Analysis

  • max time kernel
    20s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2024 11:14

General

  • Target

    571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe

  • Size

    777KB

  • MD5

    571fd53c9573642e3397c1bc7913be59

  • SHA1

    09e4a0d7d252a82ab449873ef14e64abd9c3e5c4

  • SHA256

    143cf25d7afbe29915bb43fd9cdfe4ffe90054ad29ecd646a8770b612ea30ade

  • SHA512

    9c2f181d6ad80ad1c9b7337ea23c20b1ab21eeef618ed32919590fe989cb47d5b0fac4507489f8e950236534f70aea71ad9074768e536213306f5245930f895e

  • SSDEEP

    24576:WqeOs7C840n9lpG1Rtb938KZtf/1ZkHhWv:WqeOhL0nDEXxt9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 5 IoCs
  • FlawedAmmyy RAT

    Remote-access trojan based on leaked code for the Ammyy remote admin software.

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 30 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 33 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2668
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2688
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3528
                  • C:\Users\Admin\AppData\Local\Temp\571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1492
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3660
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3852
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4024
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4088
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:764
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:1976
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3972
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1228
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4752
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2296
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:5104
                                      • C:\Users\Admin\AppData\Local\Temp\571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe
                                        "C:\Users\Admin\AppData\Local\Temp\571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe" -service -lunch
                                        1⤵
                                        • Modifies firewall policy service
                                        • UAC bypass
                                        • Windows security bypass
                                        • Windows security modification
                                        • Checks whether UAC is enabled
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        • System policy modification
                                        PID:1844
                                        • C:\Users\Admin\AppData\Local\Temp\571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe
                                          "C:\Users\Admin\AppData\Local\Temp\571fd53c9573642e3397c1bc7913be59_JaffaCakes118.exe"
                                          2⤵
                                          • Modifies firewall policy service
                                          • UAC bypass
                                          • Windows security bypass
                                          • Checks computer location settings
                                          • Windows security modification
                                          • Checks whether UAC is enabled
                                          • Enumerates connected drives
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of WriteProcessMemory
                                          • System policy modification
                                          PID:1772
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1572
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:1472

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\AMMYY\hr

                                            Filesize

                                            22B

                                            MD5

                                            44347afe93f02f070c405dae6022c8cc

                                            SHA1

                                            1085378f398c9f52e92dff0a61a19a58c0ffd3d7

                                            SHA256

                                            6431143faa8534c6ad92181b15f0b94099b1a254d0292f86c4a49a169c5db825

                                            SHA512

                                            1a6991854201ba42cc2c93c46a98817d7447e67ee739f46a090e512c573930ca1ca246620e54dced712b991c1ddc7e7fb295f02e864a897841bb3a3d24590426

                                          • C:\ProgramData\AMMYY\hr3

                                            Filesize

                                            68B

                                            MD5

                                            a521b07177e22f0268aa30969d09c718

                                            SHA1

                                            589fe1e5e0c837157dba38ce198dc2b47f2e248e

                                            SHA256

                                            8eecfed05a9d41a3a7ae5748016ce2a4292b4950b128fc9e8c8ac2ce36a6d65b

                                            SHA512

                                            ae9e7573eac13c24eb6f06a3095167be8764da4f53ad3094609bc65d8e3413e8c1c88c366fbb4fee4bec1554d44e048f7d689de7370ddde95e6bf33a6bc2f2c7

                                          • C:\ProgramData\AMMYY\settings3.bin

                                            Filesize

                                            269B

                                            MD5

                                            097a18ed7b31114c7ef39ef06eff02f0

                                            SHA1

                                            276bb5fc8ab72ed3a447dd57be668ace8f75a7c1

                                            SHA256

                                            985b458559939244b777d09d71d6192a13f693b88b046ca904012603a5582812

                                            SHA512

                                            168ef05ddb434dd4003748c7cd6ea9ed5c8280506de4473c3b193fffc314b469e85e2474f919f189c9b7ffb16aa741d75900341a9802dae175ad185e1fea3e96

                                          • C:\Windows\SYSTEM.INI

                                            Filesize

                                            257B

                                            MD5

                                            f18b9b22a8be7df2c32ff53adfdb03db

                                            SHA1

                                            335750181ee0cf31dc4d01bc66e36ff23825ee98

                                            SHA256

                                            b6eb15e2d35bf8840d1880bcf658d032d7d6ebc27191d18aede931c93da7bc4f

                                            SHA512

                                            12ed2e35b15211f07ef684fa4e89dbd3935bb0932bf9705ab2977b9b62b61b6ceaf3290915094d69370e1d36e5c02032512de44446f8243808096e4b86eb4083

                                          • C:\qsjus.pif

                                            Filesize

                                            100KB

                                            MD5

                                            a19359b995042e5c85dfd1747c4ed339

                                            SHA1

                                            fccce37d37a487b434cbdf18eb8fab05e1b66429

                                            SHA256

                                            a9b80d6ea729dbb6538cfce007617bfe7015d1c82971f56c07f0acae503d525a

                                            SHA512

                                            11e46f1aca7ef33fc8306f17b26181b44ff87cd98835c0dae16f83f7d58cee8fc14908eb687c0cbc006bab751f1c4b441004e92f690a937be74bdd74fad9562f

                                          • memory/1492-30-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-2-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-0-0x0000000000400000-0x00000000004C8000-memory.dmp

                                            Filesize

                                            800KB

                                          • memory/1492-7-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-26-0x0000000002320000-0x0000000002322000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/1492-8-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-5-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-4-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-11-0x0000000002320000-0x0000000002322000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/1492-14-0x0000000002320000-0x0000000002322000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/1492-12-0x0000000002330000-0x0000000002331000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1492-34-0x0000000000400000-0x00000000004C8000-memory.dmp

                                            Filesize

                                            800KB

                                          • memory/1492-16-0x0000000002320000-0x0000000002322000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/1492-1-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1492-13-0x0000000002480000-0x000000000350E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-57-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-53-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-87-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-79-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-77-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-33-0x0000000000400000-0x00000000004C8000-memory.dmp

                                            Filesize

                                            800KB

                                          • memory/1772-75-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-73-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-42-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-47-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-48-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-45-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-46-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-44-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-43-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-50-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-49-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-51-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-52-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-72-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-54-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-55-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-71-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-58-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-59-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-61-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-62-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-65-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-66-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1772-69-0x0000000004BC0000-0x0000000005C4E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1844-19-0x0000000001070000-0x00000000020FE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1844-22-0x0000000001070000-0x00000000020FE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1844-20-0x0000000001070000-0x00000000020FE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1844-21-0x0000000001070000-0x00000000020FE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1844-23-0x0000000001070000-0x00000000020FE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1844-36-0x0000000000400000-0x00000000004C8000-memory.dmp

                                            Filesize

                                            800KB

                                          • memory/1844-15-0x0000000000400000-0x00000000004C8000-memory.dmp

                                            Filesize

                                            800KB

                                          • memory/1844-17-0x0000000001070000-0x00000000020FE000-memory.dmp

                                            Filesize

                                            16.6MB