Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe
-
Size
916KB
-
MD5
3c2dfdf5bc2a7d48db869607855cfde5
-
SHA1
b89384d71bf4cc843d61440f215d58aedf2c55ad
-
SHA256
8b26857cc0e77a877d255f80ce1f88f57d9067f25895a8cc7783deb4e1d6b9b8
-
SHA512
f1b5ef493d6ef5439d48e7f3aaa654f41c4ec8354017b5169ff3f8bda9674c7d5fd3455c96178c9e9033637c35ed9101522d54ba60ad28a62163fc33e4b9d055
-
SSDEEP
12288:msBQ7QwMO1w8SB1+TmqLsxZNLosy7FiDVv6xkYgfLk1woCOB6ZevWVBIy3yyLKae:ji5MO1to49Ls/hotYh6ilfLxZQqB3m
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupt\\winupdate.exe" 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 2 IoCs
pid Process 2116 winupdate.exe 2604 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 2116 winupdate.exe 2116 winupdate.exe 2116 winupdate.exe 2116 winupdate.exe 2604 winupdate.exe 2604 winupdate.exe 2604 winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupt\\winupdate.exe" 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1892 set thread context of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 2116 set thread context of 2604 2116 winupdate.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2604 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeSecurityPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeSystemtimePrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeBackupPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeRestorePrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeShutdownPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeDebugPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeUndockPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeManageVolumePrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: 33 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: 34 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: 35 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2604 winupdate.exe Token: SeSecurityPrivilege 2604 winupdate.exe Token: SeTakeOwnershipPrivilege 2604 winupdate.exe Token: SeLoadDriverPrivilege 2604 winupdate.exe Token: SeSystemProfilePrivilege 2604 winupdate.exe Token: SeSystemtimePrivilege 2604 winupdate.exe Token: SeProfSingleProcessPrivilege 2604 winupdate.exe Token: SeIncBasePriorityPrivilege 2604 winupdate.exe Token: SeCreatePagefilePrivilege 2604 winupdate.exe Token: SeBackupPrivilege 2604 winupdate.exe Token: SeRestorePrivilege 2604 winupdate.exe Token: SeShutdownPrivilege 2604 winupdate.exe Token: SeDebugPrivilege 2604 winupdate.exe Token: SeSystemEnvironmentPrivilege 2604 winupdate.exe Token: SeChangeNotifyPrivilege 2604 winupdate.exe Token: SeRemoteShutdownPrivilege 2604 winupdate.exe Token: SeUndockPrivilege 2604 winupdate.exe Token: SeManageVolumePrivilege 2604 winupdate.exe Token: SeImpersonatePrivilege 2604 winupdate.exe Token: SeCreateGlobalPrivilege 2604 winupdate.exe Token: 33 2604 winupdate.exe Token: 34 2604 winupdate.exe Token: 35 2604 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 2116 winupdate.exe 2604 winupdate.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2752 1892 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2116 2752 3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32 PID 2116 wrote to memory of 2604 2116 winupdate.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3c2dfdf5bc2a7d48db869607855cfde5_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windupt\winupdate.exe"C:\Windupt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windupt\winupdate.exe"C:\Windupt\winupdate.exe"4⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
916KB
MD53c2dfdf5bc2a7d48db869607855cfde5
SHA1b89384d71bf4cc843d61440f215d58aedf2c55ad
SHA2568b26857cc0e77a877d255f80ce1f88f57d9067f25895a8cc7783deb4e1d6b9b8
SHA512f1b5ef493d6ef5439d48e7f3aaa654f41c4ec8354017b5169ff3f8bda9674c7d5fd3455c96178c9e9033637c35ed9101522d54ba60ad28a62163fc33e4b9d055