Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 05:26
Behavioral task
behavioral1
Sample
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe
-
Size
668KB
-
MD5
1f97df62030c674d61a88e16bd060018
-
SHA1
99781094b42fb86151545a81f748f563b2d7b6cb
-
SHA256
5efe38d9dfcc868f9d4e101efc39fe89c9865d6ad55de74b030b25bf72e935a2
-
SHA512
3d304a6eac8ff9b451b2ac3fd08f54b2e4fc5eeb1e510867a3413b1a21ced04dd7b010264a1e7965b426916522539815707f167fc56053bbdd12ca5fa612a178
-
SSDEEP
12288:1pwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIb8:HwAcu99lPzvxP+Bsz2XjWTRMQckkIb
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt\\winupdate.exe" 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
winupdate.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
winupdate.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
Processes:
winupdate.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
winupdate.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winupdate.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
winupdate.exe1f97df62030c674d61a88e16bd060018_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid Process 1856 winupdate.exe -
Processes:
winupdate.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt\\winupdate.exe" 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winupdate.exe1f97df62030c674d61a88e16bd060018_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winupdate.exepid Process 1856 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exewinupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeSecurityPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeSystemtimePrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeBackupPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeRestorePrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeShutdownPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeDebugPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeUndockPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeManageVolumePrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeImpersonatePrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: 33 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: 34 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: 35 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: 36 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1856 winupdate.exe Token: SeSecurityPrivilege 1856 winupdate.exe Token: SeTakeOwnershipPrivilege 1856 winupdate.exe Token: SeLoadDriverPrivilege 1856 winupdate.exe Token: SeSystemProfilePrivilege 1856 winupdate.exe Token: SeSystemtimePrivilege 1856 winupdate.exe Token: SeProfSingleProcessPrivilege 1856 winupdate.exe Token: SeIncBasePriorityPrivilege 1856 winupdate.exe Token: SeCreatePagefilePrivilege 1856 winupdate.exe Token: SeBackupPrivilege 1856 winupdate.exe Token: SeRestorePrivilege 1856 winupdate.exe Token: SeShutdownPrivilege 1856 winupdate.exe Token: SeDebugPrivilege 1856 winupdate.exe Token: SeSystemEnvironmentPrivilege 1856 winupdate.exe Token: SeChangeNotifyPrivilege 1856 winupdate.exe Token: SeRemoteShutdownPrivilege 1856 winupdate.exe Token: SeUndockPrivilege 1856 winupdate.exe Token: SeManageVolumePrivilege 1856 winupdate.exe Token: SeImpersonatePrivilege 1856 winupdate.exe Token: SeCreateGlobalPrivilege 1856 winupdate.exe Token: 33 1856 winupdate.exe Token: 34 1856 winupdate.exe Token: 35 1856 winupdate.exe Token: 36 1856 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winupdate.exepid Process 1856 winupdate.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1f97df62030c674d61a88e16bd060018_JaffaCakes118.exewinupdate.exedescription pid Process procid_target PID 3764 wrote to memory of 3724 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe 96 PID 3764 wrote to memory of 3724 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe 96 PID 3764 wrote to memory of 3724 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe 96 PID 3764 wrote to memory of 1856 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe 97 PID 3764 wrote to memory of 1856 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe 97 PID 3764 wrote to memory of 1856 3764 1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe 97 PID 1856 wrote to memory of 1164 1856 winupdate.exe 98 PID 1856 wrote to memory of 1164 1856 winupdate.exe 98 PID 1856 wrote to memory of 1164 1856 winupdate.exe 98 -
System policy modification 1 TTPs 3 IoCs
Processes:
winupdate.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1f97df62030c674d61a88e16bd060018_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵PID:3724
-
-
C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1856 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:1164
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
668KB
MD51f97df62030c674d61a88e16bd060018
SHA199781094b42fb86151545a81f748f563b2d7b6cb
SHA2565efe38d9dfcc868f9d4e101efc39fe89c9865d6ad55de74b030b25bf72e935a2
SHA5123d304a6eac8ff9b451b2ac3fd08f54b2e4fc5eeb1e510867a3413b1a21ced04dd7b010264a1e7965b426916522539815707f167fc56053bbdd12ca5fa612a178