Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 09:17

General

  • Target

    1e4e3f38c4c97d1ee04746e35aaef138_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    1e4e3f38c4c97d1ee04746e35aaef138

  • SHA1

    f08b17112ec7095d1de6b4b3aa94ad55c10f3afd

  • SHA256

    e74eefabeb4100fc87a203391bf3fd54a9d7ec257e2226556a030599898c3632

  • SHA512

    0edb125e347d0286772e774a9871dc27e0ec396e991a2ffefd18e26f05dc9d956baf21468503316bece654bf2ab6c6dcf86a583336e02b4e933d851a25516775

  • SSDEEP

    1536:TvsdhEhps6ACVlXGfI5ID80LvWalWhjwHwJy050N3jkWe4SGmEGBfu:TvOaIIWUYvowQxU3oWe4GA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2496
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2524
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2816
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3520
                  • C:\Users\Admin\AppData\Local\Temp\1e4e3f38c4c97d1ee04746e35aaef138_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\1e4e3f38c4c97d1ee04746e35aaef138_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4692
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3868
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4008
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4080
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3312
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4192
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1064
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3500
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:1424
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:4820
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4076

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Initial Access

                                      Replication Through Removable Media

                                      1
                                      T1091

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      3
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Lateral Movement

                                      Replication Through Removable Media

                                      1
                                      T1091

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\fdpmxm.exe
                                        Filesize

                                        100KB

                                        MD5

                                        17cd560b3d03394909dada5b6f4e0975

                                        SHA1

                                        151627c7be8ad62eea081d12920582fd25c04fea

                                        SHA256

                                        6c56faee5cbcb965c672c62a8dd6e5a92636e4640c1d69f3b0f16c6eb81abe67

                                        SHA512

                                        2b4c00005e432dedc772ba2fe497c74a92966bad009a303aa3b1066b16edca710b45816f7ea7e07dd4598f2c41c406d7fa49077f894cfc903bc945f833c84210

                                      • memory/4692-25-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-5-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-4-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-0-0x0000000000400000-0x0000000000415000-memory.dmp
                                        Filesize

                                        84KB

                                      • memory/4692-8-0x0000000004710000-0x0000000004711000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4692-6-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-9-0x0000000004220000-0x0000000004222000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4692-7-0x0000000004220000-0x0000000004222000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4692-10-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-11-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-24-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-13-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-27-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-15-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-16-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-17-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-18-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-20-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-21-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-22-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-12-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-3-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-14-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-29-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-30-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-37-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-39-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-41-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-43-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-45-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-47-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-49-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-51-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-53-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-55-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-57-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-59-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-60-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-62-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-63-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-66-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-1-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-75-0x00000000022C0000-0x000000000334E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/4692-76-0x0000000004220000-0x0000000004222000-memory.dmp
                                        Filesize

                                        8KB