Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 20:26

General

  • Target

    1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    1c62959593f0191f22044f03e075e7e1

  • SHA1

    9409c1dc0b8f40b4529c8cb4624447e497e15be2

  • SHA256

    2842da89e0a9c89a580d8c6386962a245e86261346b0e33b4b09eccd30ef18c8

  • SHA512

    bf6c2386d5c40c42398d882291938bc2d6839037f56aba31929e60a907e0ff8c98779f2f73d8fd60503bfc97895094bc0fd9a31b04befdfdc64dd177a93c0f31

  • SSDEEP

    3072:ob7XJHAxTs95IGBkXLzf4q3Y8bPfMQOhZGj9AcO5mOAppD771Fuqmg1f:0TJHt4X/fJTbnMQUZGjmcLdf1Fuqmg1f

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\SysWOW64\igfxpl86.exe
            "C:\Windows\SysWOW64\igfxpl86.exe" C:\Users\Admin\AppData\Local\Temp\1C6295~1.EXE
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2708
            • C:\Windows\SysWOW64\igfxpl86.exe
              "C:\Windows\SysWOW64\igfxpl86.exe" C:\Users\Admin\AppData\Local\Temp\1C6295~1.EXE
              5⤵
              • Modifies firewall policy service
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxpl86.exe
      Filesize

      173KB

      MD5

      1c62959593f0191f22044f03e075e7e1

      SHA1

      9409c1dc0b8f40b4529c8cb4624447e497e15be2

      SHA256

      2842da89e0a9c89a580d8c6386962a245e86261346b0e33b4b09eccd30ef18c8

      SHA512

      bf6c2386d5c40c42398d882291938bc2d6839037f56aba31929e60a907e0ff8c98779f2f73d8fd60503bfc97895094bc0fd9a31b04befdfdc64dd177a93c0f31

    • memory/1208-41-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/1208-40-0x0000000002560000-0x000000000257E000-memory.dmp
      Filesize

      120KB

    • memory/2080-7-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-11-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-10-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-9-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-4-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-12-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-0-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-2-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2080-36-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2656-33-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2656-38-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2656-42-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2656-43-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB