Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:43

General

  • Target

    1952369794a5901f4067416eac3f159d_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    1952369794a5901f4067416eac3f159d

  • SHA1

    110daac82f1d96f3ea5c8cc4068001b0e9854562

  • SHA256

    03c5d199763dc4c427503407b8f7a34fce7fd5b54d231ca6d27c89b1fce4cae1

  • SHA512

    2aeb7d842afaf0460feffacea47986d381ef5feae7c4e8761bca319b24f214e9c647238eda3ccb5bf5e216ae075061b6bd4d0245f594c7ed43bf166c58d99959

  • SSDEEP

    3072:2QyOsx76c3p65GX5uK/mGESwNaVc6ttClp7ZTVKZ4vEwK4o3vRee:DyO476+p6S5uK/mTSwNIltsvlhz6Jee

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3436
      • C:\Users\Admin\AppData\Local\Temp\1952369794a5901f4067416eac3f159d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1952369794a5901f4067416eac3f159d_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Users\Admin\AppData\Local\Temp\1952369794a5901f4067416eac3f159d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\1952369794a5901f4067416eac3f159d_JaffaCakes118.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:224
          • C:\Windows\SysWOW64\igfxcb86.exe
            "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\195236~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4268
            • C:\Windows\SysWOW64\igfxcb86.exe
              "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\195236~1.EXE
              5⤵
              • Modifies firewall policy service
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4804
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4316,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=3128 /prefetch:8
      1⤵
        PID:2524

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\igfxcb86.exe
        Filesize

        276KB

        MD5

        1952369794a5901f4067416eac3f159d

        SHA1

        110daac82f1d96f3ea5c8cc4068001b0e9854562

        SHA256

        03c5d199763dc4c427503407b8f7a34fce7fd5b54d231ca6d27c89b1fce4cae1

        SHA512

        2aeb7d842afaf0460feffacea47986d381ef5feae7c4e8761bca319b24f214e9c647238eda3ccb5bf5e216ae075061b6bd4d0245f594c7ed43bf166c58d99959

      • memory/224-44-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/224-6-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/224-7-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/224-1-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/224-5-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1520-0-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1520-4-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4268-48-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4268-40-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4804-51-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/4804-49-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/4804-50-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/4804-52-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/4804-53-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/4804-54-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB