Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/12/2024, 19:49

General

  • Target

    c92a0d2744921515e5576496f6780341_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    c92a0d2744921515e5576496f6780341

  • SHA1

    66d94fa0f3582f515f3da6a0f71d8a1eea60c713

  • SHA256

    cb6e4d36f1d6d68f3a5bc3cb280d9c4fcabefa5c28eb1410e8223f3c46034e6c

  • SHA512

    ea9fe4763c5347b967c1cde26776aa114660d683ff70ca3a022dd3449e10c168ef7f4ed7923e5b236fe32db6c1e712d671d3acc55579b20fe3a89f681f991155

  • SSDEEP

    1536:v8KBwwy9uAa2opQPWs8HJVbJIIkr5JQBZ9ZpSC0AfX6VNJ4CSJHxnzOyG8N:vGvtxopQO9HJ3II8QBf3KVNJ4CkJ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1012
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2516
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2548
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2672
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3520
                  • C:\Users\Admin\AppData\Local\Temp\c92a0d2744921515e5576496f6780341_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\c92a0d2744921515e5576496f6780341_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4676
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3964
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4052
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:660
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2100
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1544
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2392

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • F:\vnew.exe

                                  Filesize

                                  100KB

                                  MD5

                                  7e8fcae512f28ca5cdc6f221283c502a

                                  SHA1

                                  ca8e87573ecd42558b21cfece3e2b493d6c2c277

                                  SHA256

                                  fb543b68c7362992728a8f7b193799dbf8c26948130dd63a9fdcf83cfa1316bb

                                  SHA512

                                  d83560ba2d44b1aedcf68ccafdf617837b8c3449afac2a908712004ed25b2794996e0a0cb2f0ddf959360a2b2f70ebb51639dd3867dd2102ba82da19c45caca8

                                • memory/4676-24-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-17-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-5-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-10-0x0000000003490000-0x0000000003492000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4676-11-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-12-0x0000000003490000-0x0000000003492000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4676-7-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-6-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-8-0x0000000003490000-0x0000000003492000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4676-4-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-3-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-14-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-15-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-13-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-16-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-27-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-18-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-19-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-20-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-22-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-23-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-0-0x0000000000400000-0x0000000000415000-memory.dmp

                                  Filesize

                                  84KB

                                • memory/4676-9-0x00000000034A0000-0x00000000034A1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4676-26-0x0000000003490000-0x0000000003492000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4676-52-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-30-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-33-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-34-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-36-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-38-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-39-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-40-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-42-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-43-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-45-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-47-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-48-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-50-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-29-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-55-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-57-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-64-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-65-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-67-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-1-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4676-79-0x0000000000400000-0x0000000000415000-memory.dmp

                                  Filesize

                                  84KB