Analysis

  • max time kernel
    147s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 18:02

General

  • Target

    f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    f87d227c239f2153debe2ed82b791af4

  • SHA1

    86b7ca4b65925fe8c34346824e7514dec9bc4dc9

  • SHA256

    0e3bd9a2273d23017ac49410da451bd01b9972f14a6fbac0551dc45a77e86da5

  • SHA512

    cf5fd3e38a2bb4115949cc609c63f436c18538a32986c0b1b314b8c73c86454b2a3a76f9d9b440d31f4176ceb9d924e590a696c06b1030825656140649aeeb51

  • SSDEEP

    3072:42cek9K+k7JeRFr/mt+YrxLbaQrhnUn0NwSsSaD6wtADYzaiFw9Rykw9sQ4SKRfk:42cekCqJzQLbd9p28i2dEsVSI8

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 24 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 36 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\igfxpk32.exe
        "C:\Windows\system32\igfxpk32.exe" C:\Users\Admin\AppData\Local\Temp\F87D22~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\SysWOW64\igfxpk32.exe
          "C:\Windows\SysWOW64\igfxpk32.exe" C:\Users\Admin\AppData\Local\Temp\F87D22~1.EXE
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Windows\SysWOW64\igfxpk32.exe
            "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3008
            • C:\Windows\SysWOW64\igfxpk32.exe
              "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2736
              • C:\Windows\SysWOW64\igfxpk32.exe
                "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1476
                • C:\Windows\SysWOW64\igfxpk32.exe
                  "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1612
                  • C:\Windows\SysWOW64\igfxpk32.exe
                    "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2000
                    • C:\Windows\SysWOW64\igfxpk32.exe
                      "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:2740
                      • C:\Windows\SysWOW64\igfxpk32.exe
                        "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:780
                        • C:\Windows\SysWOW64\igfxpk32.exe
                          "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:1468
                          • C:\Windows\SysWOW64\igfxpk32.exe
                            "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:612
                            • C:\Windows\SysWOW64\igfxpk32.exe
                              "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2288
                              • C:\Windows\SysWOW64\igfxpk32.exe
                                "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:824
                                • C:\Windows\SysWOW64\igfxpk32.exe
                                  "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1904
                                  • C:\Windows\SysWOW64\igfxpk32.exe
                                    "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:588
                                    • C:\Windows\SysWOW64\igfxpk32.exe
                                      "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2180
                                      • C:\Windows\SysWOW64\igfxpk32.exe
                                        "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:556
                                        • C:\Windows\SysWOW64\igfxpk32.exe
                                          "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2100
                                          • C:\Windows\SysWOW64\igfxpk32.exe
                                            "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1032
                                            • C:\Windows\SysWOW64\igfxpk32.exe
                                              "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3048
                                              • C:\Windows\SysWOW64\igfxpk32.exe
                                                "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2532
                                                • C:\Windows\SysWOW64\igfxpk32.exe
                                                  "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2652
                                                  • C:\Windows\SysWOW64\igfxpk32.exe
                                                    "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    PID:2076

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\igfxpk32.exe
    Filesize

    184KB

    MD5

    f87d227c239f2153debe2ed82b791af4

    SHA1

    86b7ca4b65925fe8c34346824e7514dec9bc4dc9

    SHA256

    0e3bd9a2273d23017ac49410da451bd01b9972f14a6fbac0551dc45a77e86da5

    SHA512

    cf5fd3e38a2bb4115949cc609c63f436c18538a32986c0b1b314b8c73c86454b2a3a76f9d9b440d31f4176ceb9d924e590a696c06b1030825656140649aeeb51

  • memory/1468-91-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1468-83-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1612-60-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1904-121-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2100-151-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2180-136-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2288-106-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2652-181-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2736-46-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2740-74-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3004-32-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3004-28-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3004-27-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3004-26-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-0-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-16-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-8-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-7-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-6-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-4-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-2-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3020-3-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3048-166-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB