Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe
-
Size
747KB
-
MD5
599af5de6f54ee3c86d3a3c54700bcdf
-
SHA1
4abb6e34c55fe8ecbe31ef0d9994c465aa1c92ff
-
SHA256
b2ee1ba7d7ed90f4fc4992a6821e444f4d867282db5e4aef83d7294c816716fc
-
SHA512
190f0a232a2a452870feba4f34006d80cce4a831592a29373d0e91c07e6ecfac1d3f6a9dc43d6985bafbdc586c3efab622d5b5eefc876ae99545bfdb420a0534
-
SSDEEP
12288:9D6DqQVsqnbRhYC8unT2GhsW3MuwkXBrr7vt2ClhtiaZubQjJMPqkptWKNsW2mCQ:9DWqQVsqnlhZFT2cswoArft2Clht1OWJ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
winupdate.exewinupdate.exepid Process 5048 winupdate.exe 4748 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
notepad.exe599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exewinupdate.exedescription pid Process procid_target PID 4484 set thread context of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 5048 set thread context of 4748 5048 winupdate.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exenotepad.exewinupdate.exewinupdate.exe599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Modifies registry class 1 IoCs
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exewinupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeSecurityPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeLoadDriverPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeSystemProfilePrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeSystemtimePrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeBackupPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeRestorePrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeShutdownPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeDebugPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeUndockPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeManageVolumePrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeImpersonatePrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: 33 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: 34 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: 35 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: 36 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4748 winupdate.exe Token: SeSecurityPrivilege 4748 winupdate.exe Token: SeTakeOwnershipPrivilege 4748 winupdate.exe Token: SeLoadDriverPrivilege 4748 winupdate.exe Token: SeSystemProfilePrivilege 4748 winupdate.exe Token: SeSystemtimePrivilege 4748 winupdate.exe Token: SeProfSingleProcessPrivilege 4748 winupdate.exe Token: SeIncBasePriorityPrivilege 4748 winupdate.exe Token: SeCreatePagefilePrivilege 4748 winupdate.exe Token: SeBackupPrivilege 4748 winupdate.exe Token: SeRestorePrivilege 4748 winupdate.exe Token: SeShutdownPrivilege 4748 winupdate.exe Token: SeDebugPrivilege 4748 winupdate.exe Token: SeSystemEnvironmentPrivilege 4748 winupdate.exe Token: SeChangeNotifyPrivilege 4748 winupdate.exe Token: SeRemoteShutdownPrivilege 4748 winupdate.exe Token: SeUndockPrivilege 4748 winupdate.exe Token: SeManageVolumePrivilege 4748 winupdate.exe Token: SeImpersonatePrivilege 4748 winupdate.exe Token: SeCreateGlobalPrivilege 4748 winupdate.exe Token: 33 4748 winupdate.exe Token: 34 4748 winupdate.exe Token: 35 4748 winupdate.exe Token: 36 4748 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winupdate.exepid Process 4748 winupdate.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exewinupdate.exewinupdate.exedescription pid Process procid_target PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 4484 wrote to memory of 5000 4484 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 87 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 3616 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 88 PID 5000 wrote to memory of 4916 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 89 PID 5000 wrote to memory of 4916 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 89 PID 5000 wrote to memory of 4916 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 89 PID 5000 wrote to memory of 5048 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 90 PID 5000 wrote to memory of 5048 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 90 PID 5000 wrote to memory of 5048 5000 599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe 90 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 5048 wrote to memory of 4748 5048 winupdate.exe 91 PID 4748 wrote to memory of 2492 4748 winupdate.exe 92 PID 4748 wrote to memory of 2492 4748 winupdate.exe 92 PID 4748 wrote to memory of 2492 4748 winupdate.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\599af5de6f54ee3c86d3a3c54700bcdf_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3616
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:4916
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:2492
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD5599af5de6f54ee3c86d3a3c54700bcdf
SHA14abb6e34c55fe8ecbe31ef0d9994c465aa1c92ff
SHA256b2ee1ba7d7ed90f4fc4992a6821e444f4d867282db5e4aef83d7294c816716fc
SHA512190f0a232a2a452870feba4f34006d80cce4a831592a29373d0e91c07e6ecfac1d3f6a9dc43d6985bafbdc586c3efab622d5b5eefc876ae99545bfdb420a0534