Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 07:55
Static task
static1
Behavioral task
behavioral1
Sample
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe
-
Size
256KB
-
MD5
469a9e2b56bbc7b0dcb4e37adeddb4ce
-
SHA1
356b9182b7c58949c9db0f96b195147364d2339d
-
SHA256
d53360a7a9f909104bde9e930fd045933bcd3bedc9531bebf4d90a7100f48792
-
SHA512
c231d82919e17c2271feb98e68e0920b0bcb7334cb3f06df4695e8aa9291583267fb17cc01d708899a051b3c9fdfa9d1c5a8c744d34383faa92271caad580ce6
-
SSDEEP
6144:BVfA9MoSFsSs1ug2L8cpT6pTDmuI8SPxjkium8Els:BBMMoSFsSSSh9pJrls
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
winupdate.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
Processes:
winupdate.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Drops file in Drivers directory 1 IoCs
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2648 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid Process 2788 winupdate.exe -
Loads dropped DLL 4 IoCs
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exewinupdate.exepid Process 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 2788 winupdate.exe 2788 winupdate.exe 2788 winupdate.exe -
Processes:
winupdate.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exewinupdate.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" winupdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.execmd.exewinupdate.exePING.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2648 cmd.exe 2824 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winupdate.exepid Process 2788 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exewinupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeSecurityPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeSystemtimePrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeBackupPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeRestorePrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeShutdownPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeDebugPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeUndockPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeManageVolumePrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeImpersonatePrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: 33 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: 34 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: 35 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2788 winupdate.exe Token: SeSecurityPrivilege 2788 winupdate.exe Token: SeTakeOwnershipPrivilege 2788 winupdate.exe Token: SeLoadDriverPrivilege 2788 winupdate.exe Token: SeSystemProfilePrivilege 2788 winupdate.exe Token: SeSystemtimePrivilege 2788 winupdate.exe Token: SeProfSingleProcessPrivilege 2788 winupdate.exe Token: SeIncBasePriorityPrivilege 2788 winupdate.exe Token: SeCreatePagefilePrivilege 2788 winupdate.exe Token: SeBackupPrivilege 2788 winupdate.exe Token: SeRestorePrivilege 2788 winupdate.exe Token: SeShutdownPrivilege 2788 winupdate.exe Token: SeDebugPrivilege 2788 winupdate.exe Token: SeSystemEnvironmentPrivilege 2788 winupdate.exe Token: SeChangeNotifyPrivilege 2788 winupdate.exe Token: SeRemoteShutdownPrivilege 2788 winupdate.exe Token: SeUndockPrivilege 2788 winupdate.exe Token: SeManageVolumePrivilege 2788 winupdate.exe Token: SeImpersonatePrivilege 2788 winupdate.exe Token: SeCreateGlobalPrivilege 2788 winupdate.exe Token: 33 2788 winupdate.exe Token: 34 2788 winupdate.exe Token: 35 2788 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winupdate.exepid Process 2788 winupdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.execmd.exedescription pid Process procid_target PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2788 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 30 PID 2636 wrote to memory of 2648 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2648 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2648 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2648 2636 469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2824 2648 cmd.exe 33 PID 2648 wrote to memory of 2824 2648 cmd.exe 33 PID 2648 wrote to memory of 2824 2648 cmd.exe 33 PID 2648 wrote to memory of 2824 2648 cmd.exe 33 -
System policy modification 1 TTPs 3 IoCs
Processes:
winupdate.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\469a9e2b56bbc7b0dcb4e37adeddb4ce_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5469a9e2b56bbc7b0dcb4e37adeddb4ce
SHA1356b9182b7c58949c9db0f96b195147364d2339d
SHA256d53360a7a9f909104bde9e930fd045933bcd3bedc9531bebf4d90a7100f48792
SHA512c231d82919e17c2271feb98e68e0920b0bcb7334cb3f06df4695e8aa9291583267fb17cc01d708899a051b3c9fdfa9d1c5a8c744d34383faa92271caad580ce6