Analysis

  • max time kernel
    148s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 20:29

General

  • Target

    f8ae3d04134db63bf814f3165944bdef_JaffaCakes118.exe

  • Size

    174KB

  • MD5

    f8ae3d04134db63bf814f3165944bdef

  • SHA1

    c702c34f97cc79b37c61add307997ab9250dd8f3

  • SHA256

    c563f1f45275a004ab9c038692b371b7369ffa0a98fb689b2a8a5ce0d6d51701

  • SHA512

    2f6d2abf50847f65a505754d67946cb13ad3fcafd00563569b12f5904169942a934fea809681f345641dca29aa98a141382a23af48d12bdb26b27e94af3c88ac

  • SSDEEP

    3072:q6UHMux55t76czZuVf6mm2fWTFphvIPKOcmZN8IjSPhZSeaOjA9/OX:BuT76KGFm28hvIPcmN5IhZSJ9/OX

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 29 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 30 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 45 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ae3d04134db63bf814f3165944bdef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ae3d04134db63bf814f3165944bdef_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\f8ae3d04134db63bf814f3165944bdef_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8ae3d04134db63bf814f3165944bdef_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\SysWOW64\igfxwd32.exe
        "C:\Windows\system32\igfxwd32.exe" C:\Users\Admin\AppData\Local\Temp\F8AE3D~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\igfxwd32.exe
          "C:\Windows\system32\igfxwd32.exe" C:\Users\Admin\AppData\Local\Temp\F8AE3D~1.EXE
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2328
          • C:\Windows\SysWOW64\igfxwd32.exe
            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2480
            • C:\Windows\SysWOW64\igfxwd32.exe
              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2972
              • C:\Windows\SysWOW64\igfxwd32.exe
                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2612
                • C:\Windows\SysWOW64\igfxwd32.exe
                  "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1968
                  • C:\Windows\SysWOW64\igfxwd32.exe
                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:268
                    • C:\Windows\SysWOW64\igfxwd32.exe
                      "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:484
                      • C:\Windows\SysWOW64\igfxwd32.exe
                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:1208
                        • C:\Windows\SysWOW64\igfxwd32.exe
                          "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2272
                          • C:\Windows\SysWOW64\igfxwd32.exe
                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            PID:2016
                            • C:\Windows\SysWOW64\igfxwd32.exe
                              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2808
                              • C:\Windows\SysWOW64\igfxwd32.exe
                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                PID:1800
                                • C:\Windows\SysWOW64\igfxwd32.exe
                                  "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1684
                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    PID:1816
                                    • C:\Windows\SysWOW64\igfxwd32.exe
                                      "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:852
                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:3028
                                        • C:\Windows\SysWOW64\igfxwd32.exe
                                          "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1220
                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            PID:1588
                                            • C:\Windows\SysWOW64\igfxwd32.exe
                                              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1744
                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                PID:2636
                                                • C:\Windows\SysWOW64\igfxwd32.exe
                                                  "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2632
                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:2656
                                                    • C:\Windows\SysWOW64\igfxwd32.exe
                                                      "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2332
                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        PID:2424
                                                        • C:\Windows\SysWOW64\igfxwd32.exe
                                                          "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2712
                                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            PID:1924
                                                            • C:\Windows\SysWOW64\igfxwd32.exe
                                                              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Maps connected drives based on registry
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2476
                                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    174KB

    MD5

    f8ae3d04134db63bf814f3165944bdef

    SHA1

    c702c34f97cc79b37c61add307997ab9250dd8f3

    SHA256

    c563f1f45275a004ab9c038692b371b7369ffa0a98fb689b2a8a5ce0d6d51701

    SHA512

    2f6d2abf50847f65a505754d67946cb13ad3fcafd00563569b12f5904169942a934fea809681f345641dca29aa98a141382a23af48d12bdb26b27e94af3c88ac

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/484-81-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/852-149-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1220-166-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1684-133-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1744-182-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1968-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2272-100-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2328-32-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2328-28-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2328-27-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2328-29-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2332-215-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2476-243-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2476-248-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2632-199-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2712-231-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2808-116-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2972-45-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2972-50-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-4-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-8-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-7-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-6-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-3-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3044-2-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB