Analysis

  • max time kernel
    125s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/08/2024, 17:25

General

  • Target

    96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe

  • Size

    689KB

  • MD5

    96faee621b3bd4b492fd7fe7656cab47

  • SHA1

    ae86bcc70b10e6f5486c6582a3a052ce1bb0a26c

  • SHA256

    3db3bdab9b5bb686e68c2c4697b3c24be21ea3d9584da3c171211aefd5a59751

  • SHA512

    92a426b7c1477156bfe21dc9d169abe692736b5a648c9dee6c270c7cd7766bf0b96fc2c610785b6296002f175a7a9130b2c007f86b255707c043c5d3a8167b94

  • SSDEEP

    12288:4aA8GifKcqKCoVxug3YC5fva3I/zLmt6is6jgCLpcres/NSWW24H6t:4aA8GifKc1CoVUufi3I/zCt7jFarfEjQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 36 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:748
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:760
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2640
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2900
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3552
                  • C:\Users\Admin\AppData\Local\Temp\96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe"
                    2⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:1524
                    • C:\Windows\svchost.exe
                      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2192
                      • C:\Users\Admin\AppData\Local\Temp\96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe
                        "C:\Users\Admin\AppData\Local\Temp\96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe"
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops autorun.inf file
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4708
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3684
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3876
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4028
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4088
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2764
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4100
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4988
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:848
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:5000
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2864
                                    • C:\Windows\svchost.exe
                                      C:\Windows\svchost.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:996
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4580
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2380
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          1⤵
                                            PID:3952

                                          Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  d5d0c10c9c7878af2a20846fd6955566

                                                  SHA1

                                                  911484ac18f3da32f0efa2880514798176e70696

                                                  SHA256

                                                  338be9454bc89fc432f66dea12d6ed0f8396418895c7a4b6456ac17cd09ba403

                                                  SHA512

                                                  da4e219c2d0c711d96fd74d81146b5477dc82d45118adcdc30948893781debc2447af1d6cf00eceb913e442e8483f4bb065b73c3073a299190a76fcd89628133

                                                • C:\Users\Admin\AppData\LocalLow\Unity\WebPlayer\loader\UnityWebPluginAX.ocx

                                                  Filesize

                                                  168KB

                                                  MD5

                                                  8848c71c4195d1f5c1c4a0190b2650d5

                                                  SHA1

                                                  ff722087919ebb2e5da5ff759401062f24f42432

                                                  SHA256

                                                  fdc509bd26642700e71ff9c0d508e2d5275581f0896b90a2408f6c67730eb702

                                                  SHA512

                                                  3ecf9b2d0ed1c0d9b974eaae2404156885f065b97882e8f94cf46eca08092b64afe6c399e8c4c14c3ed171b4d9090d29ebffa506453897aad43f7b3443cdbbfb

                                                • C:\Users\Admin\AppData\Local\Temp\96faee621b3bd4b492fd7fe7656cab47_JaffaCakes118.exe

                                                  Filesize

                                                  653KB

                                                  MD5

                                                  ee4d4710f36f8e9f4609e564fa451eca

                                                  SHA1

                                                  65e0197ca7fc31a8414fc12b1469a4f429a94dfb

                                                  SHA256

                                                  7f1f5df1bcc6eeb884082d32594fc760dc7e1eec577ae78906eee1eea2801bd4

                                                  SHA512

                                                  7bba7c1b8fdf02053dbb99210fbc891f2d9fbd035e3498bf46ef8ea98bc116453bae46ebf034689078b8b45207d165ff7473fd55305286c7efbe887909784105

                                                • C:\Users\Admin\AppData\Local\Temp\nsk6C68.tmp\InstallOptions.dll

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  605878b664b6c4ddefd73918fc45a440

                                                  SHA1

                                                  68328d6a9ce62a668bbe12878af26c1f1d0e3f82

                                                  SHA256

                                                  7b3a3bf008489b61de83b94a63db4556cae5de80701a2e1ebdf9a025b3b631c4

                                                  SHA512

                                                  c83eea75288272c3fb72aca2486581127dc4875ee80165511c38d32d3cb7e553836249df79358fc5d0ec5d7aef183c888c2df03ea688d163984cdd919255da26

                                                • C:\Users\Admin\AppData\Local\Temp\nsk6C68.tmp\System.dll

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  d0d7d2799802f7cddf8db7a2d8ae1e23

                                                  SHA1

                                                  ae8d8cfd9f1a7104036a9e8658f50f9c35c7a1c6

                                                  SHA256

                                                  828819614dc0dbfb73f22d4c3712e6369230eab92819c5d4efe75870ee109a5a

                                                  SHA512

                                                  2b5af0e34720eb2f5b0aa04b589b46fb4b4d344b5c5d23fdd382348b051ac9766ff80f6a2455ef66da78ba880e8ce41b23daf741033de7701ca3f17f1adde408

                                                • C:\Users\Admin\AppData\Local\Temp\nsk6C68.tmp\UserInfo.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  13a689123cebd31c1d1862e05981beca

                                                  SHA1

                                                  0430094a1a0f639ba9bf5831c24f1f4330762a6d

                                                  SHA256

                                                  386933bdaf4774e88670e21abbebdeddf64b1e87b1681f85ac5b3ec1cac8dcdf

                                                  SHA512

                                                  0663148e80f4703000bbfc8ede2bcc7cad19877585a5cc46aa13a7003377d7315d33f01c1d311d38bcf5e3782e4b361510214f09a9f6537b856c5ad9bc41fdae

                                                • C:\Users\Admin\AppData\Local\Temp\nsk6C68.tmp\UtilsPlugin.dll

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  73ee934f37fc4d3dfa890ea5ec30db1d

                                                  SHA1

                                                  ede6561cb69c3b9c6dc6a05b82cbee9b48e487cd

                                                  SHA256

                                                  23be0b6141f07696b5ac41dbf633c5f18592b5c15d39a3eb8b5ffb65c7eb6aac

                                                  SHA512

                                                  a0ee0b3ad08240ee20b154a5237471c46bcaf7f9753fca3428a48ccb9a31c05054d469dc87b96e5d44a15370ca45ae4d255db5cbc750e49aaa1fae4610c36568

                                                • C:\Users\Admin\AppData\Local\Temp\nsk6C68.tmp\ioSpecial.ini

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  0152b4a3ba4745067a6f9a84401df3fc

                                                  SHA1

                                                  e27f8fc0972e685befb96d46239fd61e3da5941e

                                                  SHA256

                                                  79980d00c476a8708c16ebf57b6c458b788a441e066fb954f95d91cdc4faa363

                                                  SHA512

                                                  8797db7cf4dec84a2a290d49da18011bf2067ee058f638532101e796b328181d9c172c6fdf7b6788ac04da4acf53e0b7ee4e9a5a1f9830ccc5f9f8edcf09ec2e

                                                • C:\Windows\svchost.exe

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  9e3c13b6556d5636b745d3e466d47467

                                                  SHA1

                                                  2ac1c19e268c49bc508f83fe3d20f495deb3e538

                                                  SHA256

                                                  20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

                                                  SHA512

                                                  5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

                                                • F:\xkmx.pif

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  73fb2d5d673a1e63cc4f146a8347da9b

                                                  SHA1

                                                  440f9a07eb875f3a042f50f4c85c0fb40d08a200

                                                  SHA256

                                                  7008a74d4198320f4059f093592da210d10e29d1964ca531ce1416a6724b1574

                                                  SHA512

                                                  1af32cdeb9225f7b417ee7afdb4aa04365e1065cf1b877c3fefd6bcb2ebdc39aae8eda9d7a7c8fd9c8fbae2261c5963f7cd3eef0b62449e1a92126641fae836e

                                                • memory/996-165-0x0000000000400000-0x000000000040D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1524-3-0x0000000000400000-0x0000000000443000-memory.dmp

                                                  Filesize

                                                  268KB

                                                • memory/2192-11-0x0000000000400000-0x000000000040D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4708-157-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-14-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-25-0x0000000002090000-0x0000000002092000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4708-27-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-24-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-22-0x0000000003E80000-0x0000000003E81000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4708-28-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-21-0x0000000002090000-0x0000000002092000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4708-19-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-20-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-26-0x0000000002090000-0x0000000002092000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4708-54-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-18-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-60-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-156-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-17-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-158-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-160-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-161-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-163-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-164-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-23-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-167-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-169-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-170-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-172-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-175-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-178-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-180-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-181-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-183-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-186-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-188-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-190-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-197-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-199-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-200-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-201-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-203-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-205-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-207-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-210-0x0000000002090000-0x0000000002092000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4708-16-0x0000000002220000-0x00000000032AE000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4708-10-0x0000000000400000-0x0000000000476000-memory.dmp

                                                  Filesize

                                                  472KB