Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 18:02

General

  • Target

    f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    f87d227c239f2153debe2ed82b791af4

  • SHA1

    86b7ca4b65925fe8c34346824e7514dec9bc4dc9

  • SHA256

    0e3bd9a2273d23017ac49410da451bd01b9972f14a6fbac0551dc45a77e86da5

  • SHA512

    cf5fd3e38a2bb4115949cc609c63f436c18538a32986c0b1b314b8c73c86454b2a3a76f9d9b440d31f4176ceb9d924e590a696c06b1030825656140649aeeb51

  • SSDEEP

    3072:42cek9K+k7JeRFr/mt+YrxLbaQrhnUn0NwSsSaD6wtADYzaiFw9Rykw9sQ4SKRfk:42cekCqJzQLbd9p28i2dEsVSI8

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 19 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 20 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 30 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f87d227c239f2153debe2ed82b791af4_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Windows\SysWOW64\igfxpk32.exe
        "C:\Windows\system32\igfxpk32.exe" C:\Users\Admin\AppData\Local\Temp\F87D22~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\igfxpk32.exe
          "C:\Windows\SysWOW64\igfxpk32.exe" C:\Users\Admin\AppData\Local\Temp\F87D22~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3420
          • C:\Windows\SysWOW64\igfxpk32.exe
            "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2484
            • C:\Windows\SysWOW64\igfxpk32.exe
              "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1428
              • C:\Windows\SysWOW64\igfxpk32.exe
                "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2652
                • C:\Windows\SysWOW64\igfxpk32.exe
                  "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:380
                  • C:\Windows\SysWOW64\igfxpk32.exe
                    "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:4256
                    • C:\Windows\SysWOW64\igfxpk32.exe
                      "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:2952
                      • C:\Windows\SysWOW64\igfxpk32.exe
                        "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:1388
                        • C:\Windows\SysWOW64\igfxpk32.exe
                          "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3984
                          • C:\Windows\SysWOW64\igfxpk32.exe
                            "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:1440
                            • C:\Windows\SysWOW64\igfxpk32.exe
                              "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3524
                              • C:\Windows\SysWOW64\igfxpk32.exe
                                "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1756
                                • C:\Windows\SysWOW64\igfxpk32.exe
                                  "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4384
                                  • C:\Windows\SysWOW64\igfxpk32.exe
                                    "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:3264
                                    • C:\Windows\SysWOW64\igfxpk32.exe
                                      "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1500
                                      • C:\Windows\SysWOW64\igfxpk32.exe
                                        "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2996
                                        • C:\Windows\SysWOW64\igfxpk32.exe
                                          "C:\Windows\SysWOW64\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4348
                                          • C:\Windows\SysWOW64\igfxpk32.exe
                                            "C:\Windows\system32\igfxpk32.exe" C:\Windows\SysWOW64\igfxpk32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxpk32.exe
    Filesize

    184KB

    MD5

    f87d227c239f2153debe2ed82b791af4

    SHA1

    86b7ca4b65925fe8c34346824e7514dec9bc4dc9

    SHA256

    0e3bd9a2273d23017ac49410da451bd01b9972f14a6fbac0551dc45a77e86da5

    SHA512

    cf5fd3e38a2bb4115949cc609c63f436c18538a32986c0b1b314b8c73c86454b2a3a76f9d9b440d31f4176ceb9d924e590a696c06b1030825656140649aeeb51

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/380-65-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/380-63-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1428-54-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1428-55-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1500-110-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/1500-108-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2952-74-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/2952-72-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3420-43-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3420-45-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3420-44-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3420-47-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3524-90-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3524-92-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3568-38-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3568-0-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3568-4-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3568-3-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3568-2-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3984-82-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/3984-81-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/4348-117-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/4348-119-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/4384-99-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB

  • memory/4384-100-0x0000000037170000-0x00000000371D5000-memory.dmp
    Filesize

    404KB