Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 22:00
Static task
static1
Behavioral task
behavioral1
Sample
f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe
-
Size
152KB
-
MD5
f0b19a88a8a6838b81f1cd3037173b4e
-
SHA1
cfcc808ddeb5e5d493ec1ddefeb412fd50a8a0df
-
SHA256
6f60c1872136ce5bbb5c67353fb9e077e8c49e9702f5c500a42d5daa35bf7bd8
-
SHA512
b6c942e395b6f1fb5c189a8206c4b32b3b1c0dd53eae3d448e1f8e6035db860b6f3b684a53c2865e93c760a3a051059d97caafa33ad480b0456620e0d03af4bd
-
SSDEEP
3072:ghK36YyE1qSP/A93GfM/Hj/axxX0SBr0qZXDj:SYfmGxXb0qV3
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Users\\Admin\\AppData\\Roaming\\crssc.exe" f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 324 crssc.exe 1284 crssc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Users\\Admin\\AppData\\Roaming\\crssc.exe" f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4692 set thread context of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 324 set thread context of 1284 324 crssc.exe 91 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\logfile32.txt crssc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crssc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crssc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 1284 crssc.exe 1284 crssc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe Token: SeDebugPrivilege 1284 crssc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 324 crssc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 4692 wrote to memory of 2064 4692 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 89 PID 2064 wrote to memory of 324 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 90 PID 2064 wrote to memory of 324 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 90 PID 2064 wrote to memory of 324 2064 f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe 90 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91 PID 324 wrote to memory of 1284 324 crssc.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f0b19a88a8a6838b81f1cd3037173b4e_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Roaming\crssc.exe"C:\Users\Admin\AppData\Roaming\crssc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Users\Admin\AppData\Roaming\crssc.exeC:\Users\Admin\AppData\Roaming\crssc.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4344,i,11391966286255097843,10588851088187498028,262144 --variations-seed-version --mojo-platform-channel-handle=3904 /prefetch:81⤵PID:4740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5f0b19a88a8a6838b81f1cd3037173b4e
SHA1cfcc808ddeb5e5d493ec1ddefeb412fd50a8a0df
SHA2566f60c1872136ce5bbb5c67353fb9e077e8c49e9702f5c500a42d5daa35bf7bd8
SHA512b6c942e395b6f1fb5c189a8206c4b32b3b1c0dd53eae3d448e1f8e6035db860b6f3b684a53c2865e93c760a3a051059d97caafa33ad480b0456620e0d03af4bd