Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 14:28

General

  • Target

    1fa36c94386d84c798ba238f89190429_JaffaCakes118.exe

  • Size

    66KB

  • MD5

    1fa36c94386d84c798ba238f89190429

  • SHA1

    221e1fb1987c68969729b6b19e96abdc066865e7

  • SHA256

    de0df51c6a65c8ae868963322048540d50c101d0e2d1845ed060a8d9d3e187d8

  • SHA512

    c6c638e3c598d85b64a37e4072239d938d9dcb8853bc351604edc39e0f90abbfa9f96c3f106c7d1b5f39c9911371db1726549cde8d11bcadef4cd0b52be0ee4b

  • SSDEEP

    1536:9jEky1ITCyI+ymv4/5CVmMa5zLTTyHvxxzJfnNXTG:NEnITCyTdAxCjtHvjzJfBq

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fa36c94386d84c798ba238f89190429_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1fa36c94386d84c798ba238f89190429_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\SysWOW64\asr_zarfs.exe
      C:\Windows\system32\asr_zarfs.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\1FA36C~1.EXE > nul
      2⤵
        PID:4572
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4212,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4016 /prefetch:8
      1⤵
        PID:1320

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\asr_zarfs.exe
        Filesize

        66KB

        MD5

        1fa36c94386d84c798ba238f89190429

        SHA1

        221e1fb1987c68969729b6b19e96abdc066865e7

        SHA256

        de0df51c6a65c8ae868963322048540d50c101d0e2d1845ed060a8d9d3e187d8

        SHA512

        c6c638e3c598d85b64a37e4072239d938d9dcb8853bc351604edc39e0f90abbfa9f96c3f106c7d1b5f39c9911371db1726549cde8d11bcadef4cd0b52be0ee4b

      • memory/2552-9-0x0000000000490000-0x0000000000492000-memory.dmp
        Filesize

        8KB

      • memory/2552-8-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/2552-10-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/4532-0-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/4532-1-0x00000000004D0000-0x00000000004D2000-memory.dmp
        Filesize

        8KB

      • memory/4532-11-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB