Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2024 11:15

General

  • Target

    17753b4da6fa70b9f38fe116371836bf_JaffaCakes118.exe

  • Size

    247KB

  • MD5

    17753b4da6fa70b9f38fe116371836bf

  • SHA1

    6ea4cfd28d81913957b4078fd4816c4fc40fa08e

  • SHA256

    ac83d3e73d69e840f2c48837f844d419155497ab2f55f1ab49967a8f1b891e8f

  • SHA512

    fb7d7a8b5664c442d5ec58d2a36cd7f831aa65b5511bfaf49764c137f4d16e8c88135019e1ec438a04d9e8ed5c2d9cb2cbf51e7e4b927c36b81a0c1135fb132d

  • SSDEEP

    3072:+TFA+zFNys+dvjcX/qD6N2OSEUGo6Vtt3CtSgGGSGzQTeZ8J2CwwL3kqp3:+/zTysGL0C3cXlgGGJXZA2C9L/p3

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17753b4da6fa70b9f38fe116371836bf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17753b4da6fa70b9f38fe116371836bf_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\17753b4da6fa70b9f38fe116371836bf_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\17753b4da6fa70b9f38fe116371836bf_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 140
        3⤵
        • Program crash
        PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-14-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-16-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-15-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-13-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-10-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-7-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-5-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-3-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2172-1-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2672-0-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2672-9-0x00000000002B0000-0x0000000000304000-memory.dmp

    Filesize

    336KB

  • memory/2672-12-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB