Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe
-
Size
440KB
-
MD5
ff38fb89c4a9826d259d62c659caf13a
-
SHA1
476261ad1e841e211f6ae7d5b32eb961a8ebb701
-
SHA256
dc712109e28e6135df55071d9b83127fdf6b946c0ec99d48cfcf723c9ba9ebcd
-
SHA512
7e35455014c212fed72bbcf28f0a8f208361300d4a213aab4f05f226c6117c2be8fab10ef0e05b20894148b5e9ba7040668b17af73ac9e166d8a6d1f4f49eb38
-
SSDEEP
6144:K9qROWGtGSJLg/Ud0QjyIb7V6onNXmHIBGIwkmBbGzqSdlVVngwYcV9U:DROzk0Md1Y2oNwkmozqSdDVngx
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cdpjxV1A8WDL8VQ58D6.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" cdpjxV1A8WDL8VQ58D6.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
winupdate.exeexplorer.execdpjxV1A8WDL8VQ58D6.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate cdpjxV1A8WDL8VQ58D6.exe -
Executes dropped EXE 2 IoCs
Processes:
cdpjxV1A8WDL8VQ58D6.exewinupdate.exepid Process 2588 cdpjxV1A8WDL8VQ58D6.exe 2752 winupdate.exe -
Loads dropped DLL 4 IoCs
Processes:
cdpjxV1A8WDL8VQ58D6.exewinupdate.exepid Process 2588 cdpjxV1A8WDL8VQ58D6.exe 2752 winupdate.exe 2752 winupdate.exe 2752 winupdate.exe -
Processes:
resource yara_rule behavioral1/files/0x000b000000012254-8.dat upx behavioral1/memory/2588-9-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2588-18-0x0000000003780000-0x0000000003865000-memory.dmp upx behavioral1/memory/2588-20-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-32-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2752-34-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-35-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-37-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-39-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-40-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-41-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-42-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral1/memory/2704-43-0x0000000000400000-0x00000000004E5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cdpjxV1A8WDL8VQ58D6.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" cdpjxV1A8WDL8VQ58D6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winupdate.exedescription pid Process procid_target PID 2752 set thread context of 2704 2752 winupdate.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winupdate.exeexplorer.execdpjxV1A8WDL8VQ58D6.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 cdpjxV1A8WDL8VQ58D6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString cdpjxV1A8WDL8VQ58D6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier cdpjxV1A8WDL8VQ58D6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier cdpjxV1A8WDL8VQ58D6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
winupdate.exeexplorer.execdpjxV1A8WDL8VQ58D6.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier cdpjxV1A8WDL8VQ58D6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.execdpjxV1A8WDL8VQ58D6.exewinupdate.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 1420 ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeSecurityPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeTakeOwnershipPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeLoadDriverPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeSystemProfilePrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeSystemtimePrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeProfSingleProcessPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeIncBasePriorityPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeCreatePagefilePrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeBackupPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeRestorePrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeShutdownPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeDebugPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeSystemEnvironmentPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeChangeNotifyPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeRemoteShutdownPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeUndockPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeManageVolumePrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeImpersonatePrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeCreateGlobalPrivilege 2588 cdpjxV1A8WDL8VQ58D6.exe Token: 33 2588 cdpjxV1A8WDL8VQ58D6.exe Token: 34 2588 cdpjxV1A8WDL8VQ58D6.exe Token: 35 2588 cdpjxV1A8WDL8VQ58D6.exe Token: SeIncreaseQuotaPrivilege 2752 winupdate.exe Token: SeSecurityPrivilege 2752 winupdate.exe Token: SeTakeOwnershipPrivilege 2752 winupdate.exe Token: SeLoadDriverPrivilege 2752 winupdate.exe Token: SeSystemProfilePrivilege 2752 winupdate.exe Token: SeSystemtimePrivilege 2752 winupdate.exe Token: SeProfSingleProcessPrivilege 2752 winupdate.exe Token: SeIncBasePriorityPrivilege 2752 winupdate.exe Token: SeCreatePagefilePrivilege 2752 winupdate.exe Token: SeBackupPrivilege 2752 winupdate.exe Token: SeRestorePrivilege 2752 winupdate.exe Token: SeShutdownPrivilege 2752 winupdate.exe Token: SeDebugPrivilege 2752 winupdate.exe Token: SeSystemEnvironmentPrivilege 2752 winupdate.exe Token: SeChangeNotifyPrivilege 2752 winupdate.exe Token: SeRemoteShutdownPrivilege 2752 winupdate.exe Token: SeUndockPrivilege 2752 winupdate.exe Token: SeManageVolumePrivilege 2752 winupdate.exe Token: SeImpersonatePrivilege 2752 winupdate.exe Token: SeCreateGlobalPrivilege 2752 winupdate.exe Token: 33 2752 winupdate.exe Token: 34 2752 winupdate.exe Token: 35 2752 winupdate.exe Token: SeIncreaseQuotaPrivilege 2704 explorer.exe Token: SeSecurityPrivilege 2704 explorer.exe Token: SeTakeOwnershipPrivilege 2704 explorer.exe Token: SeLoadDriverPrivilege 2704 explorer.exe Token: SeSystemProfilePrivilege 2704 explorer.exe Token: SeSystemtimePrivilege 2704 explorer.exe Token: SeProfSingleProcessPrivilege 2704 explorer.exe Token: SeIncBasePriorityPrivilege 2704 explorer.exe Token: SeCreatePagefilePrivilege 2704 explorer.exe Token: SeBackupPrivilege 2704 explorer.exe Token: SeRestorePrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeDebugPrivilege 2704 explorer.exe Token: SeSystemEnvironmentPrivilege 2704 explorer.exe Token: SeChangeNotifyPrivilege 2704 explorer.exe Token: SeRemoteShutdownPrivilege 2704 explorer.exe Token: SeUndockPrivilege 2704 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.execdpjxV1A8WDL8VQ58D6.exewinupdate.exedescription pid Process procid_target PID 1420 wrote to memory of 2588 1420 ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe 28 PID 1420 wrote to memory of 2588 1420 ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe 28 PID 1420 wrote to memory of 2588 1420 ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe 28 PID 1420 wrote to memory of 2588 1420 ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe 28 PID 2588 wrote to memory of 2548 2588 cdpjxV1A8WDL8VQ58D6.exe 29 PID 2588 wrote to memory of 2548 2588 cdpjxV1A8WDL8VQ58D6.exe 29 PID 2588 wrote to memory of 2548 2588 cdpjxV1A8WDL8VQ58D6.exe 29 PID 2588 wrote to memory of 2548 2588 cdpjxV1A8WDL8VQ58D6.exe 29 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2588 wrote to memory of 2752 2588 cdpjxV1A8WDL8VQ58D6.exe 30 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31 PID 2752 wrote to memory of 2704 2752 winupdate.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\cdpjxV1A8WDL8VQ58D6.exe"C:\Users\Admin\AppData\Local\Temp\cdpjxV1A8WDL8VQ58D6.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2548
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD5e97801072b7168ab6d2f3cfc685fbfc5
SHA15523677488c1aaf3e140dd654ec09d0c7cca574d
SHA2569eaab3604ba8e7203e2e764a7b29f3ff94be723a8f66579c9357bf6207537010
SHA51207e702fd1659cb5dd8c64901eda078caf1644c9b341d3acade72a90de319c485511f03b2c917d4095083381177d6d0d3dc4be33607412674218d2312801862fc