Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 03:30
Static task
static1
Behavioral task
behavioral1
Sample
f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe
-
Size
156KB
-
MD5
f13188b90e5ec50aa5d445b2530fa7a1
-
SHA1
b4f79cb0a64446e85cfef592d88b00d6d821cf8f
-
SHA256
fdb2b255e74952d234779dd42db354a9ef9693f72b6890df95c2fb44e35cbac9
-
SHA512
b411d32644ed1850e672bb24e48365cceb14e8f58000d723fc711129cdecb31a71062f242bffd8fe3db4f5cfc9d508c3447dd10ebade56f8cc351698d3c130d2
-
SSDEEP
3072:eGAe5bieIqqzGOwLsugWnbPhw6/zhp3Z1IPGMcR:sbzGO4sUbPhwazhJzIJS
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Windows\\indek.exe" f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2816 indek.exe 2672 indek.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Windows\\indek.exe" f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2740 set thread context of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2816 set thread context of 2672 2816 indek.exe 32 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\indek.exe f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe File created C:\Windows\logfile32.txt indek.exe File created C:\Windows\indek.exe f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language indek.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language indek.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 2672 indek.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe Token: SeDebugPrivilege 2672 indek.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 2816 indek.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2104 2740 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 30 PID 2104 wrote to memory of 2816 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 31 PID 2104 wrote to memory of 2816 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 31 PID 2104 wrote to memory of 2816 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 31 PID 2104 wrote to memory of 2816 2104 f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32 PID 2816 wrote to memory of 2672 2816 indek.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f13188b90e5ec50aa5d445b2530fa7a1_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\indek.exe"C:\Windows\indek.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\indek.exeC:\Windows\indek.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5f13188b90e5ec50aa5d445b2530fa7a1
SHA1b4f79cb0a64446e85cfef592d88b00d6d821cf8f
SHA256fdb2b255e74952d234779dd42db354a9ef9693f72b6890df95c2fb44e35cbac9
SHA512b411d32644ed1850e672bb24e48365cceb14e8f58000d723fc711129cdecb31a71062f242bffd8fe3db4f5cfc9d508c3447dd10ebade56f8cc351698d3c130d2