Analysis

  • max time kernel
    94s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 14:39

General

  • Target

    1baf4fd93dab605677731f30c4b96c14_JaffaCakes118.dll

  • Size

    120KB

  • MD5

    1baf4fd93dab605677731f30c4b96c14

  • SHA1

    2558a32f11a0db7e296eb6ffdaa360ea41f5a14e

  • SHA256

    180c6b412b753ee16be4a404e308a150581156935a177f90365b9c825b3f1aa3

  • SHA512

    d71ce496760ccfaaca012b685c09ed31276d9ac7325a11ff1db6423bb8b9192e0e2be33dee7d4657c6a2243ae2215c694ecbe603b1037ba74f9bdb02c228eb74

  • SSDEEP

    3072:UTGuGG3rOgL8LK0lqCywCjALf4uSLPT6m05b:UhGAOgP00CfMA3u2m0F

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2564
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2584
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2744
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3508
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1baf4fd93dab605677731f30c4b96c14_JaffaCakes118.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2904
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1baf4fd93dab605677731f30c4b96c14_JaffaCakes118.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4816
                      • C:\Users\Admin\AppData\Local\Temp\e574e8d.exe
                        C:\Users\Admin\AppData\Local\Temp\e574e8d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:208
                      • C:\Users\Admin\AppData\Local\Temp\e575004.exe
                        C:\Users\Admin\AppData\Local\Temp\e575004.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1852
                      • C:\Users\Admin\AppData\Local\Temp\e576a33.exe
                        C:\Users\Admin\AppData\Local\Temp\e576a33.exe
                        4⤵
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        PID:2876
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3644
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3836
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3996
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4076
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3368
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:64
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4116

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e574e8d.exe
                                  Filesize

                                  97KB

                                  MD5

                                  69eeaa7600223a00ee5fad7164f9a4d1

                                  SHA1

                                  17a07dbabfb127b1d389e6f15bcfda25a8c3f423

                                  SHA256

                                  470301e32c0277616e4a06267d7de20651538b670e41b9f45c028f49275630eb

                                  SHA512

                                  9dc79459178ad036772d45b3011512a30b033071346c33496234009d0ef7b4ccaac37b740760eef23bd613afa31e92c1ef51990d690ee5df23a4dc43eafa3f72

                                • memory/208-43-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-73-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-10-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-11-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-29-0x0000000000770000-0x0000000000772000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/208-98-0x0000000000770000-0x0000000000772000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/208-26-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-31-0x0000000000770000-0x0000000000772000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/208-24-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-30-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-35-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-53-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-91-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-83-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-82-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-79-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-36-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-21-0x0000000000780000-0x0000000000781000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/208-17-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-8-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-37-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-38-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-39-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-40-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-44-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/208-41-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-77-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-108-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/208-55-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-56-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-75-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-9-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-71-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-68-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/208-66-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1852-59-0x00000000001C0000-0x00000000001C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1852-112-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1852-60-0x0000000000460000-0x0000000000461000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1852-34-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1852-64-0x00000000001C0000-0x00000000001C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2876-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2876-118-0x0000000000B60000-0x0000000001C1A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/2876-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2876-119-0x0000000000B60000-0x0000000001C1A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/2876-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2876-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/2876-117-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4816-22-0x0000000004190000-0x0000000004192000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4816-18-0x0000000004190000-0x0000000004192000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4816-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4816-28-0x0000000004220000-0x0000000004221000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4816-27-0x0000000004190000-0x0000000004192000-memory.dmp
                                  Filesize

                                  8KB