Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:22

General

  • Target

    1c08bc7ac05db69a57afb3c823b263b2_JaffaCakes118.exe

  • Size

    237KB

  • MD5

    1c08bc7ac05db69a57afb3c823b263b2

  • SHA1

    58299a84a1708377d5180b3d6f17920da024a9fb

  • SHA256

    31a7ed5bdb50407962ba38499eead3698c96fbe769a3a7d6529989c9b32cca2b

  • SHA512

    66afd8e9476037f2249771c63cbfb07b42a413ca69d5c7a9c6227b920e4a8cc78c3fd38fda1563ec6c98da1148be752a8ec0f6848bf197090a4c39e6cc2d4e44

  • SSDEEP

    6144:mAxeX6P/jgfRMh/RVhv6ixovk1/hl02DdY21UOiiiii:neX6P/Ehdel02Dif

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c08bc7ac05db69a57afb3c823b263b2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c08bc7ac05db69a57afb3c823b263b2_JaffaCakes118.exe"
    1⤵
      PID:1792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1792-0-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1792-1-0x0000000001DA0000-0x0000000002E2E000-memory.dmp
      Filesize

      16.6MB

    • memory/1792-2-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1792-3-0x0000000001DA0000-0x0000000002E2E000-memory.dmp
      Filesize

      16.6MB