Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 11:57
Static task
static1
Behavioral task
behavioral1
Sample
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe
-
Size
320KB
-
MD5
fcb86a86a1cd1451c51964574bf5a43e
-
SHA1
68690d11595eec4e60c4c7025c4137d21a12887a
-
SHA256
ea62993d7be8a983f105115c05ee3fe9a8967791554823e31fdc2d4d8b16d154
-
SHA512
ee2eabb5f730dddcea94ff6aa5e906e729f222dd1226dc31626f0a015a85fcc5e66e56f4fa09c8fa89622a9af6daaf1dffa562cd672581c82fa96f7e26742a73
-
SSDEEP
6144:PPAEj0eMUnTa6haaegatOrW4+CQtKZDFNbBoOWULM2F:PdVMUn+da5rWlCOKJPbBpZ42F
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\GU\\GoogleUpdate.exe" fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeGoogleUpdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GoogleUpdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
GoogleUpdate.exeGoogleUpdate.exepid Process 4604 GoogleUpdate.exe 1380 GoogleUpdate.exe -
Processes:
resource yara_rule behavioral2/memory/2772-2-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2772-5-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2772-6-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2772-7-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2772-8-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2772-9-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2772-45-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-53-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-54-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-55-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-56-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-58-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-59-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-60-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-61-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-62-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-63-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-64-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/1380-65-0x0000000000400000-0x00000000004C5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpate = "C:\\Users\\Admin\\AppData\\Roaming\\GU\\GoogleUpdate.exe" fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeGoogleUpdate.exedescription pid Process procid_target PID 4508 set thread context of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4604 set thread context of 1380 4604 GoogleUpdate.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
GoogleUpdate.exefcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier GoogleUpdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GoogleUpdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeGoogleUpdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier GoogleUpdate.exe -
Modifies registry class 1 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeGoogleUpdate.exeGoogleUpdate.exepid Process 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 4604 GoogleUpdate.exe 1380 GoogleUpdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeGoogleUpdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeSecurityPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeSystemtimePrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeBackupPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeRestorePrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeShutdownPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeDebugPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeUndockPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeManageVolumePrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeImpersonatePrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: 33 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: 34 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: 35 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: 36 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1380 GoogleUpdate.exe Token: SeSecurityPrivilege 1380 GoogleUpdate.exe Token: SeTakeOwnershipPrivilege 1380 GoogleUpdate.exe Token: SeLoadDriverPrivilege 1380 GoogleUpdate.exe Token: SeSystemProfilePrivilege 1380 GoogleUpdate.exe Token: SeSystemtimePrivilege 1380 GoogleUpdate.exe Token: SeProfSingleProcessPrivilege 1380 GoogleUpdate.exe Token: SeIncBasePriorityPrivilege 1380 GoogleUpdate.exe Token: SeCreatePagefilePrivilege 1380 GoogleUpdate.exe Token: SeBackupPrivilege 1380 GoogleUpdate.exe Token: SeRestorePrivilege 1380 GoogleUpdate.exe Token: SeShutdownPrivilege 1380 GoogleUpdate.exe Token: SeDebugPrivilege 1380 GoogleUpdate.exe Token: SeSystemEnvironmentPrivilege 1380 GoogleUpdate.exe Token: SeChangeNotifyPrivilege 1380 GoogleUpdate.exe Token: SeRemoteShutdownPrivilege 1380 GoogleUpdate.exe Token: SeUndockPrivilege 1380 GoogleUpdate.exe Token: SeManageVolumePrivilege 1380 GoogleUpdate.exe Token: SeImpersonatePrivilege 1380 GoogleUpdate.exe Token: SeCreateGlobalPrivilege 1380 GoogleUpdate.exe Token: 33 1380 GoogleUpdate.exe Token: 34 1380 GoogleUpdate.exe Token: 35 1380 GoogleUpdate.exe Token: 36 1380 GoogleUpdate.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exefcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeGoogleUpdate.exedescription pid Process procid_target PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 4508 wrote to memory of 2772 4508 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 102 PID 2772 wrote to memory of 4604 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 103 PID 2772 wrote to memory of 4604 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 103 PID 2772 wrote to memory of 4604 2772 fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe 103 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113 PID 4604 wrote to memory of 1380 4604 GoogleUpdate.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\GU\GoogleUpdate.exe"C:\Users\Admin\AppData\Roaming\GU\GoogleUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Roaming\GU\GoogleUpdate.exeC:\Users\Admin\AppData\Roaming\GU\GoogleUpdate.exe4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD5fcb86a86a1cd1451c51964574bf5a43e
SHA168690d11595eec4e60c4c7025c4137d21a12887a
SHA256ea62993d7be8a983f105115c05ee3fe9a8967791554823e31fdc2d4d8b16d154
SHA512ee2eabb5f730dddcea94ff6aa5e906e729f222dd1226dc31626f0a015a85fcc5e66e56f4fa09c8fa89622a9af6daaf1dffa562cd672581c82fa96f7e26742a73