Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 03:37

General

  • Target

    18a441df203f749c24027a8f61464e7e_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    18a441df203f749c24027a8f61464e7e

  • SHA1

    bff7d814b8a76605e82addc1e67f652579534d4e

  • SHA256

    b5b17bc7bdb64909ae5277f967d739e73743d9406a65cc646753b21ede516031

  • SHA512

    4515f22267f6b5344240a9eccdf98c065b9e4f626b91848a981283ab1e3c35a9661d04e1aed008572243bb06e9f3cddd226f4b90469964d1a8350e01cb2610ba

  • SSDEEP

    3072:lGEEhqaY4n5OR/V5DI1KWWwW3bkPLrV0JhTxKQbVRkIuYfdpN6WjFk:lGAN4ID+KbwW3mLZwhTxKQbVRFfPN6WG

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 21 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 22 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a441df203f749c24027a8f61464e7e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18a441df203f749c24027a8f61464e7e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\18a441df203f749c24027a8f61464e7e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\18a441df203f749c24027a8f61464e7e_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\SysWOW64\wmpfv4.exe
        "C:\Windows\system32\wmpfv4.exe" C:\Users\Admin\AppData\Local\Temp\18A441~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Windows\SysWOW64\wmpfv4.exe
          "C:\Windows\system32\wmpfv4.exe" C:\Users\Admin\AppData\Local\Temp\18A441~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3380
          • C:\Windows\SysWOW64\wmpfv4.exe
            "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4888
            • C:\Windows\SysWOW64\wmpfv4.exe
              "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2436
              • C:\Windows\SysWOW64\wmpfv4.exe
                "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4920
                • C:\Windows\SysWOW64\wmpfv4.exe
                  "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:468
                  • C:\Windows\SysWOW64\wmpfv4.exe
                    "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3120
                    • C:\Windows\SysWOW64\wmpfv4.exe
                      "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3568
                      • C:\Windows\SysWOW64\wmpfv4.exe
                        "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2100
                        • C:\Windows\SysWOW64\wmpfv4.exe
                          "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:4252
                          • C:\Windows\SysWOW64\wmpfv4.exe
                            "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3048
                            • C:\Windows\SysWOW64\wmpfv4.exe
                              "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1940
                              • C:\Windows\SysWOW64\wmpfv4.exe
                                "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1044
                                • C:\Windows\SysWOW64\wmpfv4.exe
                                  "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4744
                                  • C:\Windows\SysWOW64\wmpfv4.exe
                                    "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2128
                                    • C:\Windows\SysWOW64\wmpfv4.exe
                                      "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2376
                                      • C:\Windows\SysWOW64\wmpfv4.exe
                                        "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:216
                                        • C:\Windows\SysWOW64\wmpfv4.exe
                                          "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2748
                                          • C:\Windows\SysWOW64\wmpfv4.exe
                                            "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:2560
                                            • C:\Windows\SysWOW64\wmpfv4.exe
                                              "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                              22⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3608
                                              • C:\Windows\SysWOW64\wmpfv4.exe
                                                "C:\Windows\system32\wmpfv4.exe" C:\Windows\SysWOW64\wmpfv4.exe
                                                23⤵
                                                • Executes dropped EXE
                                                PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmpfv4.exe
    Filesize

    169KB

    MD5

    18a441df203f749c24027a8f61464e7e

    SHA1

    bff7d814b8a76605e82addc1e67f652579534d4e

    SHA256

    b5b17bc7bdb64909ae5277f967d739e73743d9406a65cc646753b21ede516031

    SHA512

    4515f22267f6b5344240a9eccdf98c065b9e4f626b91848a981283ab1e3c35a9661d04e1aed008572243bb06e9f3cddd226f4b90469964d1a8350e01cb2610ba

  • memory/468-83-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-8-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-6-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-7-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-5-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-0-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-4-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-45-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-3-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/884-1-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1336-9-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1940-121-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2100-105-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/2376-148-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2436-71-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2436-66-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2436-65-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2436-68-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2436-67-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2748-161-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3120-93-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3380-53-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-51-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-54-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-52-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-59-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3568-95-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3608-174-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4252-106-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4444-55-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/4744-128-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4744-135-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4888-69-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/4920-81-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB