Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 12:07
Behavioral task
behavioral1
Sample
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe
-
Size
330KB
-
MD5
4cc206e536eb20827ac8b404fbfadee7
-
SHA1
901d7be23fc9ec8acd872f1ef8c737948fa8d893
-
SHA256
58034edceb6acc19031c2c373880f34d939a77943feceb87a426c3748c7e99c1
-
SHA512
e13495f8dca68c525a99ff633be476b29ec1a40b52aa0df40baa6bda1fd44bed83c3b3d7d9ac28406ed5fac2927233086b1107817321d6cf7d0dfa09656ceb04
-
SSDEEP
6144:Q4CFfifD2gVKVTQQ249HZ52KTh9XKOCgLJacj5/AZtRse4A7qjM9e:QXgr8VMQDT52WXKq9fj5/AZjB4A2Ye
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exeexplorer.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid Process 1388 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exedescription pid Process procid_target PID 936 set thread context of 4772 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 92 -
Processes:
resource yara_rule behavioral2/memory/936-0-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-6-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-4-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-8-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-13-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-11-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-12-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-10-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/files/0x0009000000023c4e-17.dat upx behavioral2/memory/1388-23-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/936-25-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/936-22-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-7-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-9-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/1388-26-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4772-27-0x0000000000400000-0x00000000004E6000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exewinupdate.exeping.exe4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exeexplorer.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exeexplorer.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exeexplorer.exewinupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSecurityPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSystemtimePrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeBackupPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeRestorePrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeShutdownPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeDebugPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeUndockPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeManageVolumePrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeImpersonatePrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 33 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 34 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 35 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: 36 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4772 explorer.exe Token: SeSecurityPrivilege 4772 explorer.exe Token: SeTakeOwnershipPrivilege 4772 explorer.exe Token: SeLoadDriverPrivilege 4772 explorer.exe Token: SeSystemProfilePrivilege 4772 explorer.exe Token: SeSystemtimePrivilege 4772 explorer.exe Token: SeProfSingleProcessPrivilege 4772 explorer.exe Token: SeIncBasePriorityPrivilege 4772 explorer.exe Token: SeCreatePagefilePrivilege 4772 explorer.exe Token: SeBackupPrivilege 4772 explorer.exe Token: SeRestorePrivilege 4772 explorer.exe Token: SeShutdownPrivilege 4772 explorer.exe Token: SeDebugPrivilege 4772 explorer.exe Token: SeSystemEnvironmentPrivilege 4772 explorer.exe Token: SeChangeNotifyPrivilege 4772 explorer.exe Token: SeRemoteShutdownPrivilege 4772 explorer.exe Token: SeUndockPrivilege 4772 explorer.exe Token: SeManageVolumePrivilege 4772 explorer.exe Token: SeImpersonatePrivilege 4772 explorer.exe Token: SeCreateGlobalPrivilege 4772 explorer.exe Token: 33 4772 explorer.exe Token: 34 4772 explorer.exe Token: 35 4772 explorer.exe Token: 36 4772 explorer.exe Token: SeIncreaseQuotaPrivilege 1388 winupdate.exe Token: SeSecurityPrivilege 1388 winupdate.exe Token: SeTakeOwnershipPrivilege 1388 winupdate.exe Token: SeLoadDriverPrivilege 1388 winupdate.exe Token: SeSystemProfilePrivilege 1388 winupdate.exe Token: SeSystemtimePrivilege 1388 winupdate.exe Token: SeProfSingleProcessPrivilege 1388 winupdate.exe Token: SeIncBasePriorityPrivilege 1388 winupdate.exe Token: SeCreatePagefilePrivilege 1388 winupdate.exe Token: SeBackupPrivilege 1388 winupdate.exe Token: SeRestorePrivilege 1388 winupdate.exe Token: SeShutdownPrivilege 1388 winupdate.exe Token: SeDebugPrivilege 1388 winupdate.exe Token: SeSystemEnvironmentPrivilege 1388 winupdate.exe Token: SeChangeNotifyPrivilege 1388 winupdate.exe Token: SeRemoteShutdownPrivilege 1388 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 4772 explorer.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exedescription pid Process procid_target PID 936 wrote to memory of 4772 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 92 PID 936 wrote to memory of 4772 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 92 PID 936 wrote to memory of 4772 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 92 PID 936 wrote to memory of 4772 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 92 PID 936 wrote to memory of 4772 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 92 PID 936 wrote to memory of 1388 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 93 PID 936 wrote to memory of 1388 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 93 PID 936 wrote to memory of 1388 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 93 PID 936 wrote to memory of 1484 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 94 PID 936 wrote to memory of 1484 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 94 PID 936 wrote to memory of 1484 936 4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4772
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\4cc206e536eb20827ac8b404fbfadee7_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1484
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD54cc206e536eb20827ac8b404fbfadee7
SHA1901d7be23fc9ec8acd872f1ef8c737948fa8d893
SHA25658034edceb6acc19031c2c373880f34d939a77943feceb87a426c3748c7e99c1
SHA512e13495f8dca68c525a99ff633be476b29ec1a40b52aa0df40baa6bda1fd44bed83c3b3d7d9ac28406ed5fac2927233086b1107817321d6cf7d0dfa09656ceb04