Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:00

General

  • Target

    1adc68a554fb4ea3404782333507c492_JaffaCakes118.exe

  • Size

    219KB

  • MD5

    1adc68a554fb4ea3404782333507c492

  • SHA1

    ac942433d2e92627eacf84e6fb0c6033aa46b8ba

  • SHA256

    ae351ccad54afeca9a2ea17c8e535fc1998fe1878b13e896281ad0ee13ebc8ca

  • SHA512

    f52ef928b6e155307c1db2392456a671311ed0b224c3774a5d349744b7bc2a827cd1bc9be0565037788e80ddef9a24355edce18e274ca41a2517c7a662919328

  • SSDEEP

    3072:kyyL6e5KJOUM8GXLimIVlLUrt6Y/IOMe36uFW3bVHymY/FIj5E2/EPcVKe:krWe8oiGqU/eL9UFIj5Z/EPc4e

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\1adc68a554fb4ea3404782333507c492_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1adc68a554fb4ea3404782333507c492_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Users\Admin\AppData\Local\Temp\1adc68a554fb4ea3404782333507c492_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\1adc68a554fb4ea3404782333507c492_JaffaCakes118.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2144
          • C:\Windows\SysWOW64\igfxcb86.exe
            "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\1ADC68~1.EXE
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Windows\SysWOW64\igfxcb86.exe
              "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\1ADC68~1.EXE
              5⤵
              • Modifies firewall policy service
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\igfxcb86.exe
      Filesize

      219KB

      MD5

      1adc68a554fb4ea3404782333507c492

      SHA1

      ac942433d2e92627eacf84e6fb0c6033aa46b8ba

      SHA256

      ae351ccad54afeca9a2ea17c8e535fc1998fe1878b13e896281ad0ee13ebc8ca

      SHA512

      f52ef928b6e155307c1db2392456a671311ed0b224c3774a5d349744b7bc2a827cd1bc9be0565037788e80ddef9a24355edce18e274ca41a2517c7a662919328

    • memory/1212-39-0x0000000002E00000-0x0000000002E1E000-memory.dmp
      Filesize

      120KB

    • memory/1212-41-0x0000000002E20000-0x0000000002E21000-memory.dmp
      Filesize

      4KB

    • memory/2144-9-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-7-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-8-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-1-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-10-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-2-0x0000000000431000-0x000000000044A000-memory.dmp
      Filesize

      100KB

    • memory/2144-36-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-4-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2144-5-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2692-35-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2692-38-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2692-42-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB