Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 14:49

General

  • Target

    f83ab9d63b5240615fc403229d04f83a_JaffaCakes118.exe

  • Size

    300KB

  • MD5

    f83ab9d63b5240615fc403229d04f83a

  • SHA1

    5194a6f47a969678312e475aaa68c9623e7f6c26

  • SHA256

    f8eec64a72e4b70f9756a58ac88552d57851089d5edd49a7a8e0c7c2f25d29fe

  • SHA512

    ffae1f73dcb99951649fc5f6ba29274dc3e7ef34da310f98cd4e7a09a2582c551d1e2289bada3086982b01cda627da40bdf5b08db8952422d2e585b24e2240a7

  • SSDEEP

    6144:SxzH46QfUP/MXM4tg6hIxmnMInq1ewM7EG7erjqNr3Q:i/h+9IxYnqC7gOrg

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f83ab9d63b5240615fc403229d04f83a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f83ab9d63b5240615fc403229d04f83a_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Users\Admin\AppData\Local\Temp\f83ab9d63b5240615fc403229d04f83a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f83ab9d63b5240615fc403229d04f83a_JaffaCakes118.exe" c:\users\admin\appdata\local\temp\Program.exeA
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\WINDOWS\SysWOW64\microsoftNS.exe
        "C:\WINDOWS\system32\microsoftNS.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\WINDOWS\SysWOW64\microsoftNS.exe
          "C:\WINDOWS\SysWOW64\microsoftNS.exe" c:\users\admin\appdata\local\temp\Program.exe
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\index.htm
    Filesize

    1B

    MD5

    7215ee9c7d9dc229d2921a40e899ec5f

    SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

    SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

    SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

  • C:\Windows\SysWOW64\microsoftNS.exe
    Filesize

    300KB

    MD5

    f83ab9d63b5240615fc403229d04f83a

    SHA1

    5194a6f47a969678312e475aaa68c9623e7f6c26

    SHA256

    f8eec64a72e4b70f9756a58ac88552d57851089d5edd49a7a8e0c7c2f25d29fe

    SHA512

    ffae1f73dcb99951649fc5f6ba29274dc3e7ef34da310f98cd4e7a09a2582c551d1e2289bada3086982b01cda627da40bdf5b08db8952422d2e585b24e2240a7

  • memory/1828-36-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1828-9-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1828-11-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1828-12-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1828-14-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-44-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-53-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-43-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-34-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-35-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-54-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-39-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-51-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-42-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-52-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-45-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-46-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-47-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-48-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-49-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1928-50-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3468-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3468-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3868-13-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3868-0-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB