Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 20:26

General

  • Target

    1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    1c62959593f0191f22044f03e075e7e1

  • SHA1

    9409c1dc0b8f40b4529c8cb4624447e497e15be2

  • SHA256

    2842da89e0a9c89a580d8c6386962a245e86261346b0e33b4b09eccd30ef18c8

  • SHA512

    bf6c2386d5c40c42398d882291938bc2d6839037f56aba31929e60a907e0ff8c98779f2f73d8fd60503bfc97895094bc0fd9a31b04befdfdc64dd177a93c0f31

  • SSDEEP

    3072:ob7XJHAxTs95IGBkXLzf4q3Y8bPfMQOhZGj9AcO5mOAppD771Fuqmg1f:0TJHt4X/fJTbnMQUZGjmcLdf1Fuqmg1f

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3464
      • C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\1c62959593f0191f22044f03e075e7e1_JaffaCakes118.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Windows\SysWOW64\igfxpl86.exe
            "C:\Windows\SysWOW64\igfxpl86.exe" C:\Users\Admin\AppData\Local\Temp\1C6295~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4756
            • C:\Windows\SysWOW64\igfxpl86.exe
              "C:\Windows\SysWOW64\igfxpl86.exe" C:\Users\Admin\AppData\Local\Temp\1C6295~1.EXE
              5⤵
              • Modifies firewall policy service
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxpl86.exe
      Filesize

      173KB

      MD5

      1c62959593f0191f22044f03e075e7e1

      SHA1

      9409c1dc0b8f40b4529c8cb4624447e497e15be2

      SHA256

      2842da89e0a9c89a580d8c6386962a245e86261346b0e33b4b09eccd30ef18c8

      SHA512

      bf6c2386d5c40c42398d882291938bc2d6839037f56aba31929e60a907e0ff8c98779f2f73d8fd60503bfc97895094bc0fd9a31b04befdfdc64dd177a93c0f31

    • memory/1232-0-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1232-2-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1232-4-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1232-3-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1232-44-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4632-43-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4632-46-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4632-47-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4632-48-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB