Analysis

  • max time kernel
    129s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2025 19:57

General

  • Target

    JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe

  • Size

    100KB

  • MD5

    75323f84a382627fe3221a1414da18e6

  • SHA1

    919a658a466ca117b3b00fd20561a9e05dea1cc5

  • SHA256

    7cbdac7e8cea9a13f5884edb596d48a5b381c9842a6e744b8a3f3571f03e72b3

  • SHA512

    c688ad561f6220389500f092792b9ceb0cf277c15338996e92b807b01b1a91ea43788ba6f8f566c1beb7c9baab1fbada9454355c195d7235e9406acc21d0b053

  • SSDEEP

    1536:E2zfaM6kqDBXdbGQaUNkQPYBX0Fb+JPyhsgSCf23OhiTpmIp1rorhxm:FaM2DBXdbJXqPOq2HSC+3O0BpFg

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75323f84a382627fe3221a1414da18e6.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2844
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:276

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\xlmxo.exe

            Filesize

            100KB

            MD5

            eafe72315c54614d9f1a7324d277e68b

            SHA1

            830ce1092964c06b6ce3c2b39b732b4a5497cdeb

            SHA256

            23e0208c217de917d362b7b04aaccb9a8203d844536d977a3ffe3710058195e4

            SHA512

            dbbdf40b8c6fe37bbb2e73232b60dfd00615996c44d805ef978f24d1e54a2fe49b339faa1f9d3cd0f7d54ca185a9d8dfbb3ee9d98dc68405be174ff0e4091b8b

          • memory/1112-11-0x0000000000320000-0x0000000000322000-memory.dmp

            Filesize

            8KB

          • memory/2844-29-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-3-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-9-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-31-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-20-0x00000000002F0000-0x00000000002F1000-memory.dmp

            Filesize

            4KB

          • memory/2844-24-0x00000000002F0000-0x00000000002F1000-memory.dmp

            Filesize

            4KB

          • memory/2844-26-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2844-25-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2844-19-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2844-5-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-10-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-8-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-6-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-4-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-27-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-28-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-0-0x0000000000400000-0x0000000000414000-memory.dmp

            Filesize

            80KB

          • memory/2844-30-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-23-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-7-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-36-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-34-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-37-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-39-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-47-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-49-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2844-50-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-52-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-54-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-55-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-58-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-59-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-62-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-63-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-66-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-33-0x0000000001F20000-0x0000000002FAE000-memory.dmp

            Filesize

            16.6MB

          • memory/2844-130-0x0000000000400000-0x0000000000414000-memory.dmp

            Filesize

            80KB