Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe
-
Size
299KB
-
MD5
ce9eec00eaba6994fb2c3dc411637277
-
SHA1
aad1754c33950ecce068d41fc404591f866bc482
-
SHA256
c4cc612d6c57c8edc05fed8906ff6d65cd0b37e700370427d1195c16ac1a4f07
-
SHA512
c66cd7d81cc9b7fcfafd793d89dd937e51b8c818c61cc2b98d617b87ea2bedd55ef2c700f80c64d2e6f9805c6692e73fe76fd1df282e871ea47ff8b34424cdd1
-
SSDEEP
6144:im7mRE1CW3e0dZfFgCZTdsmnElY0oeo+u/gLSHAEtBycRAl:peED1dTdxGmnOY0oeolYLSHAgByMAl
Malware Config
Extracted
metasploit
encoder/fnstenv_mov
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools directx9.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2808 directx9.exe -
Executes dropped EXE 1 IoCs
pid Process 2808 directx9.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\directx9.exe ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe File opened for modification C:\Windows\directx9.exe ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language directx9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ directx9.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" directx9.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" directx9.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" directx9.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" directx9.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 directx9.exe 2808 directx9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2808 directx9.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 384 wrote to memory of 4244 384 ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe 82 PID 384 wrote to memory of 4244 384 ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe 82 PID 384 wrote to memory of 4244 384 ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe 82 PID 4244 wrote to memory of 3620 4244 cmd.exe 85 PID 4244 wrote to memory of 3620 4244 cmd.exe 85 PID 4244 wrote to memory of 3620 4244 cmd.exe 85 PID 3620 wrote to memory of 1492 3620 net.exe 86 PID 3620 wrote to memory of 1492 3620 net.exe 86 PID 3620 wrote to memory of 1492 3620 net.exe 86 PID 4244 wrote to memory of 2712 4244 cmd.exe 87 PID 4244 wrote to memory of 2712 4244 cmd.exe 87 PID 4244 wrote to memory of 2712 4244 cmd.exe 87 PID 2808 wrote to memory of 4072 2808 directx9.exe 88 PID 2808 wrote to memory of 4072 2808 directx9.exe 88 PID 2808 wrote to memory of 4072 2808 directx9.exe 88 PID 2712 wrote to memory of 2684 2712 net.exe 90 PID 2712 wrote to memory of 2684 2712 net.exe 90 PID 2712 wrote to memory of 2684 2712 net.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ce9eec00eaba6994fb2c3dc411637277_JaffaCakes118.exe"1⤵
- Looks for VMWare Tools registry key
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\a.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\net.exenet stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"4⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
-
C:\Windows\SysWOW64\net.exenet stop winvnc43⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop winvnc44⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
-
C:\Windows\directx9.exe"C:\Windows\directx9.exe"1⤵
- Looks for VMWare Tools registry key
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\a.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:4072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299KB
MD5ce9eec00eaba6994fb2c3dc411637277
SHA1aad1754c33950ecce068d41fc404591f866bc482
SHA256c4cc612d6c57c8edc05fed8906ff6d65cd0b37e700370427d1195c16ac1a4f07
SHA512c66cd7d81cc9b7fcfafd793d89dd937e51b8c818c61cc2b98d617b87ea2bedd55ef2c700f80c64d2e6f9805c6692e73fe76fd1df282e871ea47ff8b34424cdd1
-
Filesize
71B
MD54db2c561024318efaf926a8e0a6ebc36
SHA18e3060152b239e7c7bc488e79030b9e3c13de066
SHA256f9ea85780a059d9338c359925ec487588102ef55be4062ec4ac19efc8af59f0f
SHA512df700bc9348e147ceb1db687974c567fdff052d73eb4709b718f3b3dfaf44116a5a70c0ae62438416888c0783a575e524f501da1308bbc987443ec3c852bef99