Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 00:29

General

  • Target

    fe00bff7669498b5844dd116f7f3b75a_JaffaCakes118.exe

  • Size

    57KB

  • MD5

    fe00bff7669498b5844dd116f7f3b75a

  • SHA1

    eabca6f8d0fcba1c214ac6ad9fbc7b3dee39d366

  • SHA256

    2d72ace2d765c9ff37bd1d1f2370153713beb3ca8e8194db7624bc54f3e32d4a

  • SHA512

    089fc880dd7b9626340b37cf6ce7b742179c41625362c054eae807585dfc74400689b56e83906bc902330b969cab1960b57acd619c771f03e8c80fc1fb279a7d

  • SSDEEP

    768:uB5w5TqbKEG843lYw4iPlHVZWmw4iPlHVZWUMwSDwr095qgfkVW9XZxUDMFvDS:W5w5T8L8lB7PL27PLawYOYM6T9X/UDg

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe00bff7669498b5844dd116f7f3b75a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe00bff7669498b5844dd116f7f3b75a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2212
      • C:\Users\Admin\AppData\Local\Temp\fe00bff7669498b5844dd116f7f3b75a_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fe00bff7669498b5844dd116f7f3b75a_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Windows\aadrive32.exe
          "C:\Windows\aadrive32.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Windows\aadrive32.exe
            "C:\Windows\aadrive32.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:2652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\aadrive32.exe
      Filesize

      57KB

      MD5

      fe00bff7669498b5844dd116f7f3b75a

      SHA1

      eabca6f8d0fcba1c214ac6ad9fbc7b3dee39d366

      SHA256

      2d72ace2d765c9ff37bd1d1f2370153713beb3ca8e8194db7624bc54f3e32d4a

      SHA512

      089fc880dd7b9626340b37cf6ce7b742179c41625362c054eae807585dfc74400689b56e83906bc902330b969cab1960b57acd619c771f03e8c80fc1fb279a7d

    • memory/1432-0-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1432-2-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1432-4-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1432-6-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1432-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1432-10-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1432-12-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1432-13-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-41-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-45-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-40-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-36-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-42-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-43-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-44-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-39-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-46-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-47-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-48-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-49-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-50-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-51-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2652-52-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB