Analysis

  • max time kernel
    28s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 05:45

Errors

Reason
Machine shutdown

General

  • Target

    JaffaCakes118_0743bf4adde21744067045661727ccf0.exe

  • Size

    945KB

  • MD5

    0743bf4adde21744067045661727ccf0

  • SHA1

    a00134fc4607176928a430b102f08b5915f67390

  • SHA256

    64029aae511cbfe5334ee3b8780713f3fae12784f3ac3f7a8605245ff5ebc8a7

  • SHA512

    a531c82e5066656b2e76a61928e0f3565b4b21569c608227952341a49b6567b82a7dd5f6b956b6ae97b960a291d2f5bd13c375565c2b618a7bb23ef6fd72b5a8

  • SSDEEP

    12288:fbvnf8UaJEjEKUBKuJyECjDW76LS/Uc7xX0gmbKgPdr/uduQXqOFuzsj5uJZv35W:zvoTKUsEyEyK+LS3g9KXqKtu73aB1nm4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1152
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0743bf4adde21744067045661727ccf0.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0743bf4adde21744067045661727ccf0.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2976
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2668
              • C:\Users\Admin\AppData\Local\Temp\run.exe
                C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2824
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /rest sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2712
              • C:\Users\Admin\AppData\Local\Temp\run.exe
                C:\Users\Admin\AppData\Local\Temp\run.exe /rest sys
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1744
            • C:\Users\Admin\AppData\Local\Temp\boot.exe
              "C:\Users\Admin\AppData\Local\Temp\boot.exe" /nt60 sys
              3⤵
              • Executes dropped EXE
              • Enumerates connected drives
              PID:2200
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys >C:\Users\Admin\AppData\Local\Temp\tmp.dll
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2044
              • C:\Users\Admin\AppData\Local\Temp\run.exe
                C:\Users\Admin\AppData\Local\Temp\run.exe /inst sys
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2012
            • C:\Windows\SysWOW64\compact.exe
              "C:\Windows\System32\compact.exe" /u /a /i E:\UHLRX
              3⤵
              • System Location Discovery: System Language Discovery
              PID:1144
            • C:\Windows\SysWOW64\attrib.exe
              "C:\Windows\System32\attrib.exe" E:\UHLRX +h +s +r
              3⤵
              • Sets file to hidden
              • System Location Discovery: System Language Discovery
              • Views/modifies file attributes
              PID:1780
            • C:\Windows\SysWOW64\icacls.exe
              "C:\Windows\System32\icacls.exe" E:\UHLRX /remove administrators
              3⤵
              • Modifies file permissions
              • System Location Discovery: System Language Discovery
              PID:2732
            • C:\Windows\SysWOW64\icacls.exe
              "C:\Windows\System32\icacls.exe" E:\UHLRX /inheritance:r
              3⤵
              • Modifies file permissions
              • System Location Discovery: System Language Discovery
              PID:2848
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c cscript //nologo %windir%\system32\slmgr.vbs -ilc C:\Users\Admin\AppData\Local\Temp\license.xrm-ms >C:\Users\Admin\AppData\Local\Temp\tmp3.dll
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2228
              • C:\Windows\SysWOW64\cscript.exe
                cscript //nologo C:\Windows\system32\slmgr.vbs -ilc C:\Users\Admin\AppData\Local\Temp\license.xrm-ms
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2156
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c cscript //nologo %windir%\system32\slmgr.vbs -ipk FJGCP-4DFJD-GJY49-VJBQ7-HYRR2 >C:\Users\Admin\AppData\Local\Temp\tmp2.dll
              3⤵
              • System Location Discovery: System Language Discovery
              PID:1076
              • C:\Windows\SysWOW64\cscript.exe
                cscript //nologo C:\Windows\system32\slmgr.vbs -ipk FJGCP-4DFJD-GJY49-VJBQ7-HYRR2
                4⤵
                • System Location Discovery: System Language Discovery
                PID:904
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:464
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0
            1⤵
              PID:2520
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x1
              1⤵
                PID:2888

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\license.xrm-ms

                Filesize

                2KB

                MD5

                ca2e3db831243a8bf1f09a5fcc7966a6

                SHA1

                0ae292cdb3578f3e86f4a4f529d500a9ebb458ba

                SHA256

                9bd3bba860030740ddafc5b38321eb3711c607e6b31b951a3fa9fe3bd6e8d379

                SHA512

                57e9a05ce111647330af177fe70badda9d2297c54ccc7a6c9fd10d52f3e2411478519f489dd1276871993fe59db2c4cedf1eee2a57140d76d53e518c5f154768

              • C:\Users\Admin\AppData\Local\Temp\run.exe

                Filesize

                95KB

                MD5

                e53f47f3897818de1ab4cb324c840368

                SHA1

                8d94813b25dbde44e6babfe51efc31fcb17ba2b3

                SHA256

                c2de26ad8cbe799eed96d1a25ca6288f393c054984bab14dc159f232462da926

                SHA512

                f867584545662efb67cfe1c409666719a8399feb26079f3d31b0f7fc0bb82034c9619719a897d4abd89e29e838a66bc6b220797ec2a41c2602b5641ed86cef19

              • C:\Users\Admin\AppData\Local\Temp\tmp.dll

                Filesize

                346B

                MD5

                4d1a90c4d3979a172943676e08939f9a

                SHA1

                6e6fcc924dac6432c260a30177574727ce30b449

                SHA256

                4d0041b0b77e95243b1081f802a9ef31a68cc8af5ca4f8f5011247bf12488a0c

                SHA512

                19c7c998811ef32ef0ba141405916475bb330368594acf50edbdf2c9abd7a0075533cf8004a4501e3955af27ce385bb5761e94f3fb71d8238df1b9c0117282a1

              • C:\Users\Admin\AppData\Local\Temp\tmp.dll

                Filesize

                353B

                MD5

                fa96c6991a5a8dde8bf1260b33a5c9ec

                SHA1

                e2d0c3dcebc2bf88507e0ead5da610ca7d98d222

                SHA256

                0b390c2fbda8f218b52fa0d73a8e7b6b6cd68a79be81644d0a7c16f43bd41332

                SHA512

                342fc67fff5296aeb440e3af3b65ab1bf47b9d4ff2b724454e756d5f75b1bf8f169d5fa510f345d664fb994add8b1ce181de4f6ab616ea5270b9cb914a776d12

              • C:\Users\Admin\AppData\Local\Temp\tmp.dll

                Filesize

                351B

                MD5

                a08d9fb500775a8c47583727356d293d

                SHA1

                bb10349e3ffcc72a2bb8e0c46dbbd350df60c3c0

                SHA256

                120c2d66cc123344f7bc80b3979fd052bb65090522bda00a856a405567b26ba7

                SHA512

                323deb340790ed8c398002a6a81b90c7787d83893cdc063fe0487a530a123686cf10d4cf4e0b0b2bc0674e40064cd01ff3b158f6148def84402124b72a09be47

              • C:\Users\Admin\AppData\Local\Temp\tmp2.dll

                Filesize

                69B

                MD5

                a6b1d2a34a6d2938a1345d1975f46686

                SHA1

                20aa096ce447fd4c767ca1796c6f138a1e18645d

                SHA256

                200d0b572c919fece84aa266b364fc58fbeb1687dac5f2e2bb2e47d3247465bc

                SHA512

                01cd53ff1515987d838f6fc43b9df8cd36e871e9095f6f1005279f1a550cb6a52e8ce792f657389ce701146c9a18cad389c616fbd7df39e559daa88001bb04f5

              • C:\Users\Admin\AppData\Local\Temp\tmp3.dll

                Filesize

                91B

                MD5

                a014f9d517d80bff6f001ce99e60ab3d

                SHA1

                3255153ef0e9256c6063bf24f23af09de707e35f

                SHA256

                76eb6e3f41ef3a435fce3cc8096d4281a7c8c73a332ac34c82d6f214c777b2ff

                SHA512

                d435c6384f12c1e4f283d488d0dd95e4ac27bff28af898b124b67c21ca8bc0cefc26612a089262b17c985cc7a40e69ee61d6abef7aaee94fbda3ffe1c39dc445

              • \??\E:\UHLRX

                Filesize

                334KB

                MD5

                f208cfb26ea053e0fe820e2e8e6080a7

                SHA1

                c99201df5fdbe4381512666d12844e1c0e213db2

                SHA256

                0970593a5972119250aa113bd28ef608f42271911432af330d5609da98cadc77

                SHA512

                c7c70b6e3d116b754c360d47614a91e46d5f513f364e93d931fb3e679fce52ceda689c3f61844061f7edfa013561c11c1303c38a93781de0f556efb815b473d3

              • \Users\Admin\AppData\Local\Temp\boot.exe

                Filesize

                32KB

                MD5

                1386b69045a421d6314b6f25d5784090

                SHA1

                5c733c304db905e58a7f21eedb2604a1a2cc6cdf

                SHA256

                8a29adcab8ed51d3d9a31c7aa932ecca1937561b827cb800e8e2f5f0f9dac97b

                SHA512

                67c579ab3fbeb73175d7582f48add0739ac87ed36d94c30c3fac9df1836e7bddf4e75e5a81870f277c31a386c50be2bca0e784c1964969f8ddcb6b4e2b14f14a

              • memory/1108-19-0x0000000000490000-0x0000000000492000-memory.dmp

                Filesize

                8KB

              • memory/2976-27-0x00000000038A0000-0x00000000038A2000-memory.dmp

                Filesize

                8KB

              • memory/2976-80-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-31-0x00000000038B0000-0x00000000038B1000-memory.dmp

                Filesize

                4KB

              • memory/2976-0-0x0000000000400000-0x0000000000690000-memory.dmp

                Filesize

                2.6MB

              • memory/2976-33-0x00000000038A0000-0x00000000038A2000-memory.dmp

                Filesize

                8KB

              • memory/2976-11-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-9-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-7-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-34-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-35-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-36-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-37-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-38-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-40-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-42-0x0000000000400000-0x0000000000690000-memory.dmp

                Filesize

                2.6MB

              • memory/2976-41-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-13-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-49-0x00000000068A0000-0x00000000068B0000-memory.dmp

                Filesize

                64KB

              • memory/2976-48-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-28-0x00000000038B0000-0x00000000038B1000-memory.dmp

                Filesize

                4KB

              • memory/2976-12-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-76-0x0000000000240000-0x0000000000241000-memory.dmp

                Filesize

                4KB

              • memory/2976-77-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-32-0x00000000038A0000-0x00000000038A2000-memory.dmp

                Filesize

                8KB

              • memory/2976-81-0x0000000000400000-0x0000000000690000-memory.dmp

                Filesize

                2.6MB

              • memory/2976-82-0x00000000038A0000-0x00000000038A2000-memory.dmp

                Filesize

                8KB

              • memory/2976-89-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-92-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-93-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-10-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-8-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-6-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-5-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-106-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-110-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-3-0x0000000000240000-0x0000000000241000-memory.dmp

                Filesize

                4KB

              • memory/2976-114-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-117-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-118-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-121-0x00000000068A0000-0x00000000068B0000-memory.dmp

                Filesize

                64KB

              • memory/2976-122-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-123-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-125-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-131-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-132-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-2-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB

              • memory/2976-173-0x0000000000400000-0x0000000000690000-memory.dmp

                Filesize

                2.6MB

              • memory/2976-174-0x00000000020A0000-0x000000000315A000-memory.dmp

                Filesize

                16.7MB