Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 09:00
Behavioral task
behavioral1
Sample
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe
-
Size
787KB
-
MD5
f56cdab52206e4783be6cf175293a012
-
SHA1
66d495a7b3daf9f18bad8b2388403453706c035a
-
SHA256
fa4f3e812f7fa32f6d32846c18f5252c20cc743f677c20a2f118376d35f8f7c1
-
SHA512
a9ab7c512b6ca422c50325f2017c53b4b9db03c6e31c44ca167005c070a09b976e715930477867652b4ec445d7a547a934dc2bac7f3d33cdd40769ef1b2fea19
-
SSDEEP
12288:SpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIboB:MwAcu99lPzvxP+Bsz2XjWTRMQckkIbo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-553605503-2331009851-2137262461-1000\Control Panel\International\Geo\Nation f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
LOADER.EXEpid Process 4996 LOADER.EXE -
Processes:
resource yara_rule behavioral2/memory/4248-0-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-14-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/4248-15-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-17-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-19-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-20-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-21-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-22-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-23-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1880-24-0x0000000000400000-0x00000000004C6000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-553605503-2331009851-2137262461-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exedescription pid Process procid_target PID 4248 set thread context of 1880 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 1880 explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeSecurityPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeSystemtimePrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeBackupPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeRestorePrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeShutdownPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeDebugPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeUndockPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeManageVolumePrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeImpersonatePrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: 33 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: 34 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: 35 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: 36 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1880 explorer.exe Token: SeSecurityPrivilege 1880 explorer.exe Token: SeTakeOwnershipPrivilege 1880 explorer.exe Token: SeLoadDriverPrivilege 1880 explorer.exe Token: SeSystemProfilePrivilege 1880 explorer.exe Token: SeSystemtimePrivilege 1880 explorer.exe Token: SeProfSingleProcessPrivilege 1880 explorer.exe Token: SeIncBasePriorityPrivilege 1880 explorer.exe Token: SeCreatePagefilePrivilege 1880 explorer.exe Token: SeBackupPrivilege 1880 explorer.exe Token: SeRestorePrivilege 1880 explorer.exe Token: SeShutdownPrivilege 1880 explorer.exe Token: SeDebugPrivilege 1880 explorer.exe Token: SeSystemEnvironmentPrivilege 1880 explorer.exe Token: SeChangeNotifyPrivilege 1880 explorer.exe Token: SeRemoteShutdownPrivilege 1880 explorer.exe Token: SeUndockPrivilege 1880 explorer.exe Token: SeManageVolumePrivilege 1880 explorer.exe Token: SeImpersonatePrivilege 1880 explorer.exe Token: SeCreateGlobalPrivilege 1880 explorer.exe Token: 33 1880 explorer.exe Token: 34 1880 explorer.exe Token: 35 1880 explorer.exe Token: 36 1880 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 1880 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f56cdab52206e4783be6cf175293a012_JaffaCakes118.exedescription pid Process procid_target PID 4248 wrote to memory of 4996 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 88 PID 4248 wrote to memory of 4996 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 88 PID 4248 wrote to memory of 4996 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 88 PID 4248 wrote to memory of 1880 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 89 PID 4248 wrote to memory of 1880 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 89 PID 4248 wrote to memory of 1880 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 89 PID 4248 wrote to memory of 1880 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 89 PID 4248 wrote to memory of 1880 4248 f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f56cdab52206e4783be6cf175293a012_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\LOADER.EXE"C:\Users\Admin\AppData\Local\Temp\LOADER.EXE"2⤵
- Executes dropped EXE
PID:4996
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD59e9d25a215fea80339e0ccf734ad203d
SHA1d0a91f98d001f009ea7ed13e71eac58537095af0
SHA256d1bfaf9ec2b02c248b3cb9d321578a2c92dde99a1aa8bbfa5a110d42923ce27c
SHA51287cb324c4ad9f5b3542fc4f22ae2e2524136cefbe2cc9c9f563eed7958fec6010e925d508a789913db3506cef48d45c03621d6e30dbf869c3ab6876b97afc5a6