Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 04:55

General

  • Target

    f514765530986c23a91058653a7a6eff_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    f514765530986c23a91058653a7a6eff

  • SHA1

    e6bedcdecdacd57424d7749a1e37ed1435fbaa39

  • SHA256

    7de4139f6a85b50229330443e20993dc94fa106fa66002673d03a6b5e92d58d9

  • SHA512

    4390acc9d8c4ccb94797865557073145ddfe57fe6df3ef382d4d46b8b95ffab0715dc3d2106e724a057acf5eed414c99aef6ea5f66c4817c607cbb8fb8f61bc3

  • SSDEEP

    3072:EGEEhNJBwT7tYWLOumoJQX2ZNcjopjiuwCdf6/dZ9OlEGe8:EGPUT7rCum6QXUNiS/yklle8

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 30 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 30 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f514765530986c23a91058653a7a6eff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f514765530986c23a91058653a7a6eff_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\f514765530986c23a91058653a7a6eff_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f514765530986c23a91058653a7a6eff_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\wmpfv1.exe
        "C:\Windows\system32\wmpfv1.exe" C:\Users\Admin\AppData\Local\Temp\F51476~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Windows\SysWOW64\wmpfv1.exe
          "C:\Windows\system32\wmpfv1.exe" C:\Users\Admin\AppData\Local\Temp\F51476~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Windows\SysWOW64\wmpfv1.exe
            "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3128
            • C:\Windows\SysWOW64\wmpfv1.exe
              "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1852
              • C:\Windows\SysWOW64\wmpfv1.exe
                "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:440
                • C:\Windows\SysWOW64\wmpfv1.exe
                  "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3388
                  • C:\Windows\SysWOW64\wmpfv1.exe
                    "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2748
                    • C:\Windows\SysWOW64\wmpfv1.exe
                      "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3204
                      • C:\Windows\SysWOW64\wmpfv1.exe
                        "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:4224
                        • C:\Windows\SysWOW64\wmpfv1.exe
                          "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3496
                          • C:\Windows\SysWOW64\wmpfv1.exe
                            "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4084
                            • C:\Windows\SysWOW64\wmpfv1.exe
                              "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2736
                              • C:\Windows\SysWOW64\wmpfv1.exe
                                "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:928
                                • C:\Windows\SysWOW64\wmpfv1.exe
                                  "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2012
                                  • C:\Windows\SysWOW64\wmpfv1.exe
                                    "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2276
                                    • C:\Windows\SysWOW64\wmpfv1.exe
                                      "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3380
                                      • C:\Windows\SysWOW64\wmpfv1.exe
                                        "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4588
                                        • C:\Windows\SysWOW64\wmpfv1.exe
                                          "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4336
                                          • C:\Windows\SysWOW64\wmpfv1.exe
                                            "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3828
                                            • C:\Windows\SysWOW64\wmpfv1.exe
                                              "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                              22⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4172
                                              • C:\Windows\SysWOW64\wmpfv1.exe
                                                "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:3032
                                                • C:\Windows\SysWOW64\wmpfv1.exe
                                                  "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                  24⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2924
                                                  • C:\Windows\SysWOW64\wmpfv1.exe
                                                    "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:764
                                                    • C:\Windows\SysWOW64\wmpfv1.exe
                                                      "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                      26⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1324
                                                      • C:\Windows\SysWOW64\wmpfv1.exe
                                                        "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3952
                                                        • C:\Windows\SysWOW64\wmpfv1.exe
                                                          "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                          28⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4552
                                                          • C:\Windows\SysWOW64\wmpfv1.exe
                                                            "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4700
                                                            • C:\Windows\SysWOW64\wmpfv1.exe
                                                              "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                              30⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4332
                                                              • C:\Windows\SysWOW64\wmpfv1.exe
                                                                "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:3584
                                                                • C:\Windows\SysWOW64\wmpfv1.exe
                                                                  "C:\Windows\system32\wmpfv1.exe" C:\Windows\SysWOW64\wmpfv1.exe
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmpfv1.exe
    Filesize

    167KB

    MD5

    f514765530986c23a91058653a7a6eff

    SHA1

    e6bedcdecdacd57424d7749a1e37ed1435fbaa39

    SHA256

    7de4139f6a85b50229330443e20993dc94fa106fa66002673d03a6b5e92d58d9

    SHA512

    4390acc9d8c4ccb94797865557073145ddfe57fe6df3ef382d4d46b8b95ffab0715dc3d2106e724a057acf5eed414c99aef6ea5f66c4817c607cbb8fb8f61bc3

  • memory/440-79-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1180-50-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1324-218-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1324-211-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1324-214-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1852-72-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1852-70-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1852-69-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1852-67-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1852-68-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1852-66-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-136-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-139-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-143-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2448-258-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2448-256-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2448-4-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2552-1-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-0-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-6-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-43-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-9-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-8-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-7-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-2-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2552-5-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2736-124-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2736-121-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2736-128-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2748-92-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2924-203-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2924-196-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2924-199-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3128-64-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/3204-95-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3204-97-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3204-99-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-158-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-151-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3380-154-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3388-85-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3388-83-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3496-110-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3496-112-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4172-181-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4172-184-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4172-188-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4224-106-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/4332-247-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4332-243-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4336-169-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4336-173-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4336-167-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4552-226-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4552-229-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4552-233-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4916-56-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4916-55-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4916-54-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4916-53-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4916-52-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4916-51-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB