Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 01:02
Behavioral task
behavioral1
Sample
37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe
-
Size
132KB
-
MD5
37b16efed8e71347d2ca91baee81f60a
-
SHA1
d935cadfff7d039ba69cb2fc7c0b54ddb14eeee6
-
SHA256
bc8a8991e1439ec96086c47c79d224d9e218b8bdc525477e2265761ce802190b
-
SHA512
142ffaaeee65b608b50899fb768b6914335fb87f49710978f34bba2b5d1cd8e49c9509cacef5731c2749ed37538ffccd3def8b3691fff17074128b1a1e130bb5
-
SSDEEP
3072:aeoHqnoFivg3mJltZWj2Zy5zMZAX1FHJHda23TLuQGe9:LwqoFiYmJltTZy5JlFpHspQGe
Malware Config
Extracted
metasploit
encoder/fnstenv_mov
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Deletes itself 1 IoCs
pid Process 2620 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2612 Syslem.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Auto Start 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Auto Start = "C:\\Windows\\SysWOW64\\Syslem.exe" Syslem.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchost.dll Syslem.exe File opened for modification C:\Windows\SysWOW64\svchost.dll Syslem.exe File created C:\Windows\SysWOW64\Syslem.exe 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Syslem.exe 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Syslem.exe Syslem.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syslem.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2628 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe Token: SeShutdownPrivilege 2628 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe Token: SeDebugPrivilege 2612 Syslem.exe Token: SeShutdownPrivilege 2612 Syslem.exe Token: SeBackupPrivilege 2612 Syslem.exe Token: SeSecurityPrivilege 2612 Syslem.exe Token: SeSecurityPrivilege 2612 Syslem.exe Token: SeBackupPrivilege 2612 Syslem.exe Token: SeSecurityPrivilege 2612 Syslem.exe Token: SeBackupPrivilege 2612 Syslem.exe Token: SeSecurityPrivilege 2612 Syslem.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2612 Syslem.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2620 2628 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe 32 PID 2628 wrote to memory of 2620 2628 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe 32 PID 2628 wrote to memory of 2620 2628 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe 32 PID 2628 wrote to memory of 2620 2628 37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37b16efed8e71347d2ca91baee81f60a_JaffaCakes118.exe"1⤵
- Impair Defenses: Safe Mode Boot
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\37B16E~1.EXE" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Windows\SysWOW64\Syslem.exeC:\Windows\SysWOW64\Syslem.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD537b16efed8e71347d2ca91baee81f60a
SHA1d935cadfff7d039ba69cb2fc7c0b54ddb14eeee6
SHA256bc8a8991e1439ec96086c47c79d224d9e218b8bdc525477e2265761ce802190b
SHA512142ffaaeee65b608b50899fb768b6914335fb87f49710978f34bba2b5d1cd8e49c9509cacef5731c2749ed37538ffccd3def8b3691fff17074128b1a1e130bb5