Analysis

  • max time kernel
    121s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 19:09

General

  • Target

    1c2b1aae5b2eec7e90a48d07f0e2d729_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1c2b1aae5b2eec7e90a48d07f0e2d729

  • SHA1

    d62400fa6d06c9d149344b64ae0bfcd7f5424f57

  • SHA256

    ac069c3bb31b822d9a40e9fd7efa2b6527322e296eca7c9c5d89b78e3998cda6

  • SHA512

    bc29f852cd8c65feb0eb4a22407835803e3c5fc3c34c63bba78bd90e571c51813820938040c276a2c894b0c2617771f176edd4622b6c798c987caece20258cea

  • SSDEEP

    1536:ZCSu/hBSjRV4u+4IdWfIMh+CUg1RTI4x1Pe4Y/D+qqDEPvySbNnGXo:ZCSuhe+4IdTs+CUg1ScPGqASInGX

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2628
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2652
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2728
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3384
                  • C:\Users\Admin\AppData\Local\Temp\1c2b1aae5b2eec7e90a48d07f0e2d729_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1c2b1aae5b2eec7e90a48d07f0e2d729_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:432
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3532
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3828
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3888
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3980
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3576
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4384
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2892
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4016

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Initial Access

                                  Replication Through Removable Media

                                  1
                                  T1091

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Impair Defenses

                                  4
                                  T1562

                                  Disable or Modify Tools

                                  3
                                  T1562.001

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Discovery

                                  System Information Discovery

                                  3
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Lateral Movement

                                  Replication Through Removable Media

                                  1
                                  T1091

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • F:\ccyp.exe
                                    Filesize

                                    100KB

                                    MD5

                                    a0fbc82b417d5d71c3703532cc5da38b

                                    SHA1

                                    083867c9db065e32a3d1c5268f434ff778d4befb

                                    SHA256

                                    d04902fbad7d55cb012f7556fa67df59b46491ef3f874e5070ba9556c03d4a29

                                    SHA512

                                    ed03fe1506d147f5c2ac8d760f78b19a2aebeeacb1adc2117e3176a03a5e56406f312960069c1e3ae99fd7941bb6c21048fe4b05de027ed9554b35c0d02f1cbf

                                  • memory/432-24-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-70-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-6-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-26-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-7-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-9-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-4-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-3-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-10-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-14-0x0000000004970000-0x0000000004972000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/432-15-0x0000000004970000-0x0000000004972000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/432-11-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-13-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/432-12-0x0000000004970000-0x0000000004972000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/432-17-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-16-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-18-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-29-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-20-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-22-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-23-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-0-0x0000000000400000-0x0000000000414000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/432-5-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-8-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-19-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-31-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-34-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-36-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-38-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-40-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-42-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-44-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-46-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-53-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-55-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-57-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-59-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-61-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-63-0x0000000004970000-0x0000000004972000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/432-64-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-66-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-68-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-69-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-27-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/432-1-0x0000000002180000-0x000000000320E000-memory.dmp
                                    Filesize

                                    16.6MB