Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe
-
Size
132KB
-
MD5
f6bd6d852d3004a158b8e592b4abba44
-
SHA1
ba5aac9a16c13726a494ac785ee59411517e707a
-
SHA256
1c6a88a5e54c005fda614ed63f33b39d74de1ba7c723e5e8366cde288b3ceb93
-
SHA512
fb863889570b4e49e4b73b015f015e44f9c494bb8d68859819eadf9e86eb580c2700cd23bc1aaf966720bb17d7cd88ac5febbea33f37042d8d0f4a9419e0b693
-
SSDEEP
3072:TW0DUlKDL2yvB5waMlYkQZfUPrlVlTiIGIkh3rl/:TW0jf0Tv3lT6IkBx
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Windows\\ctfmon.exe" f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2500 ctfmon.exe 484 ctfmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Windows\\ctfmon.exe" f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1812 set thread context of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 2500 set thread context of 484 2500 ctfmon.exe 32 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ctfmon.exe f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe File opened for modification C:\Windows\ctfmon.exe f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe File created C:\Windows\logfile32.txt ctfmon.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 484 ctfmon.exe 484 ctfmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe Token: SeDebugPrivilege 484 ctfmon.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 2500 ctfmon.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1812 wrote to memory of 1996 1812 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 30 PID 1996 wrote to memory of 2500 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2500 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2500 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2500 1996 f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe 31 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32 PID 2500 wrote to memory of 484 2500 ctfmon.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f6bd6d852d3004a158b8e592b4abba44_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\ctfmon.exe"C:\Windows\ctfmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\ctfmon.exeC:\Windows\ctfmon.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5f6bd6d852d3004a158b8e592b4abba44
SHA1ba5aac9a16c13726a494ac785ee59411517e707a
SHA2561c6a88a5e54c005fda614ed63f33b39d74de1ba7c723e5e8366cde288b3ceb93
SHA512fb863889570b4e49e4b73b015f015e44f9c494bb8d68859819eadf9e86eb580c2700cd23bc1aaf966720bb17d7cd88ac5febbea33f37042d8d0f4a9419e0b693