Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 04:03
Static task
static1
Behavioral task
behavioral1
Sample
ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe
-
Size
244KB
-
MD5
ef08c4b337a4aee8adabbd4d9197566f
-
SHA1
d6739a74ec4c85de2170b2d57ffe61cf3fffc6b7
-
SHA256
52d6a3c4fa56f1262d9c72fff59d3ce05b0844fb6ec63da498af06f9f2f86654
-
SHA512
875206f79b7bcffbf55f03a439bf71dff8c1d4bfb0efa6d8a92745c5777867599a5fb1e444ac9c077b76f83aab0f9b42d53c2a1232904299c8956a420a1fe113
-
SSDEEP
3072:VQwmJiJeCWZvRDFgJV0YWh0KtbjJUMf3Ya0CzCRm:V8JkiY7K5ObQ
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\JavaTray = "C:\\Windows\\traymgr.exe" ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3500 traymgr.exe 3188 traymgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftNAPC = "C:\\Windows\\traymgr.exe" ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MicrosoftCorp = "C:\\Windows\\traymgr.exe" ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4720 set thread context of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 3500 set thread context of 3188 3500 traymgr.exe 91 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\traymgr.exe ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe File opened for modification C:\Windows\traymgr.exe ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language traymgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language traymgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3188 traymgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 3500 traymgr.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4720 wrote to memory of 4868 4720 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 89 PID 4868 wrote to memory of 3500 4868 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 90 PID 4868 wrote to memory of 3500 4868 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 90 PID 4868 wrote to memory of 3500 4868 ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe 90 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3500 wrote to memory of 3188 3500 traymgr.exe 91 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56 PID 3188 wrote to memory of 3468 3188 traymgr.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef08c4b337a4aee8adabbd4d9197566f_JaffaCakes118.exe" c:\users\admin\appdata\local\temp\Program.exeE3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\traymgr.exe"C:\Windows\traymgr.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\traymgr.exe"C:\Windows\traymgr.exe" c:\users\admin\appdata\local\temp\Program.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3908,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=1308 /prefetch:81⤵PID:780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244KB
MD5ef08c4b337a4aee8adabbd4d9197566f
SHA1d6739a74ec4c85de2170b2d57ffe61cf3fffc6b7
SHA25652d6a3c4fa56f1262d9c72fff59d3ce05b0844fb6ec63da498af06f9f2f86654
SHA512875206f79b7bcffbf55f03a439bf71dff8c1d4bfb0efa6d8a92745c5777867599a5fb1e444ac9c077b76f83aab0f9b42d53c2a1232904299c8956a420a1fe113