Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 10:06

General

  • Target

    f586546746324fa08547a9a5f5732cc1_JaffaCakes118.exe

  • Size

    579KB

  • MD5

    f586546746324fa08547a9a5f5732cc1

  • SHA1

    90e13b0bae0cd8e49c3ad9a265e6d84700556550

  • SHA256

    ce5846f5d2f24fc11ba5e5945d943355bfe25607e0e2f57d7a15a867b44ea500

  • SHA512

    1d2a93818ffa201abcc3a113d8b1c231657c471cf73c0cf207cf0952e007fae870e10fa608c07d99843cd60440db6cf17cb90947212ff59a49899f04efe7bae4

  • SSDEEP

    12288:A8tQ+kjqFVZA6zxtSFOjQnTPi069REv26wX95BXSgCa0E/POePp:A81kjqFkmxtSFOjQTa069REv26wX9DX5

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f586546746324fa08547a9a5f5732cc1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f586546746324fa08547a9a5f5732cc1_JaffaCakes118.exe"
    1⤵
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3016
  • C:\Windows\system\wmisync.exe
    "C:\Windows\system\wmisync.exe"
    1⤵
    • Drops file in Drivers directory
    • Deletes itself
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\system\wmisync.exe
    Filesize

    579KB

    MD5

    f586546746324fa08547a9a5f5732cc1

    SHA1

    90e13b0bae0cd8e49c3ad9a265e6d84700556550

    SHA256

    ce5846f5d2f24fc11ba5e5945d943355bfe25607e0e2f57d7a15a867b44ea500

    SHA512

    1d2a93818ffa201abcc3a113d8b1c231657c471cf73c0cf207cf0952e007fae870e10fa608c07d99843cd60440db6cf17cb90947212ff59a49899f04efe7bae4

  • memory/2124-23-0x0000000003FA0000-0x0000000003FA1000-memory.dmp
    Filesize

    4KB

  • memory/2124-39-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-44-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-43-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-42-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-41-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-21-0x0000000004000000-0x0000000004001000-memory.dmp
    Filesize

    4KB

  • memory/2124-40-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-38-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-12-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-13-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-37-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-16-0x0000000004010000-0x0000000004011000-memory.dmp
    Filesize

    4KB

  • memory/2124-14-0x0000000003FB0000-0x0000000003FB2000-memory.dmp
    Filesize

    8KB

  • memory/2124-17-0x0000000003F40000-0x0000000003F41000-memory.dmp
    Filesize

    4KB

  • memory/2124-18-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
    Filesize

    4KB

  • memory/2124-19-0x0000000003FD0000-0x0000000003FD1000-memory.dmp
    Filesize

    4KB

  • memory/2124-24-0x0000000003FF0000-0x0000000003FF1000-memory.dmp
    Filesize

    4KB

  • memory/2124-36-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-35-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-20-0x0000000003FC0000-0x0000000003FC1000-memory.dmp
    Filesize

    4KB

  • memory/2124-25-0x0000000003F90000-0x0000000003F91000-memory.dmp
    Filesize

    4KB

  • memory/2124-26-0x0000000003F80000-0x0000000003F81000-memory.dmp
    Filesize

    4KB

  • memory/2124-28-0x0000000003F30000-0x0000000003F31000-memory.dmp
    Filesize

    4KB

  • memory/2124-29-0x0000000003F60000-0x0000000003F61000-memory.dmp
    Filesize

    4KB

  • memory/2124-30-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-31-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-32-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-33-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-34-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-2-0x0000000003FF0000-0x0000000003FF2000-memory.dmp
    Filesize

    8KB

  • memory/3016-9-0x0000000004040000-0x0000000004041000-memory.dmp
    Filesize

    4KB

  • memory/3016-15-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-1-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-0-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-10-0x0000000004000000-0x0000000004001000-memory.dmp
    Filesize

    4KB

  • memory/3016-3-0x0000000004050000-0x0000000004051000-memory.dmp
    Filesize

    4KB

  • memory/3016-4-0x0000000003F80000-0x0000000003F81000-memory.dmp
    Filesize

    4KB

  • memory/3016-6-0x0000000004020000-0x0000000004021000-memory.dmp
    Filesize

    4KB

  • memory/3016-5-0x0000000004010000-0x0000000004011000-memory.dmp
    Filesize

    4KB