Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:44

General

  • Target

    1b2b28a49f5ab3757a675198cb1a5a95_JaffaCakes118.exe

  • Size

    84KB

  • MD5

    1b2b28a49f5ab3757a675198cb1a5a95

  • SHA1

    b3f9050d020a7006d17fa67347aee04d6199215d

  • SHA256

    1fb5e91ee446aa2caf0a116e2e9370fab2fb644d72e0944ae68aaf1ef0a5d0e0

  • SHA512

    6eccb12bc6f2599e0f2202e15cca38290717ffffdd38c352f2035851d5d97f29f61f0a7a8dba5e6b0ed659e5e6328bab8ec697c1ec6d6fa01083187457971f3e

  • SSDEEP

    1536:U+UshKGtEsy6Zg9TiIUId6EtZodTL8CSH76hSAfkg:PGG6sy6mJBUIYEboCEcg

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b2b28a49f5ab3757a675198cb1a5a95_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b2b28a49f5ab3757a675198cb1a5a95_JaffaCakes118.exe"
    1⤵
      PID:2840

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2840-0-0x0000000001000000-0x0000000001015000-memory.dmp
      Filesize

      84KB

    • memory/2840-2-0x0000000001000000-0x0000000001015000-memory.dmp
      Filesize

      84KB

    • memory/2840-1-0x0000000001020000-0x00000000020AE000-memory.dmp
      Filesize

      16.6MB

    • memory/2840-3-0x0000000001020000-0x00000000020AE000-memory.dmp
      Filesize

      16.6MB