Analysis
-
max time kernel
149s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 12:07
Behavioral task
behavioral1
Sample
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe
-
Size
330KB
-
MD5
4cc206e536eb20827ac8b404fbfadee7
-
SHA1
901d7be23fc9ec8acd872f1ef8c737948fa8d893
-
SHA256
58034edceb6acc19031c2c373880f34d939a77943feceb87a426c3748c7e99c1
-
SHA512
e13495f8dca68c525a99ff633be476b29ec1a40b52aa0df40baa6bda1fd44bed83c3b3d7d9ac28406ed5fac2927233086b1107817321d6cf7d0dfa09656ceb04
-
SSDEEP
6144:Q4CFfifD2gVKVTQQ249HZ52KTh9XKOCgLJacj5/AZtRse4A7qjM9e:QXgr8VMQDT52WXKq9fj5/AZjB4A2Ye
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 winupdate.exe -
Loads dropped DLL 4 IoCs
pid Process 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 2268 winupdate.exe 2268 winupdate.exe 2268 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2412 set thread context of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 -
resource yara_rule behavioral1/memory/2412-0-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-8-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-12-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2412-27-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/files/0x0008000000016dd8-29.dat upx behavioral1/memory/2268-34-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2268-25-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-24-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-23-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-21-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-19-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-15-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-10-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2340-35-0x0000000000400000-0x00000000004E6000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2388 ping.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2388 ping.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSecurityPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSystemtimePrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeBackupPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeRestorePrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeShutdownPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeDebugPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeUndockPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeManageVolumePrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeImpersonatePrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 33 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 34 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 35 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2340 explorer.exe Token: SeSecurityPrivilege 2340 explorer.exe Token: SeTakeOwnershipPrivilege 2340 explorer.exe Token: SeLoadDriverPrivilege 2340 explorer.exe Token: SeSystemProfilePrivilege 2340 explorer.exe Token: SeSystemtimePrivilege 2340 explorer.exe Token: SeProfSingleProcessPrivilege 2340 explorer.exe Token: SeIncBasePriorityPrivilege 2340 explorer.exe Token: SeCreatePagefilePrivilege 2340 explorer.exe Token: SeBackupPrivilege 2340 explorer.exe Token: SeRestorePrivilege 2340 explorer.exe Token: SeShutdownPrivilege 2340 explorer.exe Token: SeDebugPrivilege 2340 explorer.exe Token: SeSystemEnvironmentPrivilege 2340 explorer.exe Token: SeChangeNotifyPrivilege 2340 explorer.exe Token: SeRemoteShutdownPrivilege 2340 explorer.exe Token: SeUndockPrivilege 2340 explorer.exe Token: SeManageVolumePrivilege 2340 explorer.exe Token: SeImpersonatePrivilege 2340 explorer.exe Token: SeCreateGlobalPrivilege 2340 explorer.exe Token: 33 2340 explorer.exe Token: 34 2340 explorer.exe Token: 35 2340 explorer.exe Token: SeIncreaseQuotaPrivilege 2268 winupdate.exe Token: SeSecurityPrivilege 2268 winupdate.exe Token: SeTakeOwnershipPrivilege 2268 winupdate.exe Token: SeLoadDriverPrivilege 2268 winupdate.exe Token: SeSystemProfilePrivilege 2268 winupdate.exe Token: SeSystemtimePrivilege 2268 winupdate.exe Token: SeProfSingleProcessPrivilege 2268 winupdate.exe Token: SeIncBasePriorityPrivilege 2268 winupdate.exe Token: SeCreatePagefilePrivilege 2268 winupdate.exe Token: SeBackupPrivilege 2268 winupdate.exe Token: SeRestorePrivilege 2268 winupdate.exe Token: SeShutdownPrivilege 2268 winupdate.exe Token: SeDebugPrivilege 2268 winupdate.exe Token: SeSystemEnvironmentPrivilege 2268 winupdate.exe Token: SeChangeNotifyPrivilege 2268 winupdate.exe Token: SeRemoteShutdownPrivilege 2268 winupdate.exe Token: SeUndockPrivilege 2268 winupdate.exe Token: SeManageVolumePrivilege 2268 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2340 explorer.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 PID 2412 wrote to memory of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 PID 2412 wrote to memory of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 PID 2412 wrote to memory of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 PID 2412 wrote to memory of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 PID 2412 wrote to memory of 2340 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 29 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2268 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2388 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 31 PID 2412 wrote to memory of 2388 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 31 PID 2412 wrote to memory of 2388 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 31 PID 2412 wrote to memory of 2388 2412 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2340
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD54cc206e536eb20827ac8b404fbfadee7
SHA1901d7be23fc9ec8acd872f1ef8c737948fa8d893
SHA25658034edceb6acc19031c2c373880f34d939a77943feceb87a426c3748c7e99c1
SHA512e13495f8dca68c525a99ff633be476b29ec1a40b52aa0df40baa6bda1fd44bed83c3b3d7d9ac28406ed5fac2927233086b1107817321d6cf7d0dfa09656ceb04