Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 13:07

General

  • Target

    f38eb87defd745e84caf86544431588b_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    f38eb87defd745e84caf86544431588b

  • SHA1

    3043a43459191b73bcd666bb87cd0397f1ecfa1b

  • SHA256

    2fbeb5f59042c9e15f89ec882022545d98d1421afcb2f84c165bdf385cc5cb5f

  • SHA512

    b8d5080f2a86b9e518def1e42ccfc020dcdfee1e73e0230df3c4efb0089ae710a2a3a3d096ae024f2198f9d6fc7be87806cc82a0b376485bf5042940e78cb905

  • SSDEEP

    6144:Xep1D2k+GBYw9Ui92YrjwinRHy1BGQCIzb:Xep1cGWZk2KjXndy1BR

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://101.99.90.100:443/jquery-3.3.1.slim.min.js

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f38eb87defd745e84caf86544431588b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f38eb87defd745e84caf86544431588b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f38eb87defd745e84caf86544431588b_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\STQRzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF1BE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2436
    • C:\Users\Admin\AppData\Local\Temp\f38eb87defd745e84caf86544431588b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f38eb87defd745e84caf86544431588b_JaffaCakes118.exe"
      2⤵
        PID:2480

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1280-28-0x0000000074800000-0x0000000074EEE000-memory.dmp
      Filesize

      6.9MB

    • memory/1280-2-0x0000000004CD0000-0x0000000004D10000-memory.dmp
      Filesize

      256KB

    • memory/1280-1-0x0000000074800000-0x0000000074EEE000-memory.dmp
      Filesize

      6.9MB

    • memory/1280-0-0x0000000000BD0000-0x0000000000C1E000-memory.dmp
      Filesize

      312KB

    • memory/1280-4-0x0000000074800000-0x0000000074EEE000-memory.dmp
      Filesize

      6.9MB

    • memory/1280-5-0x0000000004CD0000-0x0000000004D10000-memory.dmp
      Filesize

      256KB

    • memory/1280-6-0x0000000002170000-0x000000000219C000-memory.dmp
      Filesize

      176KB

    • memory/1280-3-0x00000000003B0000-0x00000000003BE000-memory.dmp
      Filesize

      56KB

    • memory/2340-29-0x000000006EBD0000-0x000000006F17B000-memory.dmp
      Filesize

      5.7MB

    • memory/2340-30-0x000000006EBD0000-0x000000006F17B000-memory.dmp
      Filesize

      5.7MB

    • memory/2340-33-0x000000006EBD0000-0x000000006F17B000-memory.dmp
      Filesize

      5.7MB

    • memory/2340-32-0x0000000002ED0000-0x0000000002F10000-memory.dmp
      Filesize

      256KB

    • memory/2340-31-0x0000000002ED0000-0x0000000002F10000-memory.dmp
      Filesize

      256KB

    • memory/2480-12-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-14-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-24-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-22-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2480-25-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-17-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-15-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-37-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-18-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-16-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2480-34-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/2480-19-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB