Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16/07/2024, 00:57
Behavioral task
behavioral1
Sample
4c281321c285b54911255201ed67f51e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4c281321c285b54911255201ed67f51e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4c281321c285b54911255201ed67f51e_JaffaCakes118.exe
-
Size
636KB
-
MD5
4c281321c285b54911255201ed67f51e
-
SHA1
76f248cadbd21a9fd28466b8ac558eec1ea955ee
-
SHA256
deda3d87516324cb41ed92c564021bbfe2aae8b0878ee607fe2766e8dcc399a9
-
SHA512
e18e0dddcecc29ebf1eba4a41c96b42e91c685f8b86d99446ceb0197529400a939104874ed4b767c654c28c0641256d0f6a6a7ce4c534dcd8028cd8295db95d3
-
SSDEEP
12288:/pwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/SL:xwAcu99lPzvxP+Bsz2XjWTRMQckkIXno
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1876 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeSecurityPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeSystemtimePrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeBackupPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeRestorePrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeShutdownPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeDebugPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeUndockPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeManageVolumePrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeImpersonatePrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: 33 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: 34 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: 35 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: 36 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1876 winupdate.exe Token: SeSecurityPrivilege 1876 winupdate.exe Token: SeTakeOwnershipPrivilege 1876 winupdate.exe Token: SeLoadDriverPrivilege 1876 winupdate.exe Token: SeSystemProfilePrivilege 1876 winupdate.exe Token: SeSystemtimePrivilege 1876 winupdate.exe Token: SeProfSingleProcessPrivilege 1876 winupdate.exe Token: SeIncBasePriorityPrivilege 1876 winupdate.exe Token: SeCreatePagefilePrivilege 1876 winupdate.exe Token: SeBackupPrivilege 1876 winupdate.exe Token: SeRestorePrivilege 1876 winupdate.exe Token: SeShutdownPrivilege 1876 winupdate.exe Token: SeDebugPrivilege 1876 winupdate.exe Token: SeSystemEnvironmentPrivilege 1876 winupdate.exe Token: SeChangeNotifyPrivilege 1876 winupdate.exe Token: SeRemoteShutdownPrivilege 1876 winupdate.exe Token: SeUndockPrivilege 1876 winupdate.exe Token: SeManageVolumePrivilege 1876 winupdate.exe Token: SeImpersonatePrivilege 1876 winupdate.exe Token: SeCreateGlobalPrivilege 1876 winupdate.exe Token: 33 1876 winupdate.exe Token: 34 1876 winupdate.exe Token: 35 1876 winupdate.exe Token: 36 1876 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1876 winupdate.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5004 wrote to memory of 3532 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe 85 PID 5004 wrote to memory of 3532 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe 85 PID 5004 wrote to memory of 3532 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe 85 PID 5004 wrote to memory of 1876 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe 87 PID 5004 wrote to memory of 1876 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe 87 PID 5004 wrote to memory of 1876 5004 4c281321c285b54911255201ed67f51e_JaffaCakes118.exe 87 PID 1876 wrote to memory of 4868 1876 winupdate.exe 88 PID 1876 wrote to memory of 4868 1876 winupdate.exe 88 PID 1876 wrote to memory of 4868 1876 winupdate.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c281321c285b54911255201ed67f51e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c281321c285b54911255201ed67f51e_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵PID:3532
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:4868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
636KB
MD54c281321c285b54911255201ed67f51e
SHA176f248cadbd21a9fd28466b8ac558eec1ea955ee
SHA256deda3d87516324cb41ed92c564021bbfe2aae8b0878ee607fe2766e8dcc399a9
SHA512e18e0dddcecc29ebf1eba4a41c96b42e91c685f8b86d99446ceb0197529400a939104874ed4b767c654c28c0641256d0f6a6a7ce4c534dcd8028cd8295db95d3