Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 21:24

General

  • Target

    f45b75c0b52305bca47561345d2603a2_JaffaCakes118.exe

  • Size

    55KB

  • MD5

    f45b75c0b52305bca47561345d2603a2

  • SHA1

    0f1b059db9f36247e3a29c643ae9a8613b80b8d0

  • SHA256

    82a57b76714ff422b576983265a55484b5d8b70b564f2c585351322841eac6df

  • SHA512

    e09ef88c48aaddd7975d1b29e43ca21153a228034a8fdbd58379ee62e48517634037244aef7677980cc98acfe13ac21640c37469f3b17261cb921150e066e101

  • SSDEEP

    384:ZsNkpTT4KijZnbB7CT5IBPEyEr/urUUv4+FBlHGMDwGmU/IQ:6NkpTT4dB7m0Doy1wGd/

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f45b75c0b52305bca47561345d2603a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f45b75c0b52305bca47561345d2603a2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\calc.exe
      calc.exe
      2⤵
      • Modifies registry class
      PID:4104
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-1-0x0000000000550000-0x0000000000650000-memory.dmp
    Filesize

    1024KB