Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe
-
Size
152KB
-
MD5
e3c2ba03316368208c1a924b4312443c
-
SHA1
59287c758bb70d570eb8a47ba9b3b83d4f670628
-
SHA256
855915b5b89fe495545ba2be7809ed506e20eba31447576207b78c5a580ad944
-
SHA512
c3a8e1fb341cf99837f0663414c40f7eaba5fafa9911bc38c08f98ea438a7657454eb27211ea9346698c3ffbe0493243d89abb2204ab9a2751a7fe35f8bb68cc
-
SSDEEP
3072:ehK36YyE1qSP/A93GfM/Hj/axxX0SBr0qZXDj:kYfmGxXb0qV3
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Users\\Admin\\AppData\\Roaming\\crssc.exe" e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1496 crssc.exe 640 crssc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Users\\Admin\\AppData\\Roaming\\crssc.exe" e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3208 set thread context of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 1496 set thread context of 640 1496 crssc.exe 86 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\logfile32.txt crssc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crssc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crssc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 640 crssc.exe 640 crssc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe Token: SeDebugPrivilege 640 crssc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 1496 crssc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3208 wrote to memory of 3044 3208 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 84 PID 3044 wrote to memory of 1496 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 85 PID 3044 wrote to memory of 1496 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 85 PID 3044 wrote to memory of 1496 3044 e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe 85 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86 PID 1496 wrote to memory of 640 1496 crssc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\e3c2ba03316368208c1a924b4312443c_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Roaming\crssc.exe"C:\Users\Admin\AppData\Roaming\crssc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Roaming\crssc.exeC:\Users\Admin\AppData\Roaming\crssc.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5e3c2ba03316368208c1a924b4312443c
SHA159287c758bb70d570eb8a47ba9b3b83d4f670628
SHA256855915b5b89fe495545ba2be7809ed506e20eba31447576207b78c5a580ad944
SHA512c3a8e1fb341cf99837f0663414c40f7eaba5fafa9911bc38c08f98ea438a7657454eb27211ea9346698c3ffbe0493243d89abb2204ab9a2751a7fe35f8bb68cc