Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 10:47

General

  • Target

    e4be72eaed83102b4f86ba0c179ad73b_JaffaCakes118.exe

  • Size

    154KB

  • MD5

    e4be72eaed83102b4f86ba0c179ad73b

  • SHA1

    abe62fe3d5ba15412953f1579d0b85194827fba2

  • SHA256

    556788d05397a55d033825002b4ff0e3d1ed4787c1077570f6a78d06d50e6a1d

  • SHA512

    362858992b49271beeb35871c01d272686272ff3b23fc86d3ee9ebfef5d1ad608add0b867a1616f265dab4683e28ad6a467dc30e6ccd1c19d76a4a300be59a38

  • SSDEEP

    3072:Tjl5OJjtBvw9riwu00V9oPYTLyWetx8BKpe8cSlsiz9j:TjjIjtBI9+wu0M9oPYSNt9b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2816
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2884
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3048
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3372
                  • C:\Users\Admin\AppData\Local\Temp\e4be72eaed83102b4f86ba0c179ad73b_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\e4be72eaed83102b4f86ba0c179ad73b_JaffaCakes118.exe"
                    2⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:868
                    • C:\Users\Admin\AppData\Local\Temp\e4be72eaed83102b4f86ba0c179ad73b_JaffaCakes118.exe
                      "C:\Users\Admin\AppData\Local\Temp\e4be72eaed83102b4f86ba0c179ad73b_JaffaCakes118.exe"
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Modifies Installed Components in the registry
                      • Windows security modification
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops autorun.inf file
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2924
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        4⤵
                        • Modifies Installed Components in the registry
                        • Adds Run key to start application
                        PID:4024
                      • C:\Windows\SysWOW64\explorer.exe
                        explorer.exe
                        4⤵
                          PID:1112
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          4⤵
                            PID:1596
                          • C:\Windows\SysWOW64\explorer.exe
                            explorer.exe
                            4⤵
                              PID:388
                            • C:\Windows\SysWOW64\explorer.exe
                              explorer.exe
                              4⤵
                                PID:2264
                              • C:\Windows\SysWOW64\explorer.exe
                                explorer.exe
                                4⤵
                                  PID:1072
                                • C:\Windows\SysWOW64\explorer.exe
                                  explorer.exe
                                  4⤵
                                    PID:3612
                                  • C:\Windows\SysWOW64\explorer.exe
                                    explorer.exe
                                    4⤵
                                      PID:640
                                    • C:\Windows\SysWOW64\explorer.exe
                                      explorer.exe
                                      4⤵
                                        PID:2456
                                      • C:\Windows\SysWOW64\explorer.exe
                                        explorer.exe
                                        4⤵
                                          PID:3932
                                        • C:\Windows\SysWOW64\explorer.exe
                                          explorer.exe
                                          4⤵
                                            PID:1616
                                          • C:\Windows\SysWOW64\explorer.exe
                                            explorer.exe
                                            4⤵
                                              PID:4324
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              4⤵
                                                PID:716
                                              • C:\Windows\SysWOW64\explorer.exe
                                                explorer.exe
                                                4⤵
                                                  PID:2552
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  4⤵
                                                    PID:4116
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    4⤵
                                                      PID:644
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      4⤵
                                                        PID:1576
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                  1⤵
                                                    PID:3552
                                                  • C:\Windows\system32\DllHost.exe
                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                    1⤵
                                                      PID:3736
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3828
                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                        1⤵
                                                          PID:3888
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3972
                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                            1⤵
                                                              PID:3400
                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                              1⤵
                                                                PID:3836
                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                1⤵
                                                                  PID:448
                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                  1⤵
                                                                    PID:2532
                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                    1⤵
                                                                      PID:4480

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Initial Access

                                                                    Replication Through Removable Media

                                                                    1
                                                                    T1091

                                                                    Persistence

                                                                    Create or Modify System Process

                                                                    1
                                                                    T1543

                                                                    Windows Service

                                                                    1
                                                                    T1543.003

                                                                    Boot or Logon Autostart Execution

                                                                    2
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    2
                                                                    T1547.001

                                                                    Privilege Escalation

                                                                    Create or Modify System Process

                                                                    1
                                                                    T1543

                                                                    Windows Service

                                                                    1
                                                                    T1543.003

                                                                    Abuse Elevation Control Mechanism

                                                                    1
                                                                    T1548

                                                                    Bypass User Account Control

                                                                    1
                                                                    T1548.002

                                                                    Boot or Logon Autostart Execution

                                                                    2
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    2
                                                                    T1547.001

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    7
                                                                    T1112

                                                                    Abuse Elevation Control Mechanism

                                                                    1
                                                                    T1548

                                                                    Bypass User Account Control

                                                                    1
                                                                    T1548.002

                                                                    Impair Defenses

                                                                    3
                                                                    T1562

                                                                    Disable or Modify Tools

                                                                    3
                                                                    T1562.001

                                                                    Discovery

                                                                    System Information Discovery

                                                                    3
                                                                    T1082

                                                                    Query Registry

                                                                    1
                                                                    T1012

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Lateral Movement

                                                                    Replication Through Removable Media

                                                                    1
                                                                    T1091

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Windows\SysWOW64\hacker\win32.exe
                                                                      Filesize

                                                                      154KB

                                                                      MD5

                                                                      e4be72eaed83102b4f86ba0c179ad73b

                                                                      SHA1

                                                                      abe62fe3d5ba15412953f1579d0b85194827fba2

                                                                      SHA256

                                                                      556788d05397a55d033825002b4ff0e3d1ed4787c1077570f6a78d06d50e6a1d

                                                                      SHA512

                                                                      362858992b49271beeb35871c01d272686272ff3b23fc86d3ee9ebfef5d1ad608add0b867a1616f265dab4683e28ad6a467dc30e6ccd1c19d76a4a300be59a38

                                                                    • C:\Windows\SysWOW64\hacker\win32.exe
                                                                      Filesize

                                                                      234KB

                                                                      MD5

                                                                      a51c6c924410ab1140c4ca555213515d

                                                                      SHA1

                                                                      30c80e673971336f20d9fc6f9b8eb70ba4b5be36

                                                                      SHA256

                                                                      1410fef19966ac0ff411104194fb0e1b6d110637d215a62af6e992acec1b89aa

                                                                      SHA512

                                                                      7f3ed2be85025e0a22f32fd5fecef0c101497d0ed85b304e2e4fbd1a7a465b68ed70069702003ea827a622e11d6b75e37cfbc2d51e0436a06c8688ba15a9c669

                                                                    • F:\jgotk.pif
                                                                      Filesize

                                                                      100KB

                                                                      MD5

                                                                      9bdd61bc9a2c82ff153d35f159bf38a7

                                                                      SHA1

                                                                      d16195b3bbb832a524af2014ac4f085942586b16

                                                                      SHA256

                                                                      dfbc9b1513c809fb342e384901071b8489d14e0d2fcb1603d2111a3586ec6cd0

                                                                      SHA512

                                                                      1a03f2c41ab7d9accec693464ff1a194b683586d6c1f0b9c39814af9386f1032edea56129698600ccbc5a527c4ee95c033744c3f0adf82ec364da9b528451071

                                                                    • memory/1596-99-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1596-50-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1596-49-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1596-48-0x0000000001330000-0x0000000001331000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2924-38-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/2924-63-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-21-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2924-4-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/2924-14-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-11-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-22-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-12-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2924-24-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-26-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-27-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-28-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-29-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-30-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-31-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-32-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-33-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-35-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-36-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-2-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/2924-39-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-41-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-42-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-6-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/2924-10-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-5-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/2924-8-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/2924-7-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-51-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-53-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-56-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2924-57-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-59-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-61-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-13-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2924-65-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-72-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-74-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-76-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-78-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-80-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/2924-82-0x0000000002350000-0x00000000033DE000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/4024-94-0x0000000002370000-0x0000000002372000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/4024-46-0x0000000002370000-0x0000000002372000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/4024-45-0x00000000024C0000-0x00000000024C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4024-23-0x0000000000C80000-0x0000000000CA6000-memory.dmp
                                                                      Filesize

                                                                      152KB