Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 01:06

General

  • Target

    fe1228d31a44e64ecc827f90f578e00f_JaffaCakes118.exe

  • Size

    57KB

  • MD5

    fe1228d31a44e64ecc827f90f578e00f

  • SHA1

    14fee4696ea3c5b9779d47bc13d972d8d2be59ae

  • SHA256

    6c9fea71e18cf84ce532a5238bafb9151004de47ac2014004f9199371634704a

  • SHA512

    636ec17c89038c8e09d5aa2c7fd676427c7877bada73025210e2e3772bc4ff44ba96a33fc249ccbbef41372399def7eefdb0ad8ad5454076d19e1ba5cdc20a0b

  • SSDEEP

    384:3simunsFuj37mjJhIBPEyEr/KMww+dZcj8P36DwGmU/IQIo:rmuns07qyDokYwGd/N

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe1228d31a44e64ecc827f90f578e00f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe1228d31a44e64ecc827f90f578e00f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SysWOW64\calc.exe
      calc.exe
      2⤵
      • Modifies registry class
      PID:2708
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4572-2-0x00000000005E0000-0x00000000006E0000-memory.dmp
    Filesize

    1024KB