Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:36

General

  • Target

    1a52ce79dae983f1b1abb11ee3c79c4e_JaffaCakes118.exe

  • Size

    185KB

  • MD5

    1a52ce79dae983f1b1abb11ee3c79c4e

  • SHA1

    12697ea58f6f8d6a284922867be91420a3961a9d

  • SHA256

    947d11c9d9b0ed72aa32783e54f0d991fc8f9a77e2c02127864f33e633486547

  • SHA512

    54e19676450d4f0c038859a6af468dc46806039fc2d5ff65652baf1b4647b9520ccb08868a3e2cb777c0d53bffb5cf1a83e4fe7f7d8904e05cf2ee321675eff6

  • SSDEEP

    3072:J9i+dl2NMCKMYz06UOWTuN1yrQg0yd3upd1qnAEzYds7E7/dThEgvJSq:SUQKCKZ46XWiN1sd+pd1bEz2s7ETRhEs

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a52ce79dae983f1b1abb11ee3c79c4e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a52ce79dae983f1b1abb11ee3c79c4e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\1a52ce79dae983f1b1abb11ee3c79c4e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1a52ce79dae983f1b1abb11ee3c79c4e_JaffaCakes118.exe
      2⤵
        PID:2188

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2188-3-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2188-5-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2188-7-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2188-9-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2188-11-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2188-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2188-15-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2420-0-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2420-19-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB