Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:00

General

  • Target

    1d3209d60e33ec86ddcf0cd569132c99_JaffaCakes118.exe

  • Size

    151KB

  • MD5

    1d3209d60e33ec86ddcf0cd569132c99

  • SHA1

    699b70b9d1b5f6cfed21f9cc3e3361f8f00a2292

  • SHA256

    c82e1dde36a2a75cbc86b475f072ecff05f77fd874c89d059c85836ff539fd06

  • SHA512

    1f393be5025d829bf4404453ecec1823749dd06d3380ea400d564a38cb291f6b2c70326f3c44d9813c4c0aa9315a018438844983c36555e6585586b1a757537b

  • SSDEEP

    3072:XpTRBSXcKETiLb1PnX+3xDmm+jV5JiOxFBWESCGRtexmqQY9:XpeXcKEwZPX+3xqmCVbisEEwRw3

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 28 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 30 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 42 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3209d60e33ec86ddcf0cd569132c99_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3209d60e33ec86ddcf0cd569132c99_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Users\Admin\AppData\Local\Temp\1d3209d60e33ec86ddcf0cd569132c99_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1d3209d60e33ec86ddcf0cd569132c99_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\wmpcfg32.exe
        "C:\Windows\system32\wmpcfg32.exe" C:\Users\Admin\AppData\Local\Temp\1D3209~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\wmpcfg32.exe
          "C:\Windows\system32\wmpcfg32.exe" C:\Users\Admin\AppData\Local\Temp\1D3209~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Windows\SysWOW64\wmpcfg32.exe
            "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1440
            • C:\Windows\SysWOW64\wmpcfg32.exe
              "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2352
              • C:\Windows\SysWOW64\wmpcfg32.exe
                "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4892
                • C:\Windows\SysWOW64\wmpcfg32.exe
                  "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3128
                  • C:\Windows\SysWOW64\wmpcfg32.exe
                    "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2968
                    • C:\Windows\SysWOW64\wmpcfg32.exe
                      "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3048
                      • C:\Windows\SysWOW64\wmpcfg32.exe
                        "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2100
                        • C:\Windows\SysWOW64\wmpcfg32.exe
                          "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3620
                          • C:\Windows\SysWOW64\wmpcfg32.exe
                            "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:3632
                            • C:\Windows\SysWOW64\wmpcfg32.exe
                              "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4396
                              • C:\Windows\SysWOW64\wmpcfg32.exe
                                "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2892
                                • C:\Windows\SysWOW64\wmpcfg32.exe
                                  "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2668
                                  • C:\Windows\SysWOW64\wmpcfg32.exe
                                    "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2004
                                    • C:\Windows\SysWOW64\wmpcfg32.exe
                                      "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1040
                                      • C:\Windows\SysWOW64\wmpcfg32.exe
                                        "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:468
                                        • C:\Windows\SysWOW64\wmpcfg32.exe
                                          "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1680
                                          • C:\Windows\SysWOW64\wmpcfg32.exe
                                            "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4336
                                            • C:\Windows\SysWOW64\wmpcfg32.exe
                                              "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                              22⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:776
                                              • C:\Windows\SysWOW64\wmpcfg32.exe
                                                "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:948
                                                • C:\Windows\SysWOW64\wmpcfg32.exe
                                                  "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                  24⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:392
                                                  • C:\Windows\SysWOW64\wmpcfg32.exe
                                                    "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2656
                                                    • C:\Windows\SysWOW64\wmpcfg32.exe
                                                      "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                      26⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4064
                                                      • C:\Windows\SysWOW64\wmpcfg32.exe
                                                        "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4260
                                                        • C:\Windows\SysWOW64\wmpcfg32.exe
                                                          "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                          28⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1156
                                                          • C:\Windows\SysWOW64\wmpcfg32.exe
                                                            "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3868
                                                            • C:\Windows\SysWOW64\wmpcfg32.exe
                                                              "C:\Windows\system32\wmpcfg32.exe" C:\Windows\SysWOW64\wmpcfg32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Maps connected drives based on registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4520

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmpcfg32.exe
    Filesize

    151KB

    MD5

    1d3209d60e33ec86ddcf0cd569132c99

    SHA1

    699b70b9d1b5f6cfed21f9cc3e3361f8f00a2292

    SHA256

    c82e1dde36a2a75cbc86b475f072ecff05f77fd874c89d059c85836ff539fd06

    SHA512

    1f393be5025d829bf4404453ecec1823749dd06d3380ea400d564a38cb291f6b2c70326f3c44d9813c4c0aa9315a018438844983c36555e6585586b1a757537b

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/392-133-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/392-137-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/776-128-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1040-108-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1040-110-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1156-149-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1156-154-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1680-120-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1680-114-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1680-115-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1680-116-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2024-47-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2024-51-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2024-45-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2024-46-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2352-59-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2668-99-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2668-103-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3048-77-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3128-69-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3128-64-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3148-0-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3148-41-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3148-4-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3148-5-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3148-3-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3620-86-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3620-82-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/4064-145-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/4396-94-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB