Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 01:20
Behavioral task
behavioral1
Sample
f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe
-
Size
223KB
-
MD5
f4dc8053b4178a53155eb92435168800
-
SHA1
597f2478c4157a70e34208cd2b133327891a4083
-
SHA256
3b9ccb135e960529460f394ba8b4732c65747dc0e2165c594c58371eccc14ed2
-
SHA512
be4c3080082a5f0d43ed3e13a2058aa1ae490398d0ced968ac2c35b502722e6c314f484dc7b9dbd9c8a86e431a516e3de67c5dca4a168d50224ff75b1317c44c
-
SSDEEP
6144:wV6U2fqm8ySdqpr4V9uuh2j1jJs/dA6MKjHVl:S3Qqm8ync9uuMj1jA9MW
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\igfxman86.exe f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe File created C:\Windows\SysWOW64\igfxman86.exe f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2112-0-0x0000000000400000-0x0000000000486000-memory.dmp upx behavioral1/files/0x000f000000013a51-9.dat upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\WINDOWS\NOTEPAD.EXE f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
pid Process 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe Token: SeRestorePrivilege 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe Token: SeBackupPrivilege 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 384 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 3 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 396 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 4 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 432 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 5 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 480 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 6 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 488 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 7 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 496 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 8 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 592 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 9 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 668 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 10 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 744 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 11 PID 2112 wrote to memory of 812 2112 f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe 12
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1572
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1764
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2264
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1520
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2816
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2796
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4dc8053b4178a53155eb92435168800_JaffaCakes118.exe"2⤵
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5f4dc8053b4178a53155eb92435168800
SHA1597f2478c4157a70e34208cd2b133327891a4083
SHA2563b9ccb135e960529460f394ba8b4732c65747dc0e2165c594c58371eccc14ed2
SHA512be4c3080082a5f0d43ed3e13a2058aa1ae490398d0ced968ac2c35b502722e6c314f484dc7b9dbd9c8a86e431a516e3de67c5dca4a168d50224ff75b1317c44c