Analysis

  • max time kernel
    97s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/12/2024, 01:22

General

  • Target

    c538cbce71ce7a61c30ee9f3f3776e49_JaffaCakes118.exe

  • Size

    189KB

  • MD5

    c538cbce71ce7a61c30ee9f3f3776e49

  • SHA1

    f25910090d498e06002d89f8b3f3b4c1fae788d3

  • SHA256

    c17db638a109c9d7676637cb11118b6262b2ffe810cd230cbb9ba696b83cf0d6

  • SHA512

    8861127c549912319dc407fd052f757d6e95e76e80c65f96283f6ecbc9eeff13d6cb0aec7b29960441f740876a90acb2684287cbb4d420e70ea85d016f0c3c26

  • SSDEEP

    3072:+J94lHFrIX3WCISceAoW+SX2DtulR7ijBA5NwIvPCEh3Gr93ZZ7xhY+h9HumW:AUDomoWfmkk9SNw0P3hYLpbBW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2780
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2800
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2204
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3468
                  • C:\Users\Admin\AppData\Local\Temp\c538cbce71ce7a61c30ee9f3f3776e49_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\c538cbce71ce7a61c30ee9f3f3776e49_JaffaCakes118.exe"
                    2⤵
                    • UAC bypass
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3596
                    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
                      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
                      3⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks whether UAC is enabled
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2208
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3560
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3768
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4052
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4144
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2232
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4448

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\0E57BFA6_Rar\Au_.exe

                                  Filesize

                                  117KB

                                  MD5

                                  b94937be67e71037a37e8c6db6c31def

                                  SHA1

                                  a9ac455c40a522342f63b7693ff8a8bd17fefd11

                                  SHA256

                                  a773f83312c7f46c96bd328c1e75b2f0e4871e09bfac50adbab03e31fe683c5f

                                  SHA512

                                  5645a3c295be7e0be01241b926d9648853f71928bfe7f04ab565ca510718cbd47d232ace952f1de6dbd4cd67feef04131e7840b7a16ace5cf747f1e6f82925a4

                                • C:\Users\Admin\AppData\Local\Temp\nssBFB8.tmp\InstallOptions.dll

                                  Filesize

                                  15KB

                                  MD5

                                  5e1b4d6318e6841bc05110ff2fffde08

                                  SHA1

                                  14fd68255e5992afa3affd35e9ad37a63207a8e7

                                  SHA256

                                  f527c375be190b78c063f95ec103cbac2e6c231ca28242f47d7b8771a4200fa5

                                  SHA512

                                  dc5f14b24590830a1588acb0360a6574cdd5a185772e93ab38116acb6e6744f42c85b134516cab470f736816c77691cb2c512ea9f79d0346d6eb789bc94eb538

                                • C:\Users\Admin\AppData\Local\Temp\nssBFB8.tmp\System.dll

                                  Filesize

                                  9KB

                                  MD5

                                  29948eac267f1f3a618adccffac4a6da

                                  SHA1

                                  501a6ed0d063bea025e292d87ebc8a2ad6909639

                                  SHA256

                                  53da28f1a771ede7149d58b9fb8bc42184494202065f68dd2a19e7800f084999

                                  SHA512

                                  7cf19408eb0f2be7423c6e199c1bbd016cc1b469a4f4d53aeeb63afdf0d3b5f50310c034ad7b5da58b1e8a34a90ccbfe912ac08f13fcce3df98e085820f600c2

                                • C:\Users\Admin\AppData\Local\Temp\nssBFB8.tmp\UserInfo.dll

                                  Filesize

                                  4KB

                                  MD5

                                  15bfdf6af53021cc43d20d4cb32c487c

                                  SHA1

                                  efd9ec82c81a886f0b04222961c26f6822051d95

                                  SHA256

                                  8a846161651a5363d5e19a97b8677bff832751c1eecebe888528e303136d4706

                                  SHA512

                                  212d7dd912e47800b59aeb3eec7cfd3616c09aae2c03b583c7c075f6a880e8570c2ce50419ae0f42aaa3500ef7135be49c29862f7190160136e68cc93cf762e7

                                • C:\Users\Admin\AppData\Local\Temp\nssBFB8.tmp\ioSpecial.ini

                                  Filesize

                                  980B

                                  MD5

                                  df75eb60a3d95f46465d39f76840828f

                                  SHA1

                                  8eb94e709db642801b806b631e401ae93b94dc5a

                                  SHA256

                                  b0cd49a4039c09987a3d42d93ff2f2628493e017cb982e4678b247c0dc6bd6c3

                                  SHA512

                                  1d9b3a06edeb1993ef78d85f65381a9dad048a8c7c9f10648867836362eb5cb6e7af621d26eb164863a2656f843626462783dc2596c1e36e668b6dad3c1a2bbe

                                • C:\Users\Admin\AppData\Local\Temp\nssBFB8.tmp\nsProcess.dll

                                  Filesize

                                  84KB

                                  MD5

                                  fae3be7a9827eaa3ef9f43832805e110

                                  SHA1

                                  0888a3ed318f17bf39e3c9af5848c965551b31a5

                                  SHA256

                                  65aac0490feb6cb70ef76b39d3f08f61172dfce998fecf56a25c3f10d5c754a7

                                  SHA512

                                  39d0496614a390c2e97636bd1d252c3cba8c0c28a7245f631cc7b7195bfe224cb176c97adbb92824df8db5e5340d5255171eabcac0da548385fed0d81578c6c2

                                • C:\Users\Admin\AppData\Local\Temp\nssBFB8.tmp\uac.dll

                                  Filesize

                                  16KB

                                  MD5

                                  4e1c46e37af4b3ab0036cb1e85c81608

                                  SHA1

                                  8424a551d819cdae44d95a80af24a502d7e25ac1

                                  SHA256

                                  468d24e632789e5d2e740bf7b084d72e4e3784ebc19d77dfe4b3d866bec8d789

                                  SHA512

                                  9a2e140238bc6e4492cfcd022930b4facb3ca61d498febce949b36b526ef5ab434d94d0811bf958f572d1cf141b4411fa7950551244926a93d69b68d8fd33df6

                                • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

                                  Filesize

                                  189KB

                                  MD5

                                  c538cbce71ce7a61c30ee9f3f3776e49

                                  SHA1

                                  f25910090d498e06002d89f8b3f3b4c1fae788d3

                                  SHA256

                                  c17db638a109c9d7676637cb11118b6262b2ffe810cd230cbb9ba696b83cf0d6

                                  SHA512

                                  8861127c549912319dc407fd052f757d6e95e76e80c65f96283f6ecbc9eeff13d6cb0aec7b29960441f740876a90acb2684287cbb4d420e70ea85d016f0c3c26

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  5c8e39ee4ef315732623926a56d8b8b2

                                  SHA1

                                  2a8f8c5ad70f85c78503627729a5da51c1f82059

                                  SHA256

                                  d7212fc0eb6800261846f053bca77e69fc96c0615cbb6857c5463a3be2553778

                                  SHA512

                                  0adbdfe9d802b8d5e4214a2429bc31fb005c7c659dbdaf0526d272557c8b63abe8eec3622b0f5d6e109f1f08edf52428d5ea324099d29dd475ea4e4cd582c447

                                • memory/2208-151-0x0000000006080000-0x0000000006081000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2208-147-0x0000000006B50000-0x0000000007B80000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/2208-193-0x0000000000400000-0x0000000000469000-memory.dmp

                                  Filesize

                                  420KB

                                • memory/2208-180-0x0000000006B50000-0x0000000007B80000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/2208-160-0x0000000006B50000-0x0000000007B80000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/2208-28-0x0000000000400000-0x0000000000469000-memory.dmp

                                  Filesize

                                  420KB

                                • memory/2208-152-0x0000000006070000-0x0000000006072000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2208-146-0x0000000006B50000-0x0000000007B80000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/2208-144-0x0000000006B50000-0x0000000007B80000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/2208-157-0x0000000006070000-0x0000000006072000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2208-150-0x0000000006070000-0x0000000006072000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3596-4-0x0000000002360000-0x0000000003390000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3596-1-0x0000000002360000-0x0000000003390000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3596-0-0x0000000000400000-0x0000000000469000-memory.dmp

                                  Filesize

                                  420KB

                                • memory/3596-8-0x0000000002360000-0x0000000003390000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3596-22-0x0000000002360000-0x0000000003390000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3596-29-0x0000000000400000-0x0000000000469000-memory.dmp

                                  Filesize

                                  420KB