Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe
-
Size
5.0MB
-
MD5
cc9994c73fb6eec72b51256f7015110b
-
SHA1
40a1cac85ec14eca254d3efed9d36f59cae704fa
-
SHA256
815a071218fc73dbfc2452deb03954ba2b195ea8d8bf8e8a31fd1a29be7314df
-
SHA512
52ae14e4899e79e66e071468d8a6634b8264b3222fceb034df400bd712024c8378c432db0608f54a4d984d18ebc8a67746e76192610b2af429413c54ee070bf0
-
SSDEEP
49152:Lh8EVJ/qGjE4C9zBEVzWZnJYGS74rdC72VYHF68nrORQFjI8um9CKrOiyb6IDT3M:Lh8EHqGjEIWZht
Malware Config
Extracted
metasploit
windows/download_exec
http://104.225.151.94:443/jquery-3.3.1.slim.min.js
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\5L.sys SecureCheck.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMWare, Inc.\VMWare Tools cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\5L\ImagePath = "system32\\DRIVERS\\5L.sys" SecureCheck.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3044 SecureCheck.exe 2728 79A3.tmp -
Loads dropped DLL 2 IoCs
pid Process 2200 rundll32.exe 3044 SecureCheck.exe -
System Binary Proxy Execution: Rundll32 1 TTPs 1 IoCs
Abuse Rundll32 to proxy execution of malicious code.
pid Process 2200 rundll32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
resource yara_rule behavioral1/files/0x000a00000001225c-2.dat upx behavioral1/memory/3044-6-0x0000000000A50000-0x0000000001097000-memory.dmp upx behavioral1/memory/3044-12-0x0000000000A50000-0x0000000001097000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecureCheck.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\BIOS cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3044 SecureCheck.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe Token: SeDebugPrivilege 3044 SecureCheck.exe Token: SeShutdownPrivilege 3044 SecureCheck.exe Token: SeDebugPrivilege 3044 SecureCheck.exe Token: SeDebugPrivilege 2728 79A3.tmp Token: SeDebugPrivilege 3044 SecureCheck.exe Token: SeLoadDriverPrivilege 3044 SecureCheck.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2200 2936 cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe 30 PID 2200 wrote to memory of 3044 2200 rundll32.exe 31 PID 2200 wrote to memory of 3044 2200 rundll32.exe 31 PID 2200 wrote to memory of 3044 2200 rundll32.exe 31 PID 2200 wrote to memory of 3044 2200 rundll32.exe 31 PID 3044 wrote to memory of 2728 3044 SecureCheck.exe 32 PID 3044 wrote to memory of 2728 3044 SecureCheck.exe 32 PID 3044 wrote to memory of 2728 3044 SecureCheck.exe 32 PID 3044 wrote to memory of 2728 3044 SecureCheck.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc9994c73fb6eec72b51256f7015110b_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\rundll32.exerundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\SecureCheck.exe2⤵
- Loads dropped DLL
- System Binary Proxy Execution: Rundll32
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\SecureCheck.exe"C:\Users\Admin\AppData\Local\SecureCheck.exe"3⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\79A3.tmp"C:\Users\Admin\AppData\Local\Temp\79A3.tmp" 2924⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1System Binary Proxy Execution
1Rundll32
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5496b51085f7a73863a4ce1afc4dbfcf8
SHA1ea5dc105bccdff8bead34bcdd36e8dede7f440a7
SHA2565d65a27e53b90d14f172408a7c2ac43daa4a0083939a8178bf4020f8d658bb4e
SHA51266046485253f265a9180d5c790a1ae0f3e6095bc721ef5c30478b94bb71bdc1e0bb4949b5fbcb6b7ac0679470b366374ec4690a599afc1f5c5efa2caf17a3ed5
-
Filesize
1.4MB
MD57a120c1f8f2405c37379b7c2116ca124
SHA16c2243213ec69c6730fc7feb71c9874b77e3ab64
SHA25660e1a909aca7b907454c971b14a5688417f17440b9ab07430cdf2cde8f27b1f4
SHA51287972863e6cbfbc807d3c4ec02877920141d60f301a56510f744010d0cd56f4eba5f2bb37fb7d65e9b8930aa1749a3a3f8ada2b8294e87e8379d29be4dad76ff