Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:38

General

  • Target

    f5c996dea16972ed0adc764a919eb546_JaffaCakes118.exe

  • Size

    65KB

  • MD5

    f5c996dea16972ed0adc764a919eb546

  • SHA1

    4ac02ffec612538e7f0f8ea3454070d395846fcd

  • SHA256

    e80114bfdb827695374891a6f8f1b6a0915040545815656090fdbbaf1b1df47c

  • SHA512

    ca928882b0553fb12299872e7112736b2bcc538e291d2c80f68b335763ba1e4b3c2d6a915039a576bfdbc2ed5922f011a7afe2398fda9d2e28c9d9b47560eb9d

  • SSDEEP

    1536:mR3dGGAtZ+HHWahiXYG75IS0b8+CV7nO:IdG3sHGXD5t0b8+CxO

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5c996dea16972ed0adc764a919eb546_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5c996dea16972ed0adc764a919eb546_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\rundat.exe
      "C:\Windows\rundat.exe"
      2⤵
      • Executes dropped EXE
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rundat.exe
    Filesize

    65KB

    MD5

    f5c996dea16972ed0adc764a919eb546

    SHA1

    4ac02ffec612538e7f0f8ea3454070d395846fcd

    SHA256

    e80114bfdb827695374891a6f8f1b6a0915040545815656090fdbbaf1b1df47c

    SHA512

    ca928882b0553fb12299872e7112736b2bcc538e291d2c80f68b335763ba1e4b3c2d6a915039a576bfdbc2ed5922f011a7afe2398fda9d2e28c9d9b47560eb9d