Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2025 11:17

General

  • Target

    JaffaCakes118_3f04be451340aea9249a3e09527725b6.exe

  • Size

    100KB

  • MD5

    3f04be451340aea9249a3e09527725b6

  • SHA1

    d1a4150c3f451425e0c747605f05b08a58793d14

  • SHA256

    9a84c987172c337df0755b06f6b6fb4d402f7a2f6a26408b7e9f4f45ba091eb0

  • SHA512

    ef4d5350ec19dc791821a8856785037935b6c72edc63f575a9d92003f639ccca9f02a4dfb85ad155cc61abf8870b9f8f6d8a168596807d81c4d55697f228d3c6

  • SSDEEP

    1536:VJXZpESUcJoEwOIya4S5g25rOdyd1Gl3QkUbyPfcM1LziOzCQBwM3s:VZZpKEwryFS2KOy1GZ8ofcM1+QBwM3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2556
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2576
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3008
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f04be451340aea9249a3e09527725b6.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f04be451340aea9249a3e09527725b6.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3444
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3572
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3764
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3852
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3920
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4000
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4152
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4992
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:116

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • F:\jowj.exe

                                  Filesize

                                  100KB

                                  MD5

                                  118f0e3e7cb1aa8ef4ec22e354911b84

                                  SHA1

                                  0541b085bebd2516b8258ca72618157c8614e570

                                  SHA256

                                  53b70e25e705dc4e8265d3521138375b5c01f9efb019824975cb8f00ab898833

                                  SHA512

                                  a7707162987307d6a47b27801130dc7b0b67064ce0a2f8ea07bf4004fe8b57f05876cd7009b60ad15038e865d085f30a3ad2e0a1a309ec9a69d4a58d6eacd7dc

                                • memory/3444-24-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-3-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-8-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-4-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-12-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3444-1-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-7-0x0000000000780000-0x0000000000781000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3444-6-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3444-9-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-11-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-13-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-5-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-10-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-15-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-16-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-17-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-26-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-19-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-20-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-22-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-23-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-0-0x0000000000400000-0x0000000000414000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/3444-29-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3444-14-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3444-18-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-30-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-31-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-34-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-36-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-39-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-40-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-43-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-44-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-45-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-52-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-53-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-56-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-57-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-60-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-61-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-64-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-65-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-68-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-70-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-27-0x0000000002330000-0x00000000033BE000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/3444-79-0x0000000000400000-0x0000000000414000-memory.dmp

                                  Filesize

                                  80KB