Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:30

General

  • Target

    1c0e82c54c8a8b35eeaa3b15cc1704e3_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1c0e82c54c8a8b35eeaa3b15cc1704e3

  • SHA1

    8bbb449d843bde9311b9e63e70a548d19c9e2ab6

  • SHA256

    7a0402414d0370fec4101ed19693576874f4d497326faff9bab6f1be5fc81f4e

  • SHA512

    f2ab1c75717077973f94c53e25b0bbd7eb45c826391bee237db6cb370c5507df603f639cdf7a98162b9a9b43d19c57d4b8ccc875bdbd5a89cff3cd67e6be0dc2

  • SSDEEP

    1536:QPVxhS2BrX7XrmLK9W9MQn8446Ubh2yikvHc2o+2mAihqmMc:wNTrFqMitHUbYQuDyMc

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2532
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2568
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2760
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3444
                  • C:\Users\Admin\AppData\Local\Temp\1c0e82c54c8a8b35eeaa3b15cc1704e3_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1c0e82c54c8a8b35eeaa3b15cc1704e3_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1492
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3656
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3852
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3936
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4004
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4084
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4168
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1664
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4616
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:940
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:4076
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2608
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3844
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          1⤵
                                            PID:4984
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:3048

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Discovery

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • F:\bhud.exe
                                              Filesize

                                              100KB

                                              MD5

                                              d3d83730ad342fa588788cecb050ba65

                                              SHA1

                                              6527073ed9bce3578620ad478e0969773c2c80b3

                                              SHA256

                                              6127067f077accdc33154128aa2e35fa3725a36553e7b35e14581c72a5fd025b

                                              SHA512

                                              778c11ae48d33f4597a0932075487dc4678c740e457036a2895a889b47265046c34a27e467e313aff2cf86bae8378d513bf9651ee35ebe8b47dde8e8df50a11e

                                            • memory/1492-27-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-64-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-5-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-12-0x0000000003930000-0x0000000003932000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1492-11-0x0000000003930000-0x0000000003932000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1492-4-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-10-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-3-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-6-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-8-0x0000000003E00000-0x0000000003E01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1492-7-0x0000000003930000-0x0000000003932000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1492-13-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-15-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-14-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-16-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-17-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-18-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-19-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-20-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-22-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-23-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-24-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-70-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-9-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-35-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-30-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-32-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-29-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-39-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-41-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-42-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-45-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-46-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-47-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-48-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-49-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-51-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-57-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-59-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-61-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-63-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-0-0x0000000000400000-0x0000000000414000-memory.dmp
                                              Filesize

                                              80KB

                                            • memory/1492-66-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-68-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-69-0x0000000003930000-0x0000000003932000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1492-26-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1492-1-0x0000000002180000-0x000000000320E000-memory.dmp
                                              Filesize

                                              16.6MB