Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 17:20

General

  • Target

    1bda3025f908d6bf8d30e176ca23a93d_JaffaCakes118.exe

  • Size

    7.0MB

  • MD5

    1bda3025f908d6bf8d30e176ca23a93d

  • SHA1

    faddec4f93a190f0936eae9513e0ce605b320839

  • SHA256

    452747698bc89e42d1452ec48d3fd8cb5b3f825fdcd4a8e0bfd05855bd4b70b4

  • SHA512

    2275ffeada750095d928b3af405c9645175b35d90c3d505e5e1c48046484e6452904ba70b655c0162a4ef4c757cf882e516a1f718024355ce8bfbbf1eb561d84

  • SSDEEP

    98304:vxGwRchNf6UtHVQ0NDGkR7EMI7qNVFZgUPwz1RP+4eWYkBI/kgAeilJRPY8S741B:4wREd3SYGS7YUPgZ+4eCK/kplPFS7y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2656
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2700
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2856
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3508
                  • C:\Users\Admin\AppData\Local\Temp\1bda3025f908d6bf8d30e176ca23a93d_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1bda3025f908d6bf8d30e176ca23a93d_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1536
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
                      3⤵
                      • Executes dropped EXE
                      PID:1264
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3956
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4020
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1032
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2324
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4452
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3300

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Defense Evasion

                                Modify Registry

                                6
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
                                  Filesize

                                  160KB

                                  MD5

                                  114b63b80bbafa14f1083d07b4977842

                                  SHA1

                                  c648cdca5d622cd47dc6e7739f182cd864b80a7e

                                  SHA256

                                  f0e39eb0e565f8ba09255861fff7c738b48e910b20b2374cbf425f58cfca8c1d

                                  SHA512

                                  9505001a7d6ef00accc6104d0977a876c168baf40829486d1be13789a21baa62acec6b1008ea4c5b3e9c3e79dcd5afc51089162183d0dce75ae60dbda3b595d7

                                • memory/1536-9-0x0000000000560000-0x0000000000561000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1536-3-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-8-0x0000000000550000-0x0000000000552000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1536-11-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-0-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-12-0x0000000000550000-0x0000000000552000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1536-7-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-13-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-10-0x0000000000550000-0x0000000000552000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1536-4-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-6-0x0000000001000000-0x00000000015E6000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/1536-15-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-14-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-2-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-176-0x0000000001001000-0x0000000001002000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1536-345-0x0000000002A00000-0x0000000003A8E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1536-349-0x0000000001000000-0x00000000015E6000-memory.dmp
                                  Filesize

                                  5.9MB