Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:08

General

  • Target

    1bfd8d9a0271aff69d0e71582e61bf92_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    1bfd8d9a0271aff69d0e71582e61bf92

  • SHA1

    f463f9adacb0c0df18f1109641bbb37c366846b8

  • SHA256

    f9a993979e617528456746fda9fff45de28a660ae4f6cc38869221d228ec609a

  • SHA512

    0285a53154a6708d02ee214dc604dfa5576071dc627094d806fa530d187460ce772a212211e69a49b94681dad11aedbc4f975cc588516ff55782cd4469755f62

  • SSDEEP

    3072:YNQKPWDypI01JltZrpR32iJyBB2t5irspLv/KE/fCJhd0JH:YNSDypIathp9WYirq/ChGJH

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:372
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2440
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2456
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2616
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3480
                  • C:\Users\Admin\AppData\Local\Temp\1bfd8d9a0271aff69d0e71582e61bf92_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1bfd8d9a0271aff69d0e71582e61bf92_JaffaCakes118.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4252
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      PID:528
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                        PID:3236
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3644
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3844
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3936
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4004
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1088
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4388
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2952

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Event Triggered Execution

                                1
                                T1546

                                Netsh Helper DLL

                                1
                                T1546.007

                                Privilege Escalation

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Event Triggered Execution

                                1
                                T1546

                                Netsh Helper DLL

                                1
                                T1546.007

                                Defense Evasion

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Modify Registry

                                4
                                T1112

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/528-17-0x0000000000640000-0x0000000000642000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/528-18-0x0000000000640000-0x0000000000642000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/528-13-0x0000000000650000-0x0000000000651000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3236-79-0x0000000000490000-0x00000000004A7000-memory.dmp
                                  Filesize

                                  92KB

                                • memory/4252-11-0x0000000000790000-0x0000000000791000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4252-22-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-16-0x0000000000780000-0x0000000000782000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4252-15-0x0000000000780000-0x0000000000782000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4252-0-0x0000000001000000-0x0000000001025000-memory.dmp
                                  Filesize

                                  148KB

                                • memory/4252-10-0x0000000000780000-0x0000000000782000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4252-3-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-9-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-24-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-35-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-40-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-44-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-66-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4252-67-0x0000000000780000-0x0000000000782000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4252-8-0x0000000002440000-0x0000000003473000-memory.dmp
                                  Filesize

                                  16.2MB