Analysis

  • max time kernel
    23s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 15:45

General

  • Target

    JaffaCakes118_4127f1773178d0597c0a54b719689c86.exe

  • Size

    419KB

  • MD5

    4127f1773178d0597c0a54b719689c86

  • SHA1

    2a89d552abfeadd203df210bb1166f5e93663df8

  • SHA256

    18c1d4cdefc2fec292716c8ca114ba756342517066fb6beac11d2fc998d5f57b

  • SHA512

    20d7fb6e0cbfddb08c0e14e2053daefba3a1a94e799511fa651199512177581e76d621d983fa9cd45bc5635f1eeab31d46766978d2a97857cc5569d448619822

  • SSDEEP

    6144:4ltC6+RPi6dSTaUNcneIUqdKLwJ+V1pNtlHlWi4lIe5WL5thveXDtH0Nff3hfKMW:8+138aCbItdLulV4lTc5/0tUyk0XVh

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1052
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1104
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4127f1773178d0597c0a54b719689c86.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4127f1773178d0597c0a54b719689c86.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1620
            • C:\Users\Admin\AppData\Local\Temp\1.exe
              "C:\Users\Admin\AppData\Local\Temp\1.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                dw20.exe -x -s 384
                4⤵
                  PID:2604
              • C:\Users\Admin\AppData\Local\Temp\server.exe
                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                3⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1260
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:884

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\server.exe

              Filesize

              124KB

              MD5

              b0ca348e242deee7ea5417a15a84c1a4

              SHA1

              2a727655feb43796810fde263877aa5cfa2ac3ce

              SHA256

              2a8d2bce7a164527e5aab01da2b5c8fc683dbd82958de6a311c5a0a7b40eec5a

              SHA512

              4eb5aee58dda6c0f7b7170bf67c73b0cb6da7885c04937f5f8757adf987942ff0319b01b7cfbf9d940a0f4ef745d6d9cd5f35508c633dbfccd77ad033e36b98f

            • C:\Windows\SYSTEM.INI

              Filesize

              257B

              MD5

              568062ed3c53598a7fedce6ec12eef70

              SHA1

              580aaec95b2fdc048e22b64211af9501709f7480

              SHA256

              57cc1ddd883b94266d00e3dfc4bdaa4bc0cdc1278ca9d7bdaae934a640ed10d5

              SHA512

              04e7cdc06c4de9718a6cde27bdb570fa9b904d1f646c68de37c82ae752844f350c6ad1f5c02b459320255a15e8996786289dd0b209bec5b7eb1c7edb23084d05

            • \Users\Admin\AppData\Local\Temp\1.exe

              Filesize

              174KB

              MD5

              720442f6a69c5a7f9fc98c369a2b1932

              SHA1

              08c29ba11ca18626ea0cde321426de60eeb06791

              SHA256

              8fcd3ff8b91dadba8f3b8a80f49ef02ad4fe94839d86e493580f9021fad4404a

              SHA512

              d484f1373635cd78144be753d91d02b123680875468880488f044db6650d1abc24af48490c937fd25fc4b8a6e7a6f655f90b829c4a1e0721f83921337775db4f

            • memory/1052-30-0x00000000020F0000-0x00000000020F2000-memory.dmp

              Filesize

              8KB

            • memory/1184-66-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

              Filesize

              28KB

            • memory/1260-56-0x00000000003F0000-0x00000000003F2000-memory.dmp

              Filesize

              8KB

            • memory/1260-26-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-23-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-25-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-53-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-29-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-28-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-27-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-52-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-51-0x00000000005B0000-0x00000000005B1000-memory.dmp

              Filesize

              4KB

            • memory/1260-54-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-79-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-83-0x00000000003F0000-0x00000000003F2000-memory.dmp

              Filesize

              8KB

            • memory/1260-93-0x0000000000400000-0x000000000041A000-memory.dmp

              Filesize

              104KB

            • memory/1260-63-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-62-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-60-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-61-0x0000000001D60000-0x0000000002DEE000-memory.dmp

              Filesize

              16.6MB

            • memory/1260-59-0x0000000000400000-0x000000000041A000-memory.dmp

              Filesize

              104KB

            • memory/1620-2-0x0000000073FF0000-0x00000000746DE000-memory.dmp

              Filesize

              6.9MB

            • memory/1620-41-0x00000000010D0000-0x00000000010D1000-memory.dmp

              Filesize

              4KB

            • memory/1620-1-0x00000000012F0000-0x00000000012FC000-memory.dmp

              Filesize

              48KB

            • memory/1620-58-0x0000000000C40000-0x0000000000C5A000-memory.dmp

              Filesize

              104KB

            • memory/1620-40-0x0000000000C70000-0x0000000000C72000-memory.dmp

              Filesize

              8KB

            • memory/1620-55-0x0000000000C70000-0x0000000000C72000-memory.dmp

              Filesize

              8KB

            • memory/1620-20-0x0000000000C40000-0x0000000000C5A000-memory.dmp

              Filesize

              104KB

            • memory/1620-96-0x0000000073FF0000-0x00000000746DE000-memory.dmp

              Filesize

              6.9MB

            • memory/1620-95-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

              Filesize

              4KB

            • memory/1620-43-0x00000000010D0000-0x00000000010D1000-memory.dmp

              Filesize

              4KB

            • memory/1620-0-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

              Filesize

              4KB

            • memory/2540-94-0x000007FEF5940000-0x000007FEF62DD000-memory.dmp

              Filesize

              9.6MB

            • memory/2540-57-0x000007FEF5940000-0x000007FEF62DD000-memory.dmp

              Filesize

              9.6MB

            • memory/2540-21-0x000007FEF5BFE000-0x000007FEF5BFF000-memory.dmp

              Filesize

              4KB