Analysis

  • max time kernel
    22s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 05:14

General

  • Target

    JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe

  • Size

    233KB

  • MD5

    0621c3f3a262ce7e64a5fe9cb5706520

  • SHA1

    4475324756e78883fcd911eb649db2ba15b4dbe7

  • SHA256

    f6095c12de5e32ca44e64607815cf99cb8826a9eb60bf01bac3e362edcd39803

  • SHA512

    d2905f4158cc24897122129dbd7a8ea0ebe1acdee2ddaf25ceda65c0a9724088a22f74c937ce834b3a3a97fe9255308fecb09dccfb7addc356970f4443bb81a0

  • SSDEEP

    3072:ebq9FP/7UNphUAUXWbGCa0/b0QtRegrz1MboTwyV1jKoyzMwq5AxlEWm:eYJGOAUmbGhJezCbo0yVMvlEWm

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Creates new service(s) 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 20 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:340
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2588
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2668
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2804
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3588
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Checks computer location settings
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4164
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c "sc create "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520" binPath= "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe" start= auto && sc start "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520" "
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2576
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:860
                        • C:\Windows\SysWOW64\sc.exe
                          sc create "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520" binPath= "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe" start= auto
                          4⤵
                          • Launches sc.exe
                          • System Location Discovery: System Language Discovery
                          PID:3416
                        • C:\Windows\SysWOW64\sc.exe
                          sc start "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520"
                          4⤵
                          • Launches sc.exe
                          • System Location Discovery: System Language Discovery
                          PID:4968
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3748
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3928
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4032
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3004
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3176
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4212
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:764
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:1744
                                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe
                                    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe
                                    1⤵
                                    • Modifies firewall policy service
                                    • UAC bypass
                                    • Windows security bypass
                                    • Windows security modification
                                    • Checks whether UAC is enabled
                                    • Enumerates connected drives
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    • System policy modification
                                    PID:5044
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:3364

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Windows\SYSTEM.INI

                                      Filesize

                                      257B

                                      MD5

                                      686f948815768aa9c9163a1839e555c1

                                      SHA1

                                      e17a5ed1dce3e46f905cd1d4e3335330ec7304eb

                                      SHA256

                                      ca099f12011ed59442049210ddfa1d51ddf64f17e23617d925e294752e6fb940

                                      SHA512

                                      c38be7a51ee8038917b6b9a4097866fa15b577b42da29d0603b058ef1e654dc19eb5e35e35522ba8db91cb820382a5208c9fb5bacde00e80d6345097fba05c54

                                    • C:\lbpdb.exe

                                      Filesize

                                      97KB

                                      MD5

                                      e11f1f7dc28b04fd56b186a1cb772525

                                      SHA1

                                      e6b6b97344ed0728ee17c2752696b1237507b001

                                      SHA256

                                      80151cf21b010ecb2e7d33a6ce918547ac819c77bd53734ad6958fcd6ac4f127

                                      SHA512

                                      087fd8fb99b8f5e89b9d19ba20d54a3183435c5287cd1b1e1b5e1e1d76376e51dbeddaeea7ffb37b32e3b83f9a0ec9676b00ad8f68786cdbd6b3584fb143c07a

                                    • memory/2576-43-0x0000000000870000-0x0000000000871000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2576-55-0x00000000007C0000-0x00000000007C2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/2576-56-0x00000000007C0000-0x00000000007C2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/2576-54-0x00000000007C0000-0x00000000007C2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-71-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-28-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-21-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-7-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-5-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-3-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-18-0x00000000021D0000-0x00000000021D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-9-0x00000000021E0000-0x00000000021E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4164-8-0x00000000021D0000-0x00000000021D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-6-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-16-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-19-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-27-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-17-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-47-0x0000000005440000-0x0000000005442000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-52-0x0000000005440000-0x0000000005442000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-20-0x00000000021D0000-0x00000000021D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-40-0x0000000005440000-0x0000000005442000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-76-0x0000000000400000-0x000000000043B000-memory.dmp

                                      Filesize

                                      236KB

                                    • memory/4164-0-0x0000000000400000-0x000000000043B000-memory.dmp

                                      Filesize

                                      236KB

                                    • memory/4164-66-0x00000000021D0000-0x00000000021D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-4-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4164-59-0x0000000005440000-0x0000000005442000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4164-15-0x0000000002350000-0x000000000340A000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/4968-45-0x0000000000D60000-0x0000000000D61000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/5044-23-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-50-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-39-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-38-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-77-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-78-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-51-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-30-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-37-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-31-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-29-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-26-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-79-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-80-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-81-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-83-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-90-0x0000000000EF0000-0x0000000001FAA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/5044-22-0x0000000000400000-0x000000000043B000-memory.dmp

                                      Filesize

                                      236KB

                                    • memory/5044-142-0x0000000000400000-0x000000000043B000-memory.dmp

                                      Filesize

                                      236KB