92fd

  • SHA512

    e42a1e089de7bc37e9e8e90016e382abfdbeab6fbc908fb821d08b022ec20b07d8ba85203b401152b47b287344b61ced48461c3a9cb8a47c483f344dafdb077e

  • SSDEEP

    6144:CPUrKuc8ssVpIv4t3+h9omAjxFiOdZmzUac1oNNASIn76U+FmYyzdFi4M8We18B:C8rKucRSpKNhLAVFzD1oNW9nh+FngWeS

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 46 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 44 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2620
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2640
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2916
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3516
                  • C:\Users\Admin\AppData\Local\Temp\1b6fdab88cea4620c9e5cde65361e914_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1b6fdab88cea4620c9e5cde65361e914_JaffaCakes118.exe"
                    2⤵
                    • Modifies WinLogon for persistence
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in System32 directory
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2144
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1484
                      • C:\Windows\SysWOW64\at.exe
                        AT /delete /yes
                        4⤵
                          PID:3136
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1368
                        • C:\Windows\SysWOW64\at.exe
                          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\SSVICHOSST.exe
                          4⤵
                            PID:2680
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3636
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3844
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3936
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4004
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4092
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3876
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:4032
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:456
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      1⤵
                                        PID:4232
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        1⤵
                                          PID:2748
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:2684
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:3952
                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                              1⤵
                                                PID:3388
                                              • C:\Windows\System32\RuntimeBroker.exe
                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                1⤵
                                                  PID:680

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Initial Access

                                                Replication Through Removable Media

                                                1
                                                T1091

                                                Persistence

                                                Boot or Logon Autostart Execution

                                                2
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Winlogon Helper DLL

                                                1
                                                T1547.004

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Privilege Escalation

                                                Boot or Logon Autostart Execution

                                                2
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Winlogon Helper DLL

                                                1
                                                T1547.004

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Defense Evasion

                                                Modify Registry

                                                7
                                                T1112

                                                Impair Defenses

                                                4
                                                T1562

                                                Disable or Modify Tools

                                                3
                                                T1562.001

                                                Disable or Modify System Firewall

                                                1
                                                T1562.004

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Discovery

                                                System Information Discovery

                                                3
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                Lateral Movement

                                                Replication Through Removable Media

                                                1
                                                T1091

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Windows\SysWOW64\SSVICHOSST.exe
                                                  Filesize

                                                  377KB

                                                  MD5

                                                  1b6fdab88cea4620c9e5cde65361e914

                                                  SHA1

                                                  c6c7f637255b4193d7b9afe052b131d427b3cbbb

                                                  SHA256

                                                  e77808e699f1dfd6dae94a7efcf6f977417d27c42d5178b7b203638b58cd92fd

                                                  SHA512

                                                  e42a1e089de7bc37e9e8e90016e382abfdbeab6fbc908fb821d08b022ec20b07d8ba85203b401152b47b287344b61ced48461c3a9cb8a47c483f344dafdb077e

                                                • C:\Windows\SysWOW64\autorun.ini
                                                  Filesize

                                                  109B

                                                  MD5

                                                  43b9dfd6e61eba0dda808ab0f5f966aa

                                                  SHA1

                                                  ffdca1842198d91dae7c98e862704ea80235894b

                                                  SHA256

                                                  de6a46a45c6fb7c6e3ef68bba4d706b2f398dc961fbdbd2b23a5067c5faff406

                                                  SHA512

                                                  40f1c2597ad182c5e4c2fd6e3bf63e5683f1f9acdd3021eaee5d7c20f39dfc525736bd73ad7955a770b23ce1eb419a3c346095b31573bb9aea9558fd07494981

                                                • C:\rgshbm.exe
                                                  Filesize

                                                  100KB

                                                  MD5

                                                  5c990e6413f25bd5b21908ad934deb85

                                                  SHA1

                                                  0a62ec1b4e6313c03398cb00b7a28b37295db087

                                                  SHA256

                                                  c6622a39c823291dde0515a91f91242f81f2785d5fa3565237db745963419f9d

                                                  SHA512

                                                  c516ff81a3ac74e5cbfee80124b07d75a20f625eef87c26178f753829db3e103f0702cdd050dd280cb76f6bd3033e6ab0b4758c910673c75d337cdffa929fc34

                                                • memory/2144-0-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                  Filesize

                                                  680KB

                                                • memory/2144-1-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-3-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-10-0x0000000000650000-0x0000000000652000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2144-8-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-9-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-14-0x0000000000650000-0x0000000000652000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2144-5-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-4-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-7-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2144-6-0x0000000000650000-0x0000000000652000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2144-24-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-25-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-26-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-27-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-28-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-29-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-30-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-31-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-33-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-34-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-35-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-37-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-38-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                  Filesize

                                                  680KB

                                                • memory/2144-39-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-40-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-42-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-47-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-48-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-50-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-51-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-53-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-55-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-56-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-59-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-58-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-61-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-62-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                  Filesize

                                                  680KB

                                                • memory/2144-64-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-70-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-72-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-74-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-77-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-78-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                  Filesize

                                                  680KB

                                                • memory/2144-79-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-80-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-81-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-86-0x00000000023D0000-0x000000000345E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2144-88-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                  Filesize

                                                  680KB

                                                • memory/2144-89-0x0000000000650000-0x0000000000652000-memory.dmp
                                                  Filesize

                                                  8KB