Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 12:15

General

  • Target

    ff4052469c915086816181d508b461f5_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    ff4052469c915086816181d508b461f5

  • SHA1

    96c2b1560303836e83ad2a61fb41ef7bd27baa9c

  • SHA256

    5650ade1fa0db87b3afb26bfc4838d3aafe0ed49df027db5cb89cbc116cfd920

  • SHA512

    8f01e8a4226a060fe83e91dedb99f3480348eab57358f7301102e7ec9797130393d93ce431d665315ab71b51bf64311756c5eb32667be7b9731606cf40822456

  • SSDEEP

    3072:4TInoF0+6Fkg9fErUgQpk6h54CN1foZejnD6:4TInx+OV9srUgl6hKCrfoZGD6

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff4052469c915086816181d508b461f5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff4052469c915086816181d508b461f5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\ff4052469c915086816181d508b461f5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ff4052469c915086816181d508b461f5_JaffaCakes118.exe
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\jodrive32.exe
        "C:\Windows\jodrive32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\jodrive32.exe
          C:\Windows\jodrive32.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\jodrive32.exe
    Filesize

    107KB

    MD5

    ff4052469c915086816181d508b461f5

    SHA1

    96c2b1560303836e83ad2a61fb41ef7bd27baa9c

    SHA256

    5650ade1fa0db87b3afb26bfc4838d3aafe0ed49df027db5cb89cbc116cfd920

    SHA512

    8f01e8a4226a060fe83e91dedb99f3480348eab57358f7301102e7ec9797130393d93ce431d665315ab71b51bf64311756c5eb32667be7b9731606cf40822456

  • memory/1708-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1708-3-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1708-4-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1708-12-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1984-17-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2188-1-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2556-23-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-27-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-22-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-20-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-24-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-25-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-26-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-21-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-28-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-29-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-30-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-31-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-32-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-33-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2556-34-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB