Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2025 23:02

General

  • Target

    JaffaCakes118_fd3a94b720df16090866c318effce5d3.exe

  • Size

    1.5MB

  • MD5

    fd3a94b720df16090866c318effce5d3

  • SHA1

    85b4a422897773c0c8c47af7a19099f085a4630d

  • SHA256

    63da1d367f7e8262e239e75197a10d1d52404d0ba6a249ca7ad750b3144b1bb2

  • SHA512

    64d1f440570572038dfbbd64b3ddaf022aaec4a4907888387fd811522c547d9a56624bdc489e889dcb3a41e075f506964bfd0be3d97c1002e4943b76a52a5dfd

  • SSDEEP

    49152:+oTe3SP16xgQsaHGxjqoWp26ZNiF1r/JzZPvG:e26xgQqtqo82EiFN/JtvG

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax family
  • Ardamax main executable 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 6 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2828
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2988
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2464
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3392
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fd3a94b720df16090866c318effce5d3.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fd3a94b720df16090866c318effce5d3.exe"
                    2⤵
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3356
                    • C:\Windows\SysWOW64\CIQSPR\XAR.exe
                      "C:\Windows\system32\CIQSPR\XAR.exe"
                      3⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      PID:2036
                    • C:\Users\Admin\AppData\Local\Temp\Numeric Shooter.exe
                      "C:\Users\Admin\AppData\Local\Temp\Numeric Shooter.exe"
                      3⤵
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4868
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode disable
                        4⤵
                        • Modifies Windows Firewall
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Location Discovery: System Language Discovery
                        PID:1468
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          5⤵
                            PID:2500
                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE"
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:1432
                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE"
                          4⤵
                            PID:2812
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3548
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3724
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3876
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3940
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4024
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3912
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:388
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    1⤵
                                      PID:4336
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:2328
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                        1⤵
                                          PID:1692
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4864
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:5040
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0FFQzU2QjUtNUYyOC00Mzk1LTk0RTAtRUJGMjM3MjQxQUJGfSIgdXNlcmlkPSJ7RkY5MjVFQUYtN0QwMC00ODI3LUJFRkUtRUU1NjE1RENEMzQ4fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NUQyMTcwM0UtNTIyOC00QjJBLTk5Q0UtN0JDREVDMEE1NkVCfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODIxNjkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1MzE4NTEwMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTAxNTM5OTA0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              PID:5036
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:3440
                                              • C:\Windows\System32\RuntimeBroker.exe
                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                1⤵
                                                  PID:2312

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\Numeric Shooter.exe

                                                  Filesize

                                                  372KB

                                                  MD5

                                                  0c66e92def2359a4de265ef0c8d42490

                                                  SHA1

                                                  00cecaba0f341ee9a71093271d6a6247459a28a4

                                                  SHA256

                                                  2a197192152a7be7788d061f4824ed522211d0ac42a82a12fb13dc39128a9a24

                                                  SHA512

                                                  d5784d41d1652d1945dda53030f3d822be9e18166863dc906d25aa40fc70b32d1d38f33d793962e17626cd625903f5abb2ef24826f638c7b66071ef7e1df1dd6

                                                • C:\Windows\SysWOW64\CIQSPR\AKV.exe

                                                  Filesize

                                                  538KB

                                                  MD5

                                                  6d49bd5fc9d10e458225e7279205f0a5

                                                  SHA1

                                                  733cb2da250b3fa503347d116a45b822f2ed8ca9

                                                  SHA256

                                                  81c2f0ac87b70b8afeee53fdc7e4a9d1b03a8971e6b39c3f70304c32da4bafc2

                                                  SHA512

                                                  b304fe029c5175635903b22ba96201b1dee9780c7d3d8950f1e341754b5a4c8c4c898ce43154a9e50ece2cbd8b9c7144a848d496532abd910c9e00496733fc7a

                                                • C:\Windows\SysWOW64\CIQSPR\XAR.001

                                                  Filesize

                                                  61KB

                                                  MD5

                                                  7a5612cc859be918c5767487f8a6815a

                                                  SHA1

                                                  a855d3a3e6336ac0508a8099e8ace14680394c36

                                                  SHA256

                                                  643419bc7e3a46ecdd7196858b3489c806c5edc486b513ce58519a109544c9d1

                                                  SHA512

                                                  31c541870dbc695c34d132c4232accc2fe511f30188a4db33d5c41758cf5af00a4906b55b0a208b5848436313fd3d8ccf6be7f1af62ecedd3a5c4c301dc5e11d

                                                • C:\Windows\SysWOW64\CIQSPR\XAR.002

                                                  Filesize

                                                  43KB

                                                  MD5

                                                  b2bcd668abf17ee408d232cc636614b2

                                                  SHA1

                                                  c354f941121515536c4f0d9ae49ed1a9b28534b4

                                                  SHA256

                                                  563f5e99f0beb961ecf6a8284bf41fee3e85d6f63cdff1669438f5a2168bfd99

                                                  SHA512

                                                  ba1be164de5919ae45f4bedfebe7e7799626b457f07b42fc43b8912f2932955833617b45e147e2e4d406f57f57f50c1869aa611db18a569919395e42fa53a702

                                                • C:\Windows\SysWOW64\CIQSPR\XAR.004

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5132112bf392569553d6c61cd0bd9b01

                                                  SHA1

                                                  b4311b5597c9a1e31b47de7a8e1ab8ce88a448fd

                                                  SHA256

                                                  1954feafc13ad8cac659184a528411107f22bd8f25c1184ed85d0b698d4a4802

                                                  SHA512

                                                  481f378658c8dd820177d8aa7275b52ecbd060c7f0ad122338e0b3b32200d2993cd4d77aeec343979a086c727e159a59599c0af88ae875efbcc68b202a679418

                                                • C:\Windows\SysWOW64\CIQSPR\XAR.exe

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  a9ea3f61a57b36cde9953afd91f18d34

                                                  SHA1

                                                  e7e931b96b6e39b64a2a38d704bbe9561a234cbc

                                                  SHA256

                                                  accbdc6de9b6b671e6dc5bda9f1f983fbfcaa07467fbf6eabd25b9d5314d82ec

                                                  SHA512

                                                  0a6a42a772a3afd66233d9d3abb962b3a8cbf3d6e0e719352795b6441a148617dbe788991f0cead29d4b1540726504c9c56bebd9836ae6263b82a121fafd89fc

                                                • memory/1468-50-0x0000000000E10000-0x0000000000E12000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1468-41-0x0000000000E20000-0x0000000000E21000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1468-49-0x0000000000E10000-0x0000000000E12000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1468-48-0x0000000000E10000-0x0000000000E12000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2036-28-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2036-62-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2036-37-0x00000000007F0000-0x00000000007F2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2036-44-0x00000000007F0000-0x00000000007F2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2036-35-0x00000000007F0000-0x00000000007F2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2036-36-0x0000000000C80000-0x0000000000C81000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4868-29-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-22-0x0000000000400000-0x00000000004D2000-memory.dmp

                                                  Filesize

                                                  840KB

                                                • memory/4868-43-0x0000000000A10000-0x0000000000A12000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4868-42-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-45-0x0000000000A10000-0x0000000000A12000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4868-31-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-54-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-53-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-59-0x0000000000400000-0x00000000004D2000-memory.dmp

                                                  Filesize

                                                  840KB

                                                • memory/4868-39-0x0000000000C20000-0x0000000000C21000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4868-68-0x0000000000A10000-0x0000000000A12000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4868-71-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-74-0x0000000000400000-0x00000000004D2000-memory.dmp

                                                  Filesize

                                                  840KB

                                                • memory/4868-76-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-75-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-80-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB

                                                • memory/4868-94-0x0000000000400000-0x00000000004D2000-memory.dmp

                                                  Filesize

                                                  840KB

                                                • memory/4868-103-0x0000000003240000-0x0000000004272000-memory.dmp

                                                  Filesize

                                                  16.2MB