Analysis

  • max time kernel
    24s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 20:36

General

  • Target

    JaffaCakes118_681f449dea67730957adbce0bd8913f7.exe

  • Size

    248KB

  • MD5

    681f449dea67730957adbce0bd8913f7

  • SHA1

    80706299971fda0750f6d294bd9b6f9977868fd2

  • SHA256

    6252dccdb307ff206e294f6c1cfbef8307823d22ce1c9ab2dbd41634ab7cfac2

  • SHA512

    4e838341aa7c9e9b072ac527c0e29e4df2716bf195daf5bb7076230f007bb0b9b6b68ab8d8ce15af6b7fe08780a385d12626dad4828cdbcceffe3d6c1b1c177d

  • SSDEEP

    6144:k9XzVel6f1qmTQKuIvxMCQOlcW7yaX+7oJVXJp70dR:WzW6f1qiBuIJAOlcW7yS7JpwdR

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:808
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:388
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3000
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3064
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3144
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3484
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_681f449dea67730957adbce0bd8913f7.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_681f449dea67730957adbce0bd8913f7.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Checks computer location settings
                    • Modifies system executable filetype association
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5032
                    • C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_681f449dea67730957adbce0bd8913f7.exe
                      "C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_681f449dea67730957adbce0bd8913f7.exe"
                      3⤵
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:1368
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode disable
                        4⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:2204
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          5⤵
                            PID:2908
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.bigfishgames.com/help/index.html?rn=168
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Modifies registry class
                          • Suspicious use of WriteProcessMemory
                          PID:3692
                          • C:\Windows\svchost.com
                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe" --single-argument http://www.bigfishgames.com/help/index.html?rn=168
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            PID:852
                            • C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe
                              C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe --single-argument http://www.bigfishgames.com/help/index.html?rn=168
                              6⤵
                              • Executes dropped EXE
                              PID:3852
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode disable
                        3⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:4372
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3584
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3768
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3860
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3920
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3992
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3720
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2252
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:2052

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

                                    Filesize

                                    86KB

                                    MD5

                                    3b73078a714bf61d1c19ebc3afc0e454

                                    SHA1

                                    9abeabd74613a2f533e2244c9ee6f967188e4e7e

                                    SHA256

                                    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

                                    SHA512

                                    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_681f449dea67730957adbce0bd8913f7.exe

                                    Filesize

                                    208KB

                                    MD5

                                    4d3af722e63f94f196ee27216039c921

                                    SHA1

                                    f331c177f2eae0239736b5dcbf83bdd21be1673f

                                    SHA256

                                    363ad4c8387f10365ed59ec32ae030d61f4976eb0c5f0721da0f8c0fd8107b22

                                    SHA512

                                    ad6b5f1d62f3bc8e5f77d228c708e65cd8a445cc5930ee2de4f243d572fd0fdb1e37c30edb39f827ffbc5004f67bdd2d6485c2c1c5139c1667bd6770434d7920

                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe

                                    Filesize

                                    3.2MB

                                    MD5

                                    ad8536c7440638d40156e883ac25086e

                                    SHA1

                                    fa9e8b7fb10473a01b8925c4c5b0888924a1147c

                                    SHA256

                                    73d84d249f16b943d1d3f9dd9e516fadd323e70939c29b4a640693eb8818ee9a

                                    SHA512

                                    b5f368be8853aa142dba614dcca7e021aba92b337fe36cfc186714092a4dab1c7a2181954cd737923edd351149980182a090dbde91081c81d83f471ff18888fe

                                  • C:\Users\Admin\AppData\Local\Temp\nso9BA5.tmp\NSISdl.dll

                                    Filesize

                                    17KB

                                    MD5

                                    07805faef6474af0725b2140734791a7

                                    SHA1

                                    cff3ca563393f79dbc6feb7dc81e30595552e710

                                    SHA256

                                    2a5a788d606bd94a6f34f08060a69bd0b49656149556afa20bf9165c8eb67d66

                                    SHA512

                                    0b098a989923f0749027cf317b0e5d34f6d2f469bbc2995847eb9b4180d3148e5bfddafab0e568f61fd457ccd4e6d5736721c9717463bd9b9e0d6c99e570d2e1

                                  • C:\Users\Admin\AppData\Local\Temp\nso9BA5.tmp\System.dll

                                    Filesize

                                    9KB

                                    MD5

                                    29948eac267f1f3a618adccffac4a6da

                                    SHA1

                                    501a6ed0d063bea025e292d87ebc8a2ad6909639

                                    SHA256

                                    53da28f1a771ede7149d58b9fb8bc42184494202065f68dd2a19e7800f084999

                                    SHA512

                                    7cf19408eb0f2be7423c6e199c1bbd016cc1b469a4f4d53aeeb63afdf0d3b5f50310c034ad7b5da58b1e8a34a90ccbfe912ac08f13fcce3df98e085820f600c2

                                  • C:\Users\Admin\AppData\Local\Temp\nso9BA5.tmp\UserInfo.dll

                                    Filesize

                                    4KB

                                    MD5

                                    15bfdf6af53021cc43d20d4cb32c487c

                                    SHA1

                                    efd9ec82c81a886f0b04222961c26f6822051d95

                                    SHA256

                                    8a846161651a5363d5e19a97b8677bff832751c1eecebe888528e303136d4706

                                    SHA512

                                    212d7dd912e47800b59aeb3eec7cfd3616c09aae2c03b583c7c075f6a880e8570c2ce50419ae0f42aaa3500ef7135be49c29862f7190160136e68cc93cf762e7

                                  • C:\Users\Admin\AppData\Local\Temp\nso9BA5.tmp\inetc.dll

                                    Filesize

                                    23KB

                                    MD5

                                    bf1ccc7f5c46e024e800f6c1e9df8206

                                    SHA1

                                    103d8ea4ea18e467fd070b325d2be5aacc800e60

                                    SHA256

                                    c554c58c011bf0d902f0a74e783333f300f60f1c46fd74f1572f775bb89c7f6d

                                    SHA512

                                    e88de83b9e836cfea1a10412e16a59e59778b2d3b773cb92cf0b816f423e1807aa63656228372fa16a8d66f4364a9cc34cb17bb09b510428cf42acdb2454bbb5

                                  • C:\Users\Admin\AppData\Local\Temp\nso9BA5.tmp\nsProcess.dll

                                    Filesize

                                    84KB

                                    MD5

                                    fae3be7a9827eaa3ef9f43832805e110

                                    SHA1

                                    0888a3ed318f17bf39e3c9af5848c965551b31a5

                                    SHA256

                                    65aac0490feb6cb70ef76b39d3f08f61172dfce998fecf56a25c3f10d5c754a7

                                    SHA512

                                    39d0496614a390c2e97636bd1d252c3cba8c0c28a7245f631cc7b7195bfe224cb176c97adbb92824df8db5e5340d5255171eabcac0da548385fed0d81578c6c2

                                  • C:\Users\Admin\AppData\Local\Temp\nso9BA5.tmp\uac.dll

                                    Filesize

                                    16KB

                                    MD5

                                    4e1c46e37af4b3ab0036cb1e85c81608

                                    SHA1

                                    8424a551d819cdae44d95a80af24a502d7e25ac1

                                    SHA256

                                    468d24e632789e5d2e740bf7b084d72e4e3784ebc19d77dfe4b3d866bec8d789

                                    SHA512

                                    9a2e140238bc6e4492cfcd022930b4facb3ca61d498febce949b36b526ef5ab434d94d0811bf958f572d1cf141b4411fa7950551244926a93d69b68d8fd33df6

                                  • memory/852-652-0x0000000000400000-0x000000000041B000-memory.dmp

                                    Filesize

                                    108KB

                                  • memory/1368-102-0x0000000002440000-0x0000000002442000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1368-22-0x0000000002470000-0x00000000034A3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/1368-19-0x0000000002470000-0x00000000034A3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/1368-42-0x0000000002440000-0x0000000002442000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1368-630-0x0000000002440000-0x0000000002442000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1368-640-0x0000000000400000-0x000000000046C000-memory.dmp

                                    Filesize

                                    432KB

                                  • memory/1368-28-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1368-15-0x0000000002470000-0x00000000034A3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/1368-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                    Filesize

                                    432KB

                                  • memory/1368-460-0x0000000002470000-0x00000000034A3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/1368-461-0x0000000002470000-0x00000000034A3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/2204-198-0x0000000000400000-0x0000000000402000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2204-476-0x0000000000400000-0x0000000000402000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2204-203-0x0000000000400000-0x0000000000402000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2204-30-0x0000000000410000-0x0000000000411000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4372-663-0x0000000000F30000-0x0000000000F31000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4372-664-0x0000000000F20000-0x0000000000F22000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4372-665-0x0000000000F20000-0x0000000000F22000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/5032-26-0x0000000003040000-0x0000000003041000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/5032-653-0x0000000000400000-0x000000000041B000-memory.dmp

                                    Filesize

                                    108KB

                                  • memory/5032-656-0x0000000003E70000-0x0000000004EA3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/5032-654-0x0000000003E70000-0x0000000004EA3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/5032-25-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/5032-33-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/5032-64-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/5032-668-0x0000000003E70000-0x0000000004EA3000-memory.dmp

                                    Filesize

                                    16.2MB

                                  • memory/5032-669-0x0000000003E70000-0x0000000004EA3000-memory.dmp

                                    Filesize

                                    16.2MB