Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 11:15

General

  • Target

    ff27a4ed5c37e9bbeaf94cc15ed5fbe2_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    ff27a4ed5c37e9bbeaf94cc15ed5fbe2

  • SHA1

    5678d6b8ecb7661e8e5c1a3a2c4d209c3d7a3c1c

  • SHA256

    a42d3b58c510be1f7a3cab1c72ec2482f462a71cb402ed4e1d2ab1ee5e448cf2

  • SHA512

    a2d85ae8667f267757fab1a0d2e51151a35fcf2f1308df6c5661846fa933e4d82238fa86403441e1b6857111b177e3f87354875a45a2d28a91a7f59c978d407b

  • SSDEEP

    3072:kwHbG1J8ZFgf+t5aoO28lXUKaYP6AGK8nsQqlrlgq8OMKZgC2lCDkVDclqL1Xc:B7HZFgfX2GXeYCAGZsBJjrZ8lwTlkXc

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 29 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 30 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 45 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff27a4ed5c37e9bbeaf94cc15ed5fbe2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff27a4ed5c37e9bbeaf94cc15ed5fbe2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\ff27a4ed5c37e9bbeaf94cc15ed5fbe2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ff27a4ed5c37e9bbeaf94cc15ed5fbe2_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\igfxwk32.exe
        "C:\Windows\system32\igfxwk32.exe" C:\Users\Admin\AppData\Local\Temp\FF27A4~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\SysWOW64\igfxwk32.exe
          "C:\Windows\system32\igfxwk32.exe" C:\Users\Admin\AppData\Local\Temp\FF27A4~1.EXE
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\SysWOW64\igfxwk32.exe
            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Windows\SysWOW64\igfxwk32.exe
              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2548
              • C:\Windows\SysWOW64\igfxwk32.exe
                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2664
                • C:\Windows\SysWOW64\igfxwk32.exe
                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2720
                  • C:\Windows\SysWOW64\igfxwk32.exe
                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1848
                    • C:\Windows\SysWOW64\igfxwk32.exe
                      "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:268
                      • C:\Windows\SysWOW64\igfxwk32.exe
                        "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:1116
                        • C:\Windows\SysWOW64\igfxwk32.exe
                          "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2696
                          • C:\Windows\SysWOW64\igfxwk32.exe
                            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            PID:2220
                            • C:\Windows\SysWOW64\igfxwk32.exe
                              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1652
                              • C:\Windows\SysWOW64\igfxwk32.exe
                                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                PID:2972
                                • C:\Windows\SysWOW64\igfxwk32.exe
                                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2300
                                  • C:\Windows\SysWOW64\igfxwk32.exe
                                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    PID:2908
                                    • C:\Windows\SysWOW64\igfxwk32.exe
                                      "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:864
                                      • C:\Windows\SysWOW64\igfxwk32.exe
                                        "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:1388
                                        • C:\Windows\SysWOW64\igfxwk32.exe
                                          "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1528
                                          • C:\Windows\SysWOW64\igfxwk32.exe
                                            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            PID:1480
                                            • C:\Windows\SysWOW64\igfxwk32.exe
                                              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1008
                                              • C:\Windows\SysWOW64\igfxwk32.exe
                                                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                PID:2608
                                                • C:\Windows\SysWOW64\igfxwk32.exe
                                                  "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2140
                                                  • C:\Windows\SysWOW64\igfxwk32.exe
                                                    "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:2432
                                                    • C:\Windows\SysWOW64\igfxwk32.exe
                                                      "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2292
                                                      • C:\Windows\SysWOW64\igfxwk32.exe
                                                        "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        PID:2668
                                                        • C:\Windows\SysWOW64\igfxwk32.exe
                                                          "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2688
                                                          • C:\Windows\SysWOW64\igfxwk32.exe
                                                            "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            PID:1736
                                                            • C:\Windows\SysWOW64\igfxwk32.exe
                                                              "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Maps connected drives based on registry
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:336
                                                              • C:\Windows\SysWOW64\igfxwk32.exe
                                                                "C:\Windows\system32\igfxwk32.exe" C:\Windows\SysWOW64\igfxwk32.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\SysWOW64\igfxwk32.exe
    Filesize

    168KB

    MD5

    ff27a4ed5c37e9bbeaf94cc15ed5fbe2

    SHA1

    5678d6b8ecb7661e8e5c1a3a2c4d209c3d7a3c1c

    SHA256

    a42d3b58c510be1f7a3cab1c72ec2482f462a71cb402ed4e1d2ab1ee5e448cf2

    SHA512

    a2d85ae8667f267757fab1a0d2e51151a35fcf2f1308df6c5661846fa933e4d82238fa86403441e1b6857111b177e3f87354875a45a2d28a91a7f59c978d407b

  • memory/268-80-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/336-244-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/864-149-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1008-182-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1528-166-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1652-113-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-6-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-7-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-8-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-4-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-3-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-2-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1856-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2140-199-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2292-215-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2300-133-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2300-124-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2300-126-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2548-47-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2688-232-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2696-97-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2716-32-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2716-28-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2716-29-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2716-27-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2720-64-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2720-60-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB