Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2025 06:57

General

  • Target

    JaffaCakes118_9ce0aac69c503acf0995bbe971abe4b8.exe

  • Size

    100KB

  • MD5

    9ce0aac69c503acf0995bbe971abe4b8

  • SHA1

    335e9ac3f82b61a8edb9154d1d0d071ad4ede9d0

  • SHA256

    12df12fb96db3a85155a9b35472d65224b622b28f662702eca1f76a4eb83930d

  • SHA512

    02914c50aeeec7d98866e9fb7c178dc8f966e4d19d79241d14c0c5bb14221b59676d08e820f788ed072c600d411aac7c2b5cce70c3a2dcaba763956ee103076f

  • SSDEEP

    1536:Ojhg3qFJuNdVyL9WXtc0SqqhKLpn85fZbZpJ2j+Qms51BO54IndGkkSyAQZvULR:yhFuNqLgNSTKKh3pJ2ECOF+Zv

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3036
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:992
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3440
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ce0aac69c503acf0995bbe971abe4b8.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ce0aac69c503acf0995bbe971abe4b8.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1116
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3556
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3744
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4044
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4144
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4000
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3532

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • F:\kqpe.exe

                                  Filesize

                                  100KB

                                  MD5

                                  97eec2316e1632cdd72d67966da178ed

                                  SHA1

                                  57e879138e224d251b5350e27dc82f47503afdfe

                                  SHA256

                                  4befc9eac1184809684a33d5c3a32d36e98bc318a2a1d81835ee362212d408bf

                                  SHA512

                                  cdbb4e4c47480781e5516bdf61e3c7d26659585cf1cf2900be51f9e11d25e97a87a8f7fc53bcbb86fadfd9faf8fa13b87e87666a2e9f2c993719a8f6d1289fc2

                                • memory/1116-25-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-1-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-3-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-4-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-6-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-7-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-11-0x00000000033E0000-0x00000000033E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1116-10-0x00000000033E0000-0x00000000033E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1116-9-0x0000000004090000-0x0000000004091000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1116-8-0x00000000033E0000-0x00000000033E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1116-12-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-13-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-14-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-15-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-16-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-17-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-26-0x00000000033E0000-0x00000000033E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1116-19-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-21-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-22-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-23-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-0-0x0000000000400000-0x0000000000414000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/1116-29-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-5-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-18-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-30-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-34-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-35-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-38-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-39-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-42-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-43-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-45-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-46-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-47-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-53-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-55-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-56-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-59-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-60-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-64-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-65-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-67-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-69-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-27-0x00000000022C0000-0x000000000334E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/1116-78-0x0000000000400000-0x0000000000414000-memory.dmp

                                  Filesize

                                  80KB