Analysis

  • max time kernel
    95s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/01/2025, 05:36 UTC

General

  • Target

    JaffaCakes118_491348b3e77b5a843c5c3da87d929d70.exe

  • Size

    257KB

  • MD5

    491348b3e77b5a843c5c3da87d929d70

  • SHA1

    616779fb8c9111394f09c10e83a2c5d1bc02d57e

  • SHA256

    a11057ae9f8b06498867b033f8333d89d8f935bbddf270bcec581ec3a2ac8d23

  • SHA512

    e9964f78a793eac233df89ec409b7a7d1c38691a3d6b529551f059a4df6a818f71e49c5f15dc56db1eddc4f6ae586f7aa696e6f065e86a3809d56f458ed43f00

  • SSDEEP

    6144:LzEMZZLUjD5qIMhc9fNONGFmGU5DOmFmt:LzTZZUjD5q5c9VOcFmGU5DOmFmt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2860
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2936
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2988
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3380
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_491348b3e77b5a843c5c3da87d929d70.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_491348b3e77b5a843c5c3da87d929d70.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Loads dropped DLL
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4684
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3536
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3832
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3908
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3992
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4176
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:372
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3624
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:412

                                  Network

                                  • flag-us
                                    DNS
                                    8.8.8.8.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    8.8.8.8.in-addr.arpa
                                    IN PTR
                                    Response
                                    8.8.8.8.in-addr.arpa
                                    IN PTR
                                    dnsgoogle
                                  • flag-us
                                    DNS
                                    133.211.185.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    133.211.185.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    88.210.23.2.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    88.210.23.2.in-addr.arpa
                                    IN PTR
                                    Response
                                    88.210.23.2.in-addr.arpa
                                    IN PTR
                                    a2-23-210-88deploystaticakamaitechnologiescom
                                  • flag-us
                                    DNS
                                    68.32.126.40.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    68.32.126.40.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    95.221.229.192.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    95.221.229.192.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    58.55.71.13.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    58.55.71.13.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    50.23.12.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    50.23.12.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    198.187.3.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    198.187.3.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    85.49.80.91.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    85.49.80.91.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    182.129.81.91.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    182.129.81.91.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    22.49.80.91.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    22.49.80.91.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    11.227.111.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    11.227.111.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  No results found
                                  • 8.8.8.8:53
                                    8.8.8.8.in-addr.arpa
                                    dns
                                    66 B
                                    90 B
                                    1
                                    1

                                    DNS Request

                                    8.8.8.8.in-addr.arpa

                                  • 8.8.8.8:53
                                    133.211.185.52.in-addr.arpa
                                    dns
                                    73 B
                                    147 B
                                    1
                                    1

                                    DNS Request

                                    133.211.185.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    88.210.23.2.in-addr.arpa
                                    dns
                                    70 B
                                    133 B
                                    1
                                    1

                                    DNS Request

                                    88.210.23.2.in-addr.arpa

                                  • 8.8.8.8:53
                                    68.32.126.40.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    68.32.126.40.in-addr.arpa

                                  • 8.8.8.8:53
                                    95.221.229.192.in-addr.arpa
                                    dns
                                    73 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    95.221.229.192.in-addr.arpa

                                  • 8.8.8.8:53
                                    58.55.71.13.in-addr.arpa
                                    dns
                                    70 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    58.55.71.13.in-addr.arpa

                                  • 8.8.8.8:53
                                    50.23.12.20.in-addr.arpa
                                    dns
                                    70 B
                                    156 B
                                    1
                                    1

                                    DNS Request

                                    50.23.12.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    198.187.3.20.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    198.187.3.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    85.49.80.91.in-addr.arpa
                                    dns
                                    70 B
                                    145 B
                                    1
                                    1

                                    DNS Request

                                    85.49.80.91.in-addr.arpa

                                  • 8.8.8.8:53
                                    182.129.81.91.in-addr.arpa
                                    dns
                                    72 B
                                    147 B
                                    1
                                    1

                                    DNS Request

                                    182.129.81.91.in-addr.arpa

                                  • 8.8.8.8:53
                                    22.49.80.91.in-addr.arpa
                                    dns
                                    70 B
                                    145 B
                                    1
                                    1

                                    DNS Request

                                    22.49.80.91.in-addr.arpa

                                  • 8.8.8.8:53
                                    11.227.111.52.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    11.227.111.52.in-addr.arpa

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\0E579385_Rar\JaffaCakes118_491348b3e77b5a843c5c3da87d929d70.exe

                                    Filesize

                                    181KB

                                    MD5

                                    cb53ae6ab6f844d7471a2a8421a7c04b

                                    SHA1

                                    1e06757b9fcf6ca273e5a71f5a0819bf71bd6544

                                    SHA256

                                    3edb7a5ecef960895e3203b0e8ca0d2ad2ef083169bf0a283be5af225e36fe79

                                    SHA512

                                    acac807ad6ff1fbbfa73c753ceea201d103021fe70bbd53f959543791c9f71fb8b716da44da930c3de1531d621bfb12fe58cf61747556cbc550a7dbec3783d9a

                                  • C:\Users\Admin\AppData\Local\Temp\nsp9386.tmp\System.dll

                                    Filesize

                                    11KB

                                    MD5

                                    959ea64598b9a3e494c00e8fa793be7e

                                    SHA1

                                    40f284a3b92c2f04b1038def79579d4b3d066ee0

                                    SHA256

                                    03cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b

                                    SHA512

                                    5e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64

                                  • memory/4684-10-0x0000000000590000-0x0000000000592000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4684-8-0x0000000000590000-0x0000000000592000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4684-7-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4684-11-0x0000000000590000-0x0000000000592000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4684-5-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4684-4-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4684-0-0x0000000000400000-0x0000000000538000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4684-6-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4684-3-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4684-24-0x0000000000590000-0x0000000000592000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4684-29-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  • memory/4684-32-0x0000000000400000-0x0000000000538000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4684-9-0x0000000000770000-0x0000000000771000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4684-1-0x00000000024C0000-0x000000000354E000-memory.dmp

                                    Filesize

                                    16.6MB

                                  We care about your privacy.

                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.