Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 04:14
Static task
static1
Behavioral task
behavioral1
Sample
aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe
-
Size
642KB
-
MD5
aaf1fe6140ec9dab4fb5a4ce5f62e08b
-
SHA1
cb323a9b2e0479d6814f5a20b0b05d2c3272340d
-
SHA256
e4ebb2c69a427c815f3bb64a524a7e14893029d8be22a25bbca344f35d8294c6
-
SHA512
3cefc16db096b860202d84e027f65df2ce39275c102a4d74fceb97c0b2cc4adb9f058ba1ade5da3f699f64cb1417a5e3e4207b08433efd73ab11fc0e1caffd35
-
SSDEEP
12288:4ya+nhKwCElN8wOrH3M9U7EQBM/uvSLTvrQ/gCQNop0BfFP4xPFj0CQ945E:PaYBFlqwwHcafgCMftUtjyu5E
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe %windir%\\system32\\drivers\\alcomrg.exe" alcomrg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" alcomrg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" alcomrg.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" alcomrg.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\alcomrg.exe aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drivers\alcomrg.exe aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drivers\alcomrg.exe alcomrg.exe File created C:\Windows\SysWOW64\drivers\alcomrg.exe alcomrg.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion alcomrg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2168 alcomrg.exe -
Executes dropped EXE 1 IoCs
pid Process 2168 alcomrg.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine alcomrg.exe -
Loads dropped DLL 2 IoCs
pid Process 1688 aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe 1688 aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" alcomrg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" alcomrg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\alcomrg.exe = "C:\\Windows\\system32\\drivers\\alcomrg.exe" aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alcomrg.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies alcomrg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System alcomrg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" alcomrg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System alcomrg.exe Key created \REGISTRY\USER\.DEFAULT alcomrg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows alcomrg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion alcomrg.exe Key created \REGISTRY\USER\.DEFAULT\Software alcomrg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft alcomrg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2168 alcomrg.exe 2168 alcomrg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2168 alcomrg.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2168 1688 aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2168 1688 aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2168 1688 aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2168 1688 aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aaf1fe6140ec9dab4fb5a4ce5f62e08b_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\drivers\alcomrg.exe"C:\Windows\system32\drivers\alcomrg.exe"2⤵
- Modifies WinLogon for persistence
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Checks BIOS information in registry
- Deletes itself
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
5Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
642KB
MD5aaf1fe6140ec9dab4fb5a4ce5f62e08b
SHA1cb323a9b2e0479d6814f5a20b0b05d2c3272340d
SHA256e4ebb2c69a427c815f3bb64a524a7e14893029d8be22a25bbca344f35d8294c6
SHA5123cefc16db096b860202d84e027f65df2ce39275c102a4d74fceb97c0b2cc4adb9f058ba1ade5da3f699f64cb1417a5e3e4207b08433efd73ab11fc0e1caffd35