Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 10:35

General

  • Target

    77e11e9f67859c9edc9288a024e0aabc_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    77e11e9f67859c9edc9288a024e0aabc

  • SHA1

    762c6f40ae7e7f24da0f70cda2731f9d7bf5ab1b

  • SHA256

    3b5b5a3eecd5e6a791e78417da423813492855b8b9c1a8f1510f317aec2160fb

  • SHA512

    8550c80930f01ffee5598dccb25a48ab3866b23556e124ebbb5122e800d0eaf6d58087e0e0198ea8d84871bb0e9f69de079ed8c536db83b1801649f2b3dea5e2

  • SSDEEP

    3072:2D7c8rgevqta8pRJaBQjs6C9FgBTL4dota1EGWi:28Iqo8pPjTyqcEg

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2896
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2944
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3068
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3456
                  • C:\Users\Admin\AppData\Local\Temp\77e11e9f67859c9edc9288a024e0aabc_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\77e11e9f67859c9edc9288a024e0aabc_JaffaCakes118.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5000
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:2696
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                        PID:3312
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3580
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3788
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3904
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3964
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4052
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4128
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4944
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:888
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:4472
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4828
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4328
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4840
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                            1⤵
                                              PID:1352
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:3148

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/2696-13-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2696-19-0x00000000003D0000-0x00000000003D2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2696-18-0x00000000003D0000-0x00000000003D2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/5000-15-0x0000000001001000-0x0000000001002000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5000-17-0x0000000001000000-0x000000000101A000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/5000-14-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-11-0x0000000003940000-0x0000000003941000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5000-10-0x00000000038B0000-0x00000000038B2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/5000-8-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-16-0x00000000038B0000-0x00000000038B2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/5000-0-0x0000000001000000-0x000000000101A000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/5000-1-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-4-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-20-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-25-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-38-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-43-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-47-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/5000-60-0x0000000002430000-0x0000000003463000-memory.dmp

                                                Filesize

                                                16.2MB