Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 19:41
Behavioral task
behavioral1
Sample
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe
-
Size
242KB
-
MD5
fb07ce3a4707eee41808d5110e10dd84
-
SHA1
04dc8648694c514c6be3cd626e1d1e7d03573db1
-
SHA256
b427a607e12d9c6df8f3e006f4a91ac8692d1780cb7b9e1a4e4d9a44f22b14d7
-
SHA512
66dcbd3e24872711852bddd06e536732a207e05072cf7bc12bf71a43d63f7d0edca9c8aa8314059accdeafe628a79dc449264c88493e735c2b12557b4f1bd7f6
-
SSDEEP
6144:t1iJcYtR1HsvpSHY7KoSrfTNBuzZZcA1wnOLrMM4TZ:tkHcpSHY7VSrfT2/czO3HI
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Processes:
resource yara_rule behavioral2/memory/1804-0-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1804-1-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1804-3-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-8-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-9-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-10-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-11-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-12-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-16-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-17-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-15-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1804-18-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/4444-19-0x0000000013140000-0x00000000131FC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exenotepad.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exedescription pid Process procid_target PID 1804 set thread context of 4444 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeSecurityPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeSystemtimePrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeBackupPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeRestorePrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeShutdownPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeDebugPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeUndockPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeManageVolumePrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeImpersonatePrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: 33 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: 34 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: 35 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: 36 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4444 explorer.exe Token: SeSecurityPrivilege 4444 explorer.exe Token: SeTakeOwnershipPrivilege 4444 explorer.exe Token: SeLoadDriverPrivilege 4444 explorer.exe Token: SeSystemProfilePrivilege 4444 explorer.exe Token: SeSystemtimePrivilege 4444 explorer.exe Token: SeProfSingleProcessPrivilege 4444 explorer.exe Token: SeIncBasePriorityPrivilege 4444 explorer.exe Token: SeCreatePagefilePrivilege 4444 explorer.exe Token: SeBackupPrivilege 4444 explorer.exe Token: SeRestorePrivilege 4444 explorer.exe Token: SeShutdownPrivilege 4444 explorer.exe Token: SeDebugPrivilege 4444 explorer.exe Token: SeSystemEnvironmentPrivilege 4444 explorer.exe Token: SeChangeNotifyPrivilege 4444 explorer.exe Token: SeRemoteShutdownPrivilege 4444 explorer.exe Token: SeUndockPrivilege 4444 explorer.exe Token: SeManageVolumePrivilege 4444 explorer.exe Token: SeImpersonatePrivilege 4444 explorer.exe Token: SeCreateGlobalPrivilege 4444 explorer.exe Token: 33 4444 explorer.exe Token: 34 4444 explorer.exe Token: 35 4444 explorer.exe Token: 36 4444 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 4444 explorer.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exeexplorer.exedescription pid Process procid_target PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2848 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 90 PID 1804 wrote to memory of 4444 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 91 PID 1804 wrote to memory of 4444 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 91 PID 1804 wrote to memory of 4444 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 91 PID 1804 wrote to memory of 4444 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 91 PID 1804 wrote to memory of 4444 1804 fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe 91 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92 PID 4444 wrote to memory of 3084 4444 explorer.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
PID:2848
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵PID:3084
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5148 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:4736