Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 18:47
Behavioral task
behavioral1
Sample
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe
-
Size
714KB
-
MD5
63c4e35d3748d8f3e00a814701a67cc2
-
SHA1
8da8bb2ee540b7cb21d4497c8d21dfe43abcf683
-
SHA256
dbd736e8fa352b96a7592c20b7958833bca74768a509610dd530f0fe69b238a2
-
SHA512
7ce7e8456ef9920591603bcda129a5d85ce3298872039cf21c62bcc7864e848c5676a33bee90655c331d05a11b1f412fb9637e583626a2650b989c323936ddd6
-
SSDEEP
12288:GaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdZ:XAEENIq8XwyVPQclDq/+WnpsSZ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\windows\\update.exe" 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exeupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
update.exepid Process 4692 update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\update = "C:\\windows\\update.exe" 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exedescription ioc Process File created C:\windows\update.exe 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe File opened for modification C:\windows\update.exe 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe File opened for modification C:\windows\ 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exeupdate.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
update.exe63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier update.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString update.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exeupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
update.exepid Process 4692 update.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exeupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeSecurityPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeSystemtimePrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeBackupPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeRestorePrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeShutdownPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeDebugPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeUndockPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeManageVolumePrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeImpersonatePrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: 33 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: 34 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: 35 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: 36 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4692 update.exe Token: SeSecurityPrivilege 4692 update.exe Token: SeTakeOwnershipPrivilege 4692 update.exe Token: SeLoadDriverPrivilege 4692 update.exe Token: SeSystemProfilePrivilege 4692 update.exe Token: SeSystemtimePrivilege 4692 update.exe Token: SeProfSingleProcessPrivilege 4692 update.exe Token: SeIncBasePriorityPrivilege 4692 update.exe Token: SeCreatePagefilePrivilege 4692 update.exe Token: SeBackupPrivilege 4692 update.exe Token: SeRestorePrivilege 4692 update.exe Token: SeShutdownPrivilege 4692 update.exe Token: SeDebugPrivilege 4692 update.exe Token: SeSystemEnvironmentPrivilege 4692 update.exe Token: SeChangeNotifyPrivilege 4692 update.exe Token: SeRemoteShutdownPrivilege 4692 update.exe Token: SeUndockPrivilege 4692 update.exe Token: SeManageVolumePrivilege 4692 update.exe Token: SeImpersonatePrivilege 4692 update.exe Token: SeCreateGlobalPrivilege 4692 update.exe Token: 33 4692 update.exe Token: 34 4692 update.exe Token: 35 4692 update.exe Token: 36 4692 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
update.exepid Process 4692 update.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exedescription pid Process procid_target PID 3660 wrote to memory of 4692 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe 85 PID 3660 wrote to memory of 4692 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe 85 PID 3660 wrote to memory of 4692 3660 63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63c4e35d3748d8f3e00a814701a67cc2_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\windows\update.exe"C:\windows\update.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4692
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
714KB
MD563c4e35d3748d8f3e00a814701a67cc2
SHA18da8bb2ee540b7cb21d4497c8d21dfe43abcf683
SHA256dbd736e8fa352b96a7592c20b7958833bca74768a509610dd530f0fe69b238a2
SHA5127ce7e8456ef9920591603bcda129a5d85ce3298872039cf21c62bcc7864e848c5676a33bee90655c331d05a11b1f412fb9637e583626a2650b989c323936ddd6