Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 15:17

General

  • Target

    1fca046507f600012747e06aa56f6107_JaffaCakes118.exe

  • Size

    70KB

  • MD5

    1fca046507f600012747e06aa56f6107

  • SHA1

    fa2f8c5aba192bb872dc7a46676fc71e47fe9b8c

  • SHA256

    e1d5093241a6a7fb2e7492e31f4935fd7b62246660a4ae634940c5ea5f71d049

  • SHA512

    d4c57dca82bbdb1d78cb5aefcb00c8a624426d6dc5d3c62d9c20053168ec86635a1b237da4ebdf9d3df1c89f5bc8b180faa8600aca8eaf8a2fbf093fe0bbdcc6

  • SSDEEP

    1536:tq+wO8I7VY1dZzwD2CDjyH7iG1Q9Ubay75gSK:to+7VY5q28OH7i3Uf+t

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fca046507f600012747e06aa56f6107_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1fca046507f600012747e06aa56f6107_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\1fca046507f600012747e06aa56f6107_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1fca046507f600012747e06aa56f6107_JaffaCakes118.exe"
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\WindowsUpdate.exe
        "C:\Windows\WindowsUpdate.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\WindowsUpdate.exe
          "C:\Windows\WindowsUpdate.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\WindowsUpdate.exe
    Filesize

    70KB

    MD5

    1fca046507f600012747e06aa56f6107

    SHA1

    fa2f8c5aba192bb872dc7a46676fc71e47fe9b8c

    SHA256

    e1d5093241a6a7fb2e7492e31f4935fd7b62246660a4ae634940c5ea5f71d049

    SHA512

    d4c57dca82bbdb1d78cb5aefcb00c8a624426d6dc5d3c62d9c20053168ec86635a1b237da4ebdf9d3df1c89f5bc8b180faa8600aca8eaf8a2fbf093fe0bbdcc6

  • memory/1620-1076-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1620-541-0x0000000000850000-0x00000000008A7000-memory.dmp
    Filesize

    348KB

  • memory/1620-542-0x0000000000850000-0x00000000008A7000-memory.dmp
    Filesize

    348KB

  • memory/1620-539-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1812-517-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-544-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-513-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-516-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-530-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-532-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-524-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1812-531-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-538-0x0000000002AB0000-0x0000000002B07000-memory.dmp
    Filesize

    348KB

  • memory/1812-523-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1812-520-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1876-529-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1876-0-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2132-1084-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1069-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2132-1080-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1083-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1079-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1085-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1086-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1087-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1090-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1091-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2132-1092-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB