Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
8639abc370f8ad58845083672679deb3_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8639abc370f8ad58845083672679deb3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8639abc370f8ad58845083672679deb3_JaffaCakes118.exe
-
Size
204KB
-
MD5
8639abc370f8ad58845083672679deb3
-
SHA1
32b7d9e6af622479cc348e24c35e0177bd6cca60
-
SHA256
77900796878747b9d2b8bc94df1bb3c3e00324c79756297758087c85d510ec7d
-
SHA512
43f331e464e517713e2dd5f4b944d7686ff0a6196a3d997cf438a2a9a91dcaf41d58f3d1b8faf0d46dbddde44be512cd4d130c5252f0a1c864a32d8f8e08b049
-
SSDEEP
3072:7KA4b44AdKpFPWT12yQTKk+HFEPtN3F3H0Ehry4DzoXWTJtEoRO/:+A4b44AApFuT8yQTKkmEVbVyNXWTAoc
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Users\\Admin\\AppData\\Roaming\\lsass.exe" 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4808 lsass.exe 920 lsass.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Users\\Admin\\AppData\\Roaming\\lsass.exe" 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1836 set thread context of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 4808 set thread context of 920 4808 lsass.exe 89 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\logfile32.txt lsass.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 920 lsass.exe 920 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe Token: SeDebugPrivilege 920 lsass.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 4808 lsass.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 1836 wrote to memory of 2280 1836 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 87 PID 2280 wrote to memory of 4808 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 88 PID 2280 wrote to memory of 4808 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 88 PID 2280 wrote to memory of 4808 2280 8639abc370f8ad58845083672679deb3_JaffaCakes118.exe 88 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89 PID 4808 wrote to memory of 920 4808 lsass.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8639abc370f8ad58845083672679deb3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8639abc370f8ad58845083672679deb3_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\8639abc370f8ad58845083672679deb3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8639abc370f8ad58845083672679deb3_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Roaming\lsass.exe"C:\Users\Admin\AppData\Roaming\lsass.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Roaming\lsass.exe"C:\Users\Admin\AppData\Roaming\lsass.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD58639abc370f8ad58845083672679deb3
SHA132b7d9e6af622479cc348e24c35e0177bd6cca60
SHA25677900796878747b9d2b8bc94df1bb3c3e00324c79756297758087c85d510ec7d
SHA51243f331e464e517713e2dd5f4b944d7686ff0a6196a3d997cf438a2a9a91dcaf41d58f3d1b8faf0d46dbddde44be512cd4d130c5252f0a1c864a32d8f8e08b049