Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:03

General

  • Target

    190aeb317f6c7f6956952327d719b007_JaffaCakes118.exe

  • Size

    199KB

  • MD5

    190aeb317f6c7f6956952327d719b007

  • SHA1

    b07675d4f7f4dbbf6c89ad0264362015c36f192c

  • SHA256

    861290cab7f4bac049a7b19693e2acdda58dbd5b0dbebedc2e803f9a6476a571

  • SHA512

    76a837995952890ea050b41586030f87c4c143ce0f1134a94e28c4a969d3335dbd7910f7b132b70ae573f3e5e07d642858f5f1c13118a4c02130205b37d461d0

  • SSDEEP

    3072:NdmO0+1JiNRHw7PXppxRzd2NLGM61pTz2FreEErROmLPBadoWaK9YvxUDhfm:DSrRHw7fEx8pGFrl2RjLPBaOTSDA

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 32 IoCs
  • UPX packed file 44 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 34 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 48 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\190aeb317f6c7f6956952327d719b007_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\190aeb317f6c7f6956952327d719b007_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\190aeb317f6c7f6956952327d719b007_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\190aeb317f6c7f6956952327d719b007_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\wmpdtc32.exe
        "C:\Windows\system32\wmpdtc32.exe" C:\Users\Admin\AppData\Local\Temp\190AEB~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\SysWOW64\wmpdtc32.exe
          "C:\Windows\system32\wmpdtc32.exe" C:\Users\Admin\AppData\Local\Temp\190AEB~1.EXE
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Windows\SysWOW64\wmpdtc32.exe
            "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Windows\SysWOW64\wmpdtc32.exe
              "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2564
              • C:\Windows\SysWOW64\wmpdtc32.exe
                "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2144
                • C:\Windows\SysWOW64\wmpdtc32.exe
                  "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1660
                  • C:\Windows\SysWOW64\wmpdtc32.exe
                    "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1520
                    • C:\Windows\SysWOW64\wmpdtc32.exe
                      "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1688
                      • C:\Windows\SysWOW64\wmpdtc32.exe
                        "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2916
                        • C:\Windows\SysWOW64\wmpdtc32.exe
                          "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2876
                          • C:\Windows\SysWOW64\wmpdtc32.exe
                            "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            PID:2236
                            • C:\Windows\SysWOW64\wmpdtc32.exe
                              "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1740
                              • C:\Windows\SysWOW64\wmpdtc32.exe
                                "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                PID:2468
                                • C:\Windows\SysWOW64\wmpdtc32.exe
                                  "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1028
                                  • C:\Windows\SysWOW64\wmpdtc32.exe
                                    "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    PID:2060
                                    • C:\Windows\SysWOW64\wmpdtc32.exe
                                      "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2420
                                      • C:\Windows\SysWOW64\wmpdtc32.exe
                                        "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:2956
                                        • C:\Windows\SysWOW64\wmpdtc32.exe
                                          "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2988
                                          • C:\Windows\SysWOW64\wmpdtc32.exe
                                            "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            PID:1920
                                            • C:\Windows\SysWOW64\wmpdtc32.exe
                                              "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1752
                                              • C:\Windows\SysWOW64\wmpdtc32.exe
                                                "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                PID:2596
                                                • C:\Windows\SysWOW64\wmpdtc32.exe
                                                  "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2704
                                                  • C:\Windows\SysWOW64\wmpdtc32.exe
                                                    "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:2536
                                                    • C:\Windows\SysWOW64\wmpdtc32.exe
                                                      "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2692
                                                      • C:\Windows\SysWOW64\wmpdtc32.exe
                                                        "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        PID:1528
                                                        • C:\Windows\SysWOW64\wmpdtc32.exe
                                                          "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:748
                                                          • C:\Windows\SysWOW64\wmpdtc32.exe
                                                            "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            PID:2380
                                                            • C:\Windows\SysWOW64\wmpdtc32.exe
                                                              "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Maps connected drives based on registry
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2392
                                                              • C:\Windows\SysWOW64\wmpdtc32.exe
                                                                "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                PID:2760
                                                                • C:\Windows\SysWOW64\wmpdtc32.exe
                                                                  "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Maps connected drives based on registry
                                                                  • Drops file in System32 directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2344
                                                                  • C:\Windows\SysWOW64\wmpdtc32.exe
                                                                    "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1800
                                                                    • C:\Windows\SysWOW64\wmpdtc32.exe
                                                                      "C:\Windows\system32\wmpdtc32.exe" C:\Windows\SysWOW64\wmpdtc32.exe
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      • Maps connected drives based on registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmpdtc32.exe
    Filesize

    199KB

    MD5

    190aeb317f6c7f6956952327d719b007

    SHA1

    b07675d4f7f4dbbf6c89ad0264362015c36f192c

    SHA256

    861290cab7f4bac049a7b19693e2acdda58dbd5b0dbebedc2e803f9a6476a571

    SHA512

    76a837995952890ea050b41586030f87c4c143ce0f1134a94e28c4a969d3335dbd7910f7b132b70ae573f3e5e07d642858f5f1c13118a4c02130205b37d461d0

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/748-241-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/748-247-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1028-142-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1028-136-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1660-72-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1660-66-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1688-82-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1688-84-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1688-83-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1688-89-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1740-124-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1740-119-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1752-194-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1752-189-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-3-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-0-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-19-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-2-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-6-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-7-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-8-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-9-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2216-4-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2344-272-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2344-275-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2392-259-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2392-262-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2420-154-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2420-159-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2456-285-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2564-54-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2564-49-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2684-29-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2684-37-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2684-31-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2684-32-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2684-30-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2692-224-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2692-229-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2704-206-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2704-212-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2876-107-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2876-101-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2988-177-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2988-171-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB