Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 14:18

General

  • Target

    e1d83034bbf6a31c35bbcee0ecd0b491_JaffaCakes118.exe

  • Size

    143KB

  • MD5

    e1d83034bbf6a31c35bbcee0ecd0b491

  • SHA1

    46b3b9f1ac677ba0daa2a7305fa7307c59cf985e

  • SHA256

    d50d551612f0d81c35677a0f2fe2ab16f78c5f2842948011d2b9bc387127b83c

  • SHA512

    f5860771564d2836af6250be4087fbd27f25506ed15871829c18dcb5021e990e4d59e8c99a3256e40e3e24a019d8d0e048a79d80edd511ad55bad9130b745141

  • SSDEEP

    1536:3wwpWESzX4dia8O99dSuwrCq7StPoPAWgUIYFMSiU7a4+dwvEsyGpaDVGcc3s/b:gfBr4ogHIzuYFnB7a4+a8syGp7V3sT

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1d83034bbf6a31c35bbcee0ecd0b491_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e1d83034bbf6a31c35bbcee0ecd0b491_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\e1d83034bbf6a31c35bbcee0ecd0b491_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e1d83034bbf6a31c35bbcee0ecd0b491_JaffaCakes118.exe
      2⤵
      • Looks for VMWare Tools registry key
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\x.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\net.exe
          net stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2816
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram mshost.exe 1 ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2348
      • C:\Windows\mshost.exe
        "C:\Windows\mshost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\mshost.exe
          C:\Windows\mshost.exe
          4⤵
          • Looks for VMWare Tools registry key
          • Deletes itself
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram mshost.exe 1 ENABLE
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mshost.exe

    Filesize

    143KB

    MD5

    e1d83034bbf6a31c35bbcee0ecd0b491

    SHA1

    46b3b9f1ac677ba0daa2a7305fa7307c59cf985e

    SHA256

    d50d551612f0d81c35677a0f2fe2ab16f78c5f2842948011d2b9bc387127b83c

    SHA512

    f5860771564d2836af6250be4087fbd27f25506ed15871829c18dcb5021e990e4d59e8c99a3256e40e3e24a019d8d0e048a79d80edd511ad55bad9130b745141

  • C:\x.bat

    Filesize

    53B

    MD5

    e6ed7be2b9572503f07663ca6e53759f

    SHA1

    7ad80bd38f2a27e06c111b551c76ad0a0585c194

    SHA256

    b1a6c027d18eb5766129a059f68201e6fb8c68d095f3932983009fe5ae2e4df9

    SHA512

    e0010782b4fe567290536743375112db3107f8390d4c5cbb97f1bf1a8c83825399e1fe2fe9793d351896bb704f3bdec583fa7241b853b136fa9440a927d94227

  • memory/2108-7-0x00000000002B0000-0x00000000002DC000-memory.dmp

    Filesize

    176KB

  • memory/2108-0-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2108-5-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2448-36-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2448-28-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2552-6-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2552-3-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2552-27-0x00000000024F0000-0x000000000251C000-memory.dmp

    Filesize

    176KB

  • memory/2552-26-0x00000000024F0000-0x000000000251C000-memory.dmp

    Filesize

    176KB

  • memory/2552-17-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2552-42-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2552-8-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-41-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-53-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-46-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-47-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-48-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-49-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-50-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-51-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-52-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-38-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-54-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-55-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-56-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-57-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-58-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-59-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2840-60-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB