Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe
-
Size
15KB
-
MD5
e8510e60bb69906663266ed956c44a0f
-
SHA1
a1e60443308e8b7768d13b12828dffbe1f7c9775
-
SHA256
1bc7b8ec5b560893981f8264e819c75f4731a0734ec3e49cc54a906a3143584d
-
SHA512
714765aad30a83cf1e9f26b541f20b8aeea237f837a5ef6db229add1c844bafd12b4187d726950326cf297cfe3e81cc139560c70367294349a191973b4dde008
-
SSDEEP
192:ZYf2ZQu9g0tYuokm+SRJkDlBpaViNnrP4iC9Yg8IDl4bXjHOk8Y9:ZYfKQu9g0S/km+SRJA/NvssXjHeY
Malware Config
Extracted
metasploit
windows/download_exec
http://204.44.83.217:443/pnL2
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 14 4512 powershell.exe -
pid Process 4512 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3532 e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe 4512 powershell.exe 4512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3532 e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe Token: SeDebugPrivilege 4512 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3532 wrote to memory of 4512 3532 e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe 83 PID 3532 wrote to memory of 4512 3532 e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe 83 PID 3532 wrote to memory of 4512 3532 e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe 83 PID 4512 wrote to memory of 112 4512 powershell.exe 87 PID 4512 wrote to memory of 112 4512 powershell.exe 87 PID 4512 wrote to memory of 112 4512 powershell.exe 87 PID 112 wrote to memory of 1132 112 csc.exe 88 PID 112 wrote to memory of 1132 112 csc.exe 88 PID 112 wrote to memory of 1132 112 csc.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8510e60bb69906663266ed956c44a0f_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rvkvk1f3\rvkvk1f3.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF0A.tmp" "c:\Users\Admin\AppData\Local\Temp\rvkvk1f3\CSC2CB2FF7FFA454F45888669108936EDD.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD593678e82d776686aa54c42b8a98e6cbc
SHA1802939dfed99ac74814c4371388b204c5810241d
SHA256da32a79a8e04cbafb1c5980b3d6225f4705010df5eb45d464cd5bf6b642d7841
SHA5120b412a1e11c0639d72f6a58c661ecc43da021c010c4d1e66051c5a376ebab287480bbf663345c9bd2a79ec3a35a9788cf04d74d612449f76fe2c87576cd13520
-
Filesize
1KB
MD5168351c6cc0216a3aaaee031b5afdc56
SHA1fca4837d60f2c574e3fe6d7fdf54743c412ef730
SHA256e9baf8cbf5961f1f7dda3641252ebf3ab0d4d8d0b91c21595607bddeacfa06f6
SHA51269ae5d9b138d32ea64880833e60b9a1336bf825b29481010f3d2f64da432263feccf651462443dfae0d846d9df592c6652886a995f07e55066c61b87b8d5b84b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD557ddf580abe62885bb19a056c2211df1
SHA10df657fbaf79beb49ca85ed58af6d477d8d09a0d
SHA256388b615bb6ef2505ed16b738cbfd5d4a0d019e3e2a53fa47930feab35fc3ed16
SHA512fa49dd77fd7de94be0957d647b0b7b8a2b8df0cbe2124216fd8001c16d762fd1f14e2ba6fe867ebfc928aae512f6e95a8518da17ae4e5fb1c35781d6caec5114
-
Filesize
652B
MD5324b94f711c17f1928f5cb2263cff815
SHA106fdd12da321555b4c23c0f4b64f2a0a9317979b
SHA256764d55c44117523b2a0010ac7953407aa1fdd652bdb141892517470c7ee918df
SHA51205886b320f3ad4f169ddd9e8be9a6d312b88e2334b3fc5c880909d59490fc19df8102ee023baf2e587e383198da55207ff5546f2a8e9fcb74b3ece8d6c91babe
-
Filesize
769B
MD5e9229c2b2f7494c86966a0c45419f53e
SHA18cc6e18d196930758675891d9c9761b0812e8451
SHA25602436cabe1b2c68359a333b522304c53b2a721123f935991e6f6684d1fab1def
SHA5122f1a42a5c0de45f412e13cad05b836d05d80aeb7bc89e723edc8c495d65e4d9fb3d2748fefe19cb9857cbefdb175a02f9b7ea4dd9afb729550694360d332219b
-
Filesize
324B
MD50063df1745bd53e4c235fefa483f11b5
SHA17cc312a85c0e5969fbd502fcfa0c4f0291011339
SHA2563cd481aa49b89ab41999b338b2f1a962d805d36db3421bacf9c0d0791deb57b1
SHA51250bde82f98aa457d6ff4aad2490316dbbfd0dc54c611da914cfd5122e0c630e862a71559da20114a087e9ccb5b969be8d6fa0fbcce0ccf62dda237ac4a34dc31