Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 11:03

General

  • Target

    e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe

  • Size

    778KB

  • MD5

    e61308014c2a81f465e1cc8970279605

  • SHA1

    8f11360ef89d989c79a40612b4be15b052a86542

  • SHA256

    62ca5b06b2a98eb0deb6b3f4ba8017d2145af90155e3cff476f198b16ba5baff

  • SHA512

    63593916648942dd11673b8de55840ab182c664e7217e346b4ac1dfd89d56aebbece8d1e74691509c68b542d931a356d3a4bad767328e394d9a8ef4018cf706c

  • SSDEEP

    12288:C3TdtLW5WIj1YSSdFx9GTiQOZZvBSXyMzBUWb9lx/9AgHLo8OW+rB:cDsj1dENX5JBcJ9nPx/igrp+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax family
  • Ardamax main executable 1 IoCs
  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 15 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2644
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2660
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2784
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3412
                  • C:\Users\Admin\AppData\Local\Temp\e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\e61308014c2a81f465e1cc8970279605_JaffaCakes118.exe"
                    2⤵
                    • Modifies WinLogon for persistence
                    • UAC bypass
                    • Disables RegEdit via registry modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in System32 directory
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4176
                    • C:\Windows\SysWOW64\28463\svchost.exe
                      C:\Windows\system32\28463\svchost.exe
                      3⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:1816
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:3572
                      • C:\Windows\SysWOW64\at.exe
                        AT /delete /yes
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2728
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:3676
                      • C:\Windows\SysWOW64\at.exe
                        AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:1552
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3640
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3824
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3916
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3984
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4076
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3656
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3832
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:552

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Windows\SysWOW64\28463\svchost.001

                                  Filesize

                                  2KB

                                  MD5

                                  c427f41a9eb12166c278da8fed8a0c4a

                                  SHA1

                                  e0e1d1c8f6b58675a544f1461997cfc37a2e6c63

                                  SHA256

                                  ee74d1ba7e74e916f57ac4134aa5aa6eb7f920e7dae3b4cdb75af9225da616c6

                                  SHA512

                                  ea2e49983e04afaa0eec5b28eeed1e9c804326b49933e69962805c10a405cb7dd87061e50355f395e74107cb6ca674d4c8c0000ef13505ec58b1d7dec873aa85

                                • C:\Windows\SysWOW64\28463\svchost.exe

                                  Filesize

                                  513KB

                                  MD5

                                  0c7a714b8e1d2ead2afc90dcc43bbe18

                                  SHA1

                                  66736613f22771f5da5606ed8c80b572b3f5c103

                                  SHA256

                                  800bdf00e09f302a17e22d26dffbea037e3c077ef9f6d1d585c114f079397a9e

                                  SHA512

                                  35db0de86c168eb6302dcbaa1e1f9ec96b5a8814e7067e1a7bb682e9f35fc06c51148a08e6f7df1e8caeb2effde555c53966a8922e8fef6b7ce194dc81c984b4

                                • C:\Windows\SysWOW64\setting.ini

                                  Filesize

                                  2B

                                  MD5

                                  e0aa021e21dddbd6d8cecec71e9cf564

                                  SHA1

                                  9ce3bd4224c8c1780db56b4125ecf3f24bf748b7

                                  SHA256

                                  565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

                                  SHA512

                                  900110c951560eff857b440e89cc29f529416e0e3b3d7f0ad51651bfdbd8025b91768c5ed7db5352d1a5523354ce06ced2c42047e33a3e958a1bba5f742db874

                                • C:\Windows\SysWOW64\setup.ini

                                  Filesize

                                  96B

                                  MD5

                                  9ece103c47335f0cc777f1132b8d522f

                                  SHA1

                                  63afa171c64f86d99db81723e1335e960e85fa43

                                  SHA256

                                  69815d4932ddde240ce6b1353305d2fab58ca402e9c478452c8e37ce8a7b2ac9

                                  SHA512

                                  b1ac64c71c6338bf0ab33df938128822da680f20d0552edb2edb808f1c75bafb88467412fc8dc60ed8022a1f0c4f3fcbecb69a320ec871b3a766482f32d6eb05

                                • C:\Windows\SysWOW64\svchost .exe

                                  Filesize

                                  778KB

                                  MD5

                                  e61308014c2a81f465e1cc8970279605

                                  SHA1

                                  8f11360ef89d989c79a40612b4be15b052a86542

                                  SHA256

                                  62ca5b06b2a98eb0deb6b3f4ba8017d2145af90155e3cff476f198b16ba5baff

                                  SHA512

                                  63593916648942dd11673b8de55840ab182c664e7217e346b4ac1dfd89d56aebbece8d1e74691509c68b542d931a356d3a4bad767328e394d9a8ef4018cf706c

                                • memory/1816-85-0x00000000022F0000-0x00000000022F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1816-82-0x00000000023D0000-0x00000000023D2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1816-81-0x0000000002B80000-0x0000000002B81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1816-34-0x00000000022F0000-0x00000000022F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4176-44-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-12-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4176-10-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4176-11-0x0000000004840000-0x0000000004841000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4176-42-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-0-0x0000000000400000-0x00000000004CE000-memory.dmp

                                  Filesize

                                  824KB

                                • memory/4176-14-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4176-76-0x0000000000400000-0x00000000004CE000-memory.dmp

                                  Filesize

                                  824KB

                                • memory/4176-77-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4176-3-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-7-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-9-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-88-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-91-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-103-0x0000000000400000-0x00000000004CE000-memory.dmp

                                  Filesize

                                  824KB

                                • memory/4176-114-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-115-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-120-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-124-0x0000000003310000-0x0000000004340000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4176-140-0x0000000000400000-0x00000000004CE000-memory.dmp

                                  Filesize

                                  824KB