Analysis

  • max time kernel
    113s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 15:25

General

  • Target

    ff96bb98be4f75d80372bdbe8614e84c_JaffaCakes118.exe

  • Size

    114KB

  • MD5

    ff96bb98be4f75d80372bdbe8614e84c

  • SHA1

    09ed36f766d06aeaa135e51a6ab3a29a5623bef8

  • SHA256

    3f9b3a74099b9f88ac806ca2bb97c3e297ed9bc315afc6d30dd30b899afcffb7

  • SHA512

    57306c43df1e563d1586d72086e6d3c9cbaac11a1fdebc85b1efbceebece76c750d238b2ad41deb5a9ac638920f106ac9658cd86b2d877a7054636c9a8f9ee30

  • SSDEEP

    3072:21TJclJKhzmEDx3gX28giLs/Y8jePZ2K553:2tylJKm2qDVLsTe553

Malware Config

Extracted

Family

metasploit

Version

encoder/fnstenv_mov

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff96bb98be4f75d80372bdbe8614e84c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff96bb98be4f75d80372bdbe8614e84c_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\windirs.exe
      C:\Windows\system32\windirs.exe 1124 "C:\Users\Admin\AppData\Local\Temp\ff96bb98be4f75d80372bdbe8614e84c_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      PID:3196
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3976 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4736

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\windirs.exe
      Filesize

      114KB

      MD5

      ff96bb98be4f75d80372bdbe8614e84c

      SHA1

      09ed36f766d06aeaa135e51a6ab3a29a5623bef8

      SHA256

      3f9b3a74099b9f88ac806ca2bb97c3e297ed9bc315afc6d30dd30b899afcffb7

      SHA512

      57306c43df1e563d1586d72086e6d3c9cbaac11a1fdebc85b1efbceebece76c750d238b2ad41deb5a9ac638920f106ac9658cd86b2d877a7054636c9a8f9ee30

    • memory/2148-0-0x0000000000400000-0x00000000004FC704-memory.dmp
      Filesize

      1009KB

    • memory/2148-1-0x0000000000400000-0x00000000004FC704-memory.dmp
      Filesize

      1009KB

    • memory/2148-2-0x0000000000400000-0x00000000004FC704-memory.dmp
      Filesize

      1009KB

    • memory/2148-3-0x00000000007B0000-0x00000000007B1000-memory.dmp
      Filesize

      4KB

    • memory/2148-5-0x0000000000400000-0x00000000004FC704-memory.dmp
      Filesize

      1009KB

    • memory/3196-12-0x0000000000400000-0x00000000004FC704-memory.dmp
      Filesize

      1009KB