Analysis

  • max time kernel
    141s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 12:30

General

  • Target

    ff476c9ef2fd7ac658e2c7d371d81d46_JaffaCakes118.exe

  • Size

    9KB

  • MD5

    ff476c9ef2fd7ac658e2c7d371d81d46

  • SHA1

    c4ece5479205d5b9461ae3ad7aed98e059296c8c

  • SHA256

    28ed5975a551340140e7f642e562024eddc0abc8ce1db369e99368ea2c19b3b6

  • SHA512

    0b13b783b9503335b80577cf9598ec64d2a9e9bc4cc5705abcc51b87ad8db90d04ce300a3046a400b7d9d15a81f38816f4955bf9681ebc68800444dfb2784fcb

  • SSDEEP

    192:qCj7PhL6nwDjO4C0/lgBl/0C0zb7E5pz6rJoZZIe:qq7ZOnSjJT/SBCTzb7mT

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff476c9ef2fd7ac658e2c7d371d81d46_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff476c9ef2fd7ac658e2c7d371d81d46_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\calc.exe
      calc.exe
      2⤵
      • Modifies registry class
      PID:4632
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1592-0-0x00000000010B0000-0x00000000010B1000-memory.dmp
    Filesize

    4KB