Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 04:34

General

  • Target

    f747007de3cb01e70c1170572951cecc_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    f747007de3cb01e70c1170572951cecc

  • SHA1

    6f683e1b46bb7aa6cf4939d02fc2a8d0b2411fe5

  • SHA256

    5b3e37227741161c58a39386fc7d48013ad2d4a43b3826f1cc35d2bb40e0b44c

  • SHA512

    d1ce4370a17b1904188846e25b13487762e1228b99e312371aaf0144f87c3cb85776d8508c3e7f6b385b2d0a8c64388df0d927bc91e1e7495f3679d96c37f95a

  • SSDEEP

    3072:dIM4k11DfZS5sXm7mgD1Z+cqw6/BiuDVH3rO20ME4p80OhKdC:aG11Df/XomgT+a6/B/Zsd0goC

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 31 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 32 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 48 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f747007de3cb01e70c1170572951cecc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f747007de3cb01e70c1170572951cecc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\f747007de3cb01e70c1170572951cecc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f747007de3cb01e70c1170572951cecc_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\igfxwk32.exe
        "C:\Windows\system32\igfxwk32.exe" C:\Users\Admin\AppData\Local\Temp\F74700~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\SysWOW64\igfxwk32.exe
          "C:\Windows\system32\igfxwk32.exe" C:\Users\Admin\AppData\Local\Temp\F74700~1.EXE
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Windows\SysWOW64\igfxwk32.exe
            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Windows\SysWOW64\igfxwk32.exe
              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1736
              • C:\Windows\SysWOW64\igfxwk32.exe
                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1704
                • C:\Windows\SysWOW64\igfxwk32.exe
                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1468
                  • C:\Windows\SysWOW64\igfxwk32.exe
                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1892
                    • C:\Windows\SysWOW64\igfxwk32.exe
                      "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:2380
                      • C:\Windows\SysWOW64\igfxwk32.exe
                        "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2348
                        • C:\Windows\SysWOW64\igfxwk32.exe
                          "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2088
                          • C:\Windows\SysWOW64\igfxwk32.exe
                            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            PID:1172
                            • C:\Windows\SysWOW64\igfxwk32.exe
                              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:576
                              • C:\Windows\SysWOW64\igfxwk32.exe
                                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                PID:1900
                                • C:\Windows\SysWOW64\igfxwk32.exe
                                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2168
                                  • C:\Windows\SysWOW64\igfxwk32.exe
                                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    PID:1792
                                    • C:\Windows\SysWOW64\igfxwk32.exe
                                      "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1848
                                      • C:\Windows\SysWOW64\igfxwk32.exe
                                        "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:2296
                                        • C:\Windows\SysWOW64\igfxwk32.exe
                                          "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2544
                                          • C:\Windows\SysWOW64\igfxwk32.exe
                                            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            PID:1412
                                            • C:\Windows\SysWOW64\igfxwk32.exe
                                              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2028
                                              • C:\Windows\SysWOW64\igfxwk32.exe
                                                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                PID:3048
                                                • C:\Windows\SysWOW64\igfxwk32.exe
                                                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2796
                                                  • C:\Windows\SysWOW64\igfxwk32.exe
                                                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:2960
                                                    • C:\Windows\SysWOW64\igfxwk32.exe
                                                      "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2476
                                                      • C:\Windows\SysWOW64\igfxwk32.exe
                                                        "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        PID:2880
                                                        • C:\Windows\SysWOW64\igfxwk32.exe
                                                          "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2864
                                                          • C:\Windows\SysWOW64\igfxwk32.exe
                                                            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            PID:1316
                                                            • C:\Windows\SysWOW64\igfxwk32.exe
                                                              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Maps connected drives based on registry
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:812
                                                              • C:\Windows\SysWOW64\igfxwk32.exe
                                                                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                PID:1972
                                                                • C:\Windows\SysWOW64\igfxwk32.exe
                                                                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Maps connected drives based on registry
                                                                  • Drops file in System32 directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1960
                                                                  • C:\Windows\SysWOW64\igfxwk32.exe
                                                                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    PID:1348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\SysWOW64\igfxwk32.exe
    Filesize

    168KB

    MD5

    f747007de3cb01e70c1170572951cecc

    SHA1

    6f683e1b46bb7aa6cf4939d02fc2a8d0b2411fe5

    SHA256

    5b3e37227741161c58a39386fc7d48013ad2d4a43b3826f1cc35d2bb40e0b44c

    SHA512

    d1ce4370a17b1904188846e25b13487762e1228b99e312371aaf0144f87c3cb85776d8508c3e7f6b385b2d0a8c64388df0d927bc91e1e7495f3679d96c37f95a

  • memory/576-113-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/812-241-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1468-63-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1736-47-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1848-146-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1960-254-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1960-250-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2028-179-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2088-97-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2168-130-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2380-79-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2380-74-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2476-212-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2544-162-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2740-30-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2740-33-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2740-28-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2740-29-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2740-27-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2796-195-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2864-228-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-3-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-7-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-4-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-6-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-2-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2956-8-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB