Analysis
-
max time kernel
142s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 06:17
Static task
static1
Behavioral task
behavioral1
Sample
1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe
-
Size
778KB
-
MD5
1e479f954d2399585aec7aeb0783bbc1
-
SHA1
36757502115a0f4585549b37310a8b150236fec3
-
SHA256
456daeb1ed3b635a9297fbe349f245adda4f1d62e8ba08a84d161f9ac097fabd
-
SHA512
287e8b9df46e588cfe1a867010a598db05fcf1065cf2a7292b7a28c20040a50a45a56dd957c0abd598de38409b3c74d34f07ee2c3607a0bf31ed823525f582a8
-
SSDEEP
24576:AHh8b+qK/cGks3yguUk57r6CyvIpqSus/Z:G9Lep57VuIpvB
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt_microsoft\\winupdate_microsoft.exe" opipip.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate opipip.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opipip.exe -
Executes dropped EXE 4 IoCs
pid Process 3136 opipip.exe 2656 opipip.exe 2496 keygen.exe 5080 winupdate_microsoft.exe -
resource yara_rule behavioral2/memory/2656-15-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2656-23-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2656-22-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2656-46-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2656-24-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2656-19-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/2656-17-0x0000000000400000-0x00000000004C5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt_microsoft\\winupdate_microsoft.exe" opipip.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3136 set thread context of 2656 3136 opipip.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 opipip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString opipip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier opipip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier opipip.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier opipip.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2496 keygen.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2656 opipip.exe Token: SeSecurityPrivilege 2656 opipip.exe Token: SeTakeOwnershipPrivilege 2656 opipip.exe Token: SeLoadDriverPrivilege 2656 opipip.exe Token: SeSystemProfilePrivilege 2656 opipip.exe Token: SeSystemtimePrivilege 2656 opipip.exe Token: SeProfSingleProcessPrivilege 2656 opipip.exe Token: SeIncBasePriorityPrivilege 2656 opipip.exe Token: SeCreatePagefilePrivilege 2656 opipip.exe Token: SeBackupPrivilege 2656 opipip.exe Token: SeRestorePrivilege 2656 opipip.exe Token: SeShutdownPrivilege 2656 opipip.exe Token: SeDebugPrivilege 2656 opipip.exe Token: SeSystemEnvironmentPrivilege 2656 opipip.exe Token: SeChangeNotifyPrivilege 2656 opipip.exe Token: SeRemoteShutdownPrivilege 2656 opipip.exe Token: SeUndockPrivilege 2656 opipip.exe Token: SeManageVolumePrivilege 2656 opipip.exe Token: SeImpersonatePrivilege 2656 opipip.exe Token: SeCreateGlobalPrivilege 2656 opipip.exe Token: 33 2656 opipip.exe Token: 34 2656 opipip.exe Token: 35 2656 opipip.exe Token: 36 2656 opipip.exe Token: 33 3132 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3132 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2788 wrote to memory of 3136 2788 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe 81 PID 2788 wrote to memory of 3136 2788 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe 81 PID 2788 wrote to memory of 3136 2788 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe 81 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 3136 wrote to memory of 2656 3136 opipip.exe 82 PID 2788 wrote to memory of 2496 2788 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe 83 PID 2788 wrote to memory of 2496 2788 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe 83 PID 2788 wrote to memory of 2496 2788 1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe 83 PID 2656 wrote to memory of 5080 2656 opipip.exe 84 PID 2656 wrote to memory of 5080 2656 opipip.exe 84 PID 2656 wrote to memory of 5080 2656 opipip.exe 84 PID 5080 wrote to memory of 1964 5080 winupdate_microsoft.exe 85 PID 5080 wrote to memory of 1964 5080 winupdate_microsoft.exe 85 PID 5080 wrote to memory of 1964 5080 winupdate_microsoft.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1e479f954d2399585aec7aeb0783bbc1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\opipip.exe"C:\Users\Admin\AppData\Local\Temp\opipip.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\opipip.exe"C:\Users\Admin\AppData\Local\Temp\opipip.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\Windupdt_microsoft\winupdate_microsoft.exe"C:\Users\Admin\AppData\Local\Temp\Windupdt_microsoft\winupdate_microsoft.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\Windupdt_microsoft\winupdate_microsoft.exe"C:\Users\Admin\AppData\Local\Temp\Windupdt_microsoft\winupdate_microsoft.exe"5⤵PID:1964
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2496
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x508 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:3132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD54d864e429b90e30fb1bb972b475b2d5b
SHA1e08ccbe42b9668cfb3db6090bca294605c6bf729
SHA25629ebadfed12048934f7ef225e2a3af2606820dd329b8fd0e7384f9ab4257e3be
SHA5125b40d68518ddb4c7f7b00c1668aa9fc29b7ad93fd6c7826ab6cc58eacd1c7e69f08f23b7bfd4e854b16aa5bd1280c43e1cb25159e2b64b404e4035afa19c7e5d
-
Filesize
555KB
MD51b321bec48a0029266f2b785e7bccf49
SHA19281e0a0ab17ff38d517385420c820e76b24ce4c
SHA256152a27d1f470a7cd2a0ed41fca1789ac17d3718ef668fb7e86a2d01e4bb097ca
SHA5125a0ee4dd43169119aa08cb42e268663c0e22e15d784b7e3e0561c628216903bdddc329b35829057cbd3ea66f4e3e9b31befb6df71e6aa895928aced99315cb5c