Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 06:57
Behavioral task
behavioral1
Sample
3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe
-
Size
130KB
-
MD5
3e6e9702786fa7ceea55ea6fb0f491b9
-
SHA1
a70817083bd419e90a4a5f34d55d48816c0878aa
-
SHA256
db78ac90884e74d3f4343469ad18567f1d834ddfbbd7b62aed1c196a66d908f7
-
SHA512
a015b9a996a5054973763b80c012698682b888aef3dddcf3214d294e65e845bddde8bbb1fdf312e46a4ab5c52c10dbf5e6266d0f2eff6d16e4139effd3922859
-
SSDEEP
1536:GeuTgrD7d0u9R7ui7Bm8VSFQUfsUkIJdPPf/Hb2NnjoLM+fPGALaptCenbv3Z:TJR0uD7znpUfNRTaKM+feSstCObv3Z
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\csrsc.exe 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\csrsc.exe 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/1264-0-0x0000000000400000-0x00000000004A0000-memory.dmp upx behavioral2/memory/1264-12-0x00000000023B0000-0x00000000033DA000-memory.dmp upx behavioral2/memory/1264-8-0x00000000023B0000-0x00000000033DA000-memory.dmp upx behavioral2/memory/1264-1-0x00000000023B0000-0x00000000033DA000-memory.dmp upx behavioral2/memory/1264-4-0x00000000023B0000-0x00000000033DA000-memory.dmp upx behavioral2/memory/1264-18-0x00000000023B0000-0x00000000033DA000-memory.dmp upx behavioral2/memory/1264-30-0x0000000000400000-0x00000000004A0000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe Token: SeDebugPrivilege 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1264 wrote to memory of 780 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 8 PID 1264 wrote to memory of 784 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 9 PID 1264 wrote to memory of 60 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 13 PID 1264 wrote to memory of 2540 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 42 PID 1264 wrote to memory of 2548 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 43 PID 1264 wrote to memory of 2652 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 46 PID 1264 wrote to memory of 3544 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 56 PID 1264 wrote to memory of 3656 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 57 PID 1264 wrote to memory of 3840 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 58 PID 1264 wrote to memory of 3936 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 59 PID 1264 wrote to memory of 4000 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 60 PID 1264 wrote to memory of 1064 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 61 PID 1264 wrote to memory of 4056 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 62 PID 1264 wrote to memory of 1604 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 75 PID 1264 wrote to memory of 2808 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 76 PID 1264 wrote to memory of 5108 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 80 PID 1264 wrote to memory of 3728 1264 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2548
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2652
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e6e9702786fa7ceea55ea6fb0f491b9_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4056
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1604
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2808
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5108
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2