Analysis

  • max time kernel
    122s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2025 01:19

General

  • Target

    JaffaCakes118_9a26e9b68e6a8008092fc3b665faf2dd.exe

  • Size

    97KB

  • MD5

    9a26e9b68e6a8008092fc3b665faf2dd

  • SHA1

    ad4565d1804abe22aa202877532ba9fb7782c470

  • SHA256

    8f5ebf85b4a69c6d4ac8fba92f7d1ec970af655e6d9959406247b064d98f52ad

  • SHA512

    10dce69c9e4607b18ab91e118c6239936d4661064095d34adf70827aea43450eeaede62fe0df2f46bad39835a793a05859225d295413c655c6123380ffa25a3d

  • SSDEEP

    1536:fwHidk4zPUtzmAKecIzxsoYeqVT4Onh0Y3LIvASQsa/alptmEQ9S7f4KcRlzG:fwQk469KOzbi4PYiesgSmu30lzG

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2460
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2520
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2852
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3468
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a26e9b68e6a8008092fc3b665faf2dd.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a26e9b68e6a8008092fc3b665faf2dd.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3116
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3772
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3868
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4020
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4188
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4164
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4752
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2752
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4032
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:4956
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1884
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:216

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\vgmeto.pif

                                            Filesize

                                            100KB

                                            MD5

                                            c73af4615086d6f460c85feabac5801e

                                            SHA1

                                            664dc8c71cfdce72e841c6c49525ec5a7b86843f

                                            SHA256

                                            3abe86dc2664d0c4ee0b193aa6499bbbeca72923cd586b9e310f129f68ed3e5f

                                            SHA512

                                            688070c3969f6ffcc9ea23eb0fd81bf3fb7137f4397cceca6784f7e6c9fc2f6873f14e1eb94c1e02b856c0ff3e8733e1df535337afca12ca56a5ea1e61729d38

                                          • memory/3116-27-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-63-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-7-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-12-0x0000000003390000-0x0000000003392000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3116-11-0x0000000003390000-0x0000000003392000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3116-10-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-4-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-1-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-9-0x0000000003F30000-0x0000000003F31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3116-8-0x0000000003390000-0x0000000003392000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3116-3-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-14-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-13-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-15-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-16-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-17-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-18-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-19-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-20-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-22-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-23-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-24-0x0000000003390000-0x0000000003392000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3116-5-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-6-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-34-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-30-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-31-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-29-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-36-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-39-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-42-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-43-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-44-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-45-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-46-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-48-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-51-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-53-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-55-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-56-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-62-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-0-0x0000000000400000-0x0000000000413000-memory.dmp

                                            Filesize

                                            76KB

                                          • memory/3116-67-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-68-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-69-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-26-0x0000000002180000-0x000000000320E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3116-79-0x0000000000400000-0x0000000000413000-memory.dmp

                                            Filesize

                                            76KB