Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 03:10

General

  • Target

    fbccb15c0f250659334934d9504574ac_JaffaCakes118.dll

  • Size

    120KB

  • MD5

    fbccb15c0f250659334934d9504574ac

  • SHA1

    a41dbb4134a186bae66b2346491008a50fea964d

  • SHA256

    732b36e3a5e23a274bdd497ece3a35a3e0f57bf4051f148e10dd71efedbb1ef1

  • SHA512

    a5fdaf8e813511bc6a83a4b9dc3e208c8ee6679dd661ac8ecb314c13bd7aa604bf4dc9115b300b2e5df6e08c30b6909b5daf488b6fceea2260d5955d25ae0247

  • SSDEEP

    1536:lwUFKttySbhdmZny5SseLJO1rOZZgq72Fzz7SKx88EHptYdaqUeqrbMnb:Z0t5SZy5/eLwQaYOzif1YqrKb

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2556
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2592
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2784
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3504
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbccb15c0f250659334934d9504574ac_JaffaCakes118.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1736
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbccb15c0f250659334934d9504574ac_JaffaCakes118.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2624
                      • C:\Users\Admin\AppData\Local\Temp\e5736bf.exe
                        C:\Users\Admin\AppData\Local\Temp\e5736bf.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4128
                      • C:\Users\Admin\AppData\Local\Temp\e573ab7.exe
                        C:\Users\Admin\AppData\Local\Temp\e573ab7.exe
                        4⤵
                        • Executes dropped EXE
                        PID:432
                      • C:\Users\Admin\AppData\Local\Temp\e575208.exe
                        C:\Users\Admin\AppData\Local\Temp\e575208.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2456
                      • C:\Users\Admin\AppData\Local\Temp\e575227.exe
                        C:\Users\Admin\AppData\Local\Temp\e575227.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4792
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3624
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3820
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3908
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3976
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3660
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3780
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1112
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                  1⤵
                                    PID:4068
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:460
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4420
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2212
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:2860

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Impair Defenses

                                          3
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e5736bf.exe
                                            Filesize

                                            97KB

                                            MD5

                                            7a53a8aee8a7e456dc4e101b00900a82

                                            SHA1

                                            3ab52a59eae8520e64142fc18da9c653d94da544

                                            SHA256

                                            3781c82a7bdbbfd231c082fa2032b57c31975eceb55b2a378ada0529b1bd0bb0

                                            SHA512

                                            a3c70824af9377acff8394a6ba632c4cd0df27d653abcdc0033579ee2462fb98cd23fb7fb435b6c6755f5b7638f488ee9086f027b2080c79cb03a24ca2671525

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            0d95549cbd6c8ae7705949b2bab06f16

                                            SHA1

                                            544e5de98955ab9bdf105d7fe2444ee93abe2341

                                            SHA256

                                            dd001b79034f65a95a7ae553d5a438a4c6bc61ea6b545793b52fb9ded345fede

                                            SHA512

                                            478d643fc1a0c914f727398f5f6186751fd8aa03c37fcd7c79a9161d408c5b1579b035f65e14c1061c5c9969a0b87559321060cb6f95c801613540005930c66d

                                          • memory/432-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/432-111-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/432-28-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/432-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/432-61-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2456-113-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2456-155-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2456-156-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2456-65-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2456-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2456-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2624-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/2624-12-0x0000000000FD0000-0x0000000000FD2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2624-51-0x0000000000FD0000-0x0000000000FD2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2624-19-0x00000000013B0000-0x00000000013B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2624-20-0x0000000000FD0000-0x0000000000FD2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4128-55-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-85-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-36-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-37-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-38-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-39-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-41-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-34-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-33-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-54-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-32-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-57-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-58-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-30-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-21-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-27-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4128-69-0x0000000003520000-0x0000000003522000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4128-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4128-6-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-8-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-31-0x0000000003520000-0x0000000003522000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4128-11-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-72-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-74-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-77-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-79-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-81-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-83-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-35-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-87-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-89-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-108-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4128-10-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4128-9-0x0000000000760000-0x000000000181A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4792-68-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4792-154-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4792-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4792-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB