Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe
-
Size
550KB
-
MD5
9678eb57d57dcb7e25fd9ed8cc8aa38d
-
SHA1
b6a3ddf99a89570f081420608defe0a8b4fb28f6
-
SHA256
8144583e891884b7e48f7968a0ef249e6157a6eca6e31977d7a1015aa958c64e
-
SHA512
c662cf52d5ec9e0cb74baa653f335274288a1836387c466e3bd1930cd96110cf316d71438ffaabdeb5da66c93a069dd0e1c251d3f175be3c36a0fa066a7d98d1
-
SSDEEP
12288:VcEQ6UT9gVbiG9AuVjq0OlQjRkJcYbA3Sv0XmxJ:S56UB49Auh1OlyT2A3StJ
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\sysdrv32.sys wmisys.exe -
Deletes itself 1 IoCs
pid Process 2988 wmisys.exe -
Executes dropped EXE 1 IoCs
pid Process 2988 wmisys.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat wmisys.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1800 9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe 2988 wmisys.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\system\wmisys.exe 9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe File opened for modification C:\Windows\system\wmisys.exe 9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmisys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 21 IoCs
Uses commandline utility to view network configuration.
pid Process 840 ipconfig.exe 1556 ipconfig.exe 1616 ipconfig.exe 2312 ipconfig.exe 2624 ipconfig.exe 2112 ipconfig.exe 2840 ipconfig.exe 1044 ipconfig.exe 3048 ipconfig.exe 2852 ipconfig.exe 1620 ipconfig.exe 1380 ipconfig.exe 2280 ipconfig.exe 2704 ipconfig.exe 556 ipconfig.exe 2796 ipconfig.exe 872 ipconfig.exe 2612 ipconfig.exe 480 ipconfig.exe 296 ipconfig.exe 1792 ipconfig.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wmisys.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings wmisys.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wmisys.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wmisys.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings wmisys.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" wmisys.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1800 9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe 2988 wmisys.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2988 wmisys.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2988 wrote to memory of 2612 2988 wmisys.exe 31 PID 2988 wrote to memory of 2612 2988 wmisys.exe 31 PID 2988 wrote to memory of 2612 2988 wmisys.exe 31 PID 2988 wrote to memory of 2612 2988 wmisys.exe 31 PID 2988 wrote to memory of 480 2988 wmisys.exe 34 PID 2988 wrote to memory of 480 2988 wmisys.exe 34 PID 2988 wrote to memory of 480 2988 wmisys.exe 34 PID 2988 wrote to memory of 480 2988 wmisys.exe 34 PID 2988 wrote to memory of 1620 2988 wmisys.exe 36 PID 2988 wrote to memory of 1620 2988 wmisys.exe 36 PID 2988 wrote to memory of 1620 2988 wmisys.exe 36 PID 2988 wrote to memory of 1620 2988 wmisys.exe 36 PID 2988 wrote to memory of 296 2988 wmisys.exe 38 PID 2988 wrote to memory of 296 2988 wmisys.exe 38 PID 2988 wrote to memory of 296 2988 wmisys.exe 38 PID 2988 wrote to memory of 296 2988 wmisys.exe 38 PID 2988 wrote to memory of 2112 2988 wmisys.exe 40 PID 2988 wrote to memory of 2112 2988 wmisys.exe 40 PID 2988 wrote to memory of 2112 2988 wmisys.exe 40 PID 2988 wrote to memory of 2112 2988 wmisys.exe 40 PID 2988 wrote to memory of 1792 2988 wmisys.exe 42 PID 2988 wrote to memory of 1792 2988 wmisys.exe 42 PID 2988 wrote to memory of 1792 2988 wmisys.exe 42 PID 2988 wrote to memory of 1792 2988 wmisys.exe 42 PID 2988 wrote to memory of 556 2988 wmisys.exe 44 PID 2988 wrote to memory of 556 2988 wmisys.exe 44 PID 2988 wrote to memory of 556 2988 wmisys.exe 44 PID 2988 wrote to memory of 556 2988 wmisys.exe 44 PID 2988 wrote to memory of 840 2988 wmisys.exe 46 PID 2988 wrote to memory of 840 2988 wmisys.exe 46 PID 2988 wrote to memory of 840 2988 wmisys.exe 46 PID 2988 wrote to memory of 840 2988 wmisys.exe 46 PID 2988 wrote to memory of 1556 2988 wmisys.exe 48 PID 2988 wrote to memory of 1556 2988 wmisys.exe 48 PID 2988 wrote to memory of 1556 2988 wmisys.exe 48 PID 2988 wrote to memory of 1556 2988 wmisys.exe 48 PID 2988 wrote to memory of 2796 2988 wmisys.exe 50 PID 2988 wrote to memory of 2796 2988 wmisys.exe 50 PID 2988 wrote to memory of 2796 2988 wmisys.exe 50 PID 2988 wrote to memory of 2796 2988 wmisys.exe 50 PID 2988 wrote to memory of 1380 2988 wmisys.exe 52 PID 2988 wrote to memory of 1380 2988 wmisys.exe 52 PID 2988 wrote to memory of 1380 2988 wmisys.exe 52 PID 2988 wrote to memory of 1380 2988 wmisys.exe 52 PID 2988 wrote to memory of 2280 2988 wmisys.exe 54 PID 2988 wrote to memory of 2280 2988 wmisys.exe 54 PID 2988 wrote to memory of 2280 2988 wmisys.exe 54 PID 2988 wrote to memory of 2280 2988 wmisys.exe 54 PID 2988 wrote to memory of 2840 2988 wmisys.exe 56 PID 2988 wrote to memory of 2840 2988 wmisys.exe 56 PID 2988 wrote to memory of 2840 2988 wmisys.exe 56 PID 2988 wrote to memory of 2840 2988 wmisys.exe 56 PID 2988 wrote to memory of 1044 2988 wmisys.exe 58 PID 2988 wrote to memory of 1044 2988 wmisys.exe 58 PID 2988 wrote to memory of 1044 2988 wmisys.exe 58 PID 2988 wrote to memory of 1044 2988 wmisys.exe 58 PID 2988 wrote to memory of 872 2988 wmisys.exe 60 PID 2988 wrote to memory of 872 2988 wmisys.exe 60 PID 2988 wrote to memory of 872 2988 wmisys.exe 60 PID 2988 wrote to memory of 872 2988 wmisys.exe 60 PID 2988 wrote to memory of 1616 2988 wmisys.exe 62 PID 2988 wrote to memory of 1616 2988 wmisys.exe 62 PID 2988 wrote to memory of 1616 2988 wmisys.exe 62 PID 2988 wrote to memory of 1616 2988 wmisys.exe 62
Processes
-
C:\Users\Admin\AppData\Local\Temp\9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9678eb57d57dcb7e25fd9ed8cc8aa38d_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1800
-
C:\Windows\system\wmisys.exe"C:\Windows\system\wmisys.exe"1⤵
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2612
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:480
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1620
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:296
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2112
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1792
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:556
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:840
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1556
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2796
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1380
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2280
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2840
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1044
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:872
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1616
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2704
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3048
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2312
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2624
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD59678eb57d57dcb7e25fd9ed8cc8aa38d
SHA1b6a3ddf99a89570f081420608defe0a8b4fb28f6
SHA2568144583e891884b7e48f7968a0ef249e6157a6eca6e31977d7a1015aa958c64e
SHA512c662cf52d5ec9e0cb74baa653f335274288a1836387c466e3bd1930cd96110cf316d71438ffaabdeb5da66c93a069dd0e1c251d3f175be3c36a0fa066a7d98d1