Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/07/2024, 06:33 UTC

General

  • Target

    489fb1ca1f1eb46c0a152b88e938526b_JaffaCakes118.exe

  • Size

    881KB

  • MD5

    489fb1ca1f1eb46c0a152b88e938526b

  • SHA1

    a61f6bffa6fe10baa77d043ec8557d849570f065

  • SHA256

    ac46566098f6acc3aa06d90949114e2a5ac63402340a828450feda273eae7c11

  • SHA512

    0a27dc04a80714947f4b6d976aaa68c795dd8b6e08a416014041e09bd3169b4dcdec38e1de9f66e18b29e3bda2101c087c7b874ac1568354b78688f1acb8305a

  • SSDEEP

    12288:bZl6/yg1gdfRTOSi3b1fqGe5i3Hkm3mpFB+jSj7aJDT+J11xNc9vQGnV/Merxqb7:bYsrweT+jOiGDju93nlFrx1+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3056
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2712
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3196
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3496
                  • C:\Users\Admin\AppData\Local\Temp\489fb1ca1f1eb46c0a152b88e938526b_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\489fb1ca1f1eb46c0a152b88e938526b_JaffaCakes118.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3168
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3652
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3836
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3996
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3104
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4224
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3668
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2992
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4980
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2804
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2036

                                      Network

                                      • flag-us
                                        DNS
                                        2.159.190.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        2.159.190.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        240.221.184.93.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        240.221.184.93.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        43.58.199.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        43.58.199.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        103.169.127.40.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        103.169.127.40.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        56.126.166.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        56.126.166.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        147.142.123.92.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        147.142.123.92.in-addr.arpa
                                        IN PTR
                                        Response
                                        147.142.123.92.in-addr.arpa
                                        IN PTR
                                        a92-123-142-147deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        83.210.23.2.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        83.210.23.2.in-addr.arpa
                                        IN PTR
                                        Response
                                        83.210.23.2.in-addr.arpa
                                        IN PTR
                                        a2-23-210-83deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        14.227.111.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        14.227.111.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      No results found
                                      • 8.8.8.8:53
                                        2.159.190.20.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        2.159.190.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        240.221.184.93.in-addr.arpa
                                        dns
                                        73 B
                                        144 B
                                        1
                                        1

                                        DNS Request

                                        240.221.184.93.in-addr.arpa

                                      • 8.8.8.8:53
                                        43.58.199.20.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        43.58.199.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        103.169.127.40.in-addr.arpa
                                        dns
                                        73 B
                                        147 B
                                        1
                                        1

                                        DNS Request

                                        103.169.127.40.in-addr.arpa

                                      • 8.8.8.8:53
                                        56.126.166.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        56.126.166.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        147.142.123.92.in-addr.arpa
                                        dns
                                        73 B
                                        139 B
                                        1
                                        1

                                        DNS Request

                                        147.142.123.92.in-addr.arpa

                                      • 8.8.8.8:53
                                        83.210.23.2.in-addr.arpa
                                        dns
                                        70 B
                                        133 B
                                        1
                                        1

                                        DNS Request

                                        83.210.23.2.in-addr.arpa

                                      • 8.8.8.8:53
                                        14.227.111.52.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        14.227.111.52.in-addr.arpa

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/3168-0-0x0000000000400000-0x00000000004DD000-memory.dmp

                                        Filesize

                                        884KB

                                      • memory/3168-4-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-6-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-16-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-18-0x0000000000400000-0x00000000004DD000-memory.dmp

                                        Filesize

                                        884KB

                                      • memory/3168-5-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-10-0x0000000002400000-0x0000000002401000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3168-9-0x00000000023F0000-0x00000000023F2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/3168-7-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-3-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-1-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3168-8-0x0000000002430000-0x00000000034BE000-memory.dmp

                                        Filesize

                                        16.6MB

                                      We care about your privacy.

                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.