Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:22

General

  • Target

    1918a56e59c6fc0ef416c70d12a41066_JaffaCakes118.exe

  • Size

    89KB

  • MD5

    1918a56e59c6fc0ef416c70d12a41066

  • SHA1

    ab0ce8ca2dc1f2ff513184d6b125db2a0bdd996e

  • SHA256

    3a69b8f8242cfdbfb8821b227bedfc06cd6ed0241a21ff22299ebeb46fdcdaf6

  • SHA512

    798be97f94fada43c5c438205de5dcf570d682906856a5fc0591546263c1af45a368c16ee8bf2ad977b8f8edc5fa5b81c83191f3768acf25d4a303f1ee1a9dcd

  • SSDEEP

    1536:fzmGHl33AypA361pAN445Lslg1oTWlyrkR6WaUCyzwIG70XRCylYUXn0+rj:f6GHlnAZkpAN445Lslg1oEy4RXaUCmwE

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Windows Firewall 2 TTPs 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1918a56e59c6fc0ef416c70d12a41066_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1918a56e59c6fc0ef416c70d12a41066_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2432
  • C:\Windows\Fonts\uninstall_.exe
    "C:\Windows\Fonts\uninstall_.exe"
    1⤵
    • Modifies firewall policy service
    • Windows security bypass
    • Deletes itself
    • Executes dropped EXE
    • Loads dropped DLL
    • Windows security modification
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 445 NB
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2660
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 139 NB
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2632
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 1013 BS
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2804
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 9999 PORT1
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2532
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 9991 PORT2
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2652
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall add allowedprogram "C:\Windows\Fonts\uninstall_.exe" workstation ENABLE ALL
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2560
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set allowedprogram "C:\Windows\Fonts\uninstall_.exe" workstation ENABLE ALL
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • Modifies data under HKEY_USERS
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

2
T1562.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Fonts\uninstall_.exe
    Filesize

    89KB

    MD5

    1918a56e59c6fc0ef416c70d12a41066

    SHA1

    ab0ce8ca2dc1f2ff513184d6b125db2a0bdd996e

    SHA256

    3a69b8f8242cfdbfb8821b227bedfc06cd6ed0241a21ff22299ebeb46fdcdaf6

    SHA512

    798be97f94fada43c5c438205de5dcf570d682906856a5fc0591546263c1af45a368c16ee8bf2ad977b8f8edc5fa5b81c83191f3768acf25d4a303f1ee1a9dcd

  • memory/1816-21-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-10-0x0000000000EE0000-0x0000000001387000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-13-0x0000000000892000-0x0000000000893000-memory.dmp
    Filesize

    4KB

  • memory/1816-12-0x0000000000EE0000-0x0000000001387000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-17-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-16-0x0000000000EE0000-0x0000000001387000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-15-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-19-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-9-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-31-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-29-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-28-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-23-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/1816-25-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/2432-1-0x0000000000020000-0x0000000000022000-memory.dmp
    Filesize

    8KB

  • memory/2432-14-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB

  • memory/2432-0-0x0000000000400000-0x00000000008A7000-memory.dmp
    Filesize

    4.7MB