Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe
-
Size
745KB
-
MD5
85c653d09f02786f3929e4e169fe77db
-
SHA1
ca12230339166c25324667076df5ff6dd6673574
-
SHA256
fbf87fb3eac3394003fa8927cad074628d0940a84464adff071fe143b95d3fae
-
SHA512
7cadec3b9fd4aabf358caa185e15a4005907b113ee2e694cb2ed5983a4b515d315783a1f799134d6708247f358087f35b6d9f31a02c27376a923c06f8b2a1189
-
SSDEEP
12288:deBtx2OoGThHkG/9vKEOoUwN4dEBExhLfH9I2oGvG4gjIgsEx6U3i7fhZfZ0Vrl9:UBtxRJR9iE9UgYBfH9I2oGvGe0Xg7hwP
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXewinupdate.eXedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.eXe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 684 notepad.exe -
Executes dropped EXE 2 IoCs
Processes:
winupdate.exewinupdate.eXepid process 3516 winupdate.exe 1508 winupdate.eXe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXenotepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Drops file in System32 directory 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.eXe explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXewinupdate.exedescription pid process target process PID 3876 set thread context of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 2892 set thread context of 2032 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe explorer.exe PID 3516 set thread context of 1508 3516 winupdate.exe winupdate.eXe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXenotepad.exeNOTEPAD.EXEexplorer.exewinupdate.exenotepad.exewinupdate.eXedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.eXe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winupdate.eXe85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.eXe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.eXe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXewinupdate.eXedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.eXe -
Modifies registry class 2 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 656 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXewinupdate.eXedescription pid process Token: SeIncreaseQuotaPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeSecurityPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeTakeOwnershipPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeLoadDriverPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeSystemProfilePrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeSystemtimePrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeProfSingleProcessPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeIncBasePriorityPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeCreatePagefilePrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeBackupPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeRestorePrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeShutdownPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeDebugPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeSystemEnvironmentPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeChangeNotifyPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeRemoteShutdownPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeUndockPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeManageVolumePrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeImpersonatePrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeCreateGlobalPrivilege 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: 33 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: 34 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: 35 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: 36 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe Token: SeIncreaseQuotaPrivilege 1508 winupdate.eXe Token: SeSecurityPrivilege 1508 winupdate.eXe Token: SeTakeOwnershipPrivilege 1508 winupdate.eXe Token: SeLoadDriverPrivilege 1508 winupdate.eXe Token: SeSystemProfilePrivilege 1508 winupdate.eXe Token: SeSystemtimePrivilege 1508 winupdate.eXe Token: SeProfSingleProcessPrivilege 1508 winupdate.eXe Token: SeIncBasePriorityPrivilege 1508 winupdate.eXe Token: SeCreatePagefilePrivilege 1508 winupdate.eXe Token: SeBackupPrivilege 1508 winupdate.eXe Token: SeRestorePrivilege 1508 winupdate.eXe Token: SeShutdownPrivilege 1508 winupdate.eXe Token: SeDebugPrivilege 1508 winupdate.eXe Token: SeSystemEnvironmentPrivilege 1508 winupdate.eXe Token: SeChangeNotifyPrivilege 1508 winupdate.eXe Token: SeRemoteShutdownPrivilege 1508 winupdate.eXe Token: SeUndockPrivilege 1508 winupdate.eXe Token: SeManageVolumePrivilege 1508 winupdate.eXe Token: SeImpersonatePrivilege 1508 winupdate.eXe Token: SeCreateGlobalPrivilege 1508 winupdate.eXe Token: 33 1508 winupdate.eXe Token: 34 1508 winupdate.eXe Token: 35 1508 winupdate.eXe Token: 36 1508 winupdate.eXe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exeexplorer.exewinupdate.exepid process 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 2032 explorer.exe 3516 winupdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXedescription pid process target process PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 3876 wrote to memory of 2892 3876 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 4896 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 656 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe NOTEPAD.EXE PID 2892 wrote to memory of 656 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe NOTEPAD.EXE PID 2892 wrote to memory of 656 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe NOTEPAD.EXE PID 2892 wrote to memory of 2032 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe explorer.exe PID 2892 wrote to memory of 2032 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe explorer.exe PID 2892 wrote to memory of 2032 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe explorer.exe PID 2892 wrote to memory of 2032 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe explorer.exe PID 2892 wrote to memory of 2032 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe explorer.exe PID 2892 wrote to memory of 3516 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe winupdate.exe PID 2892 wrote to memory of 3516 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe winupdate.exe PID 2892 wrote to memory of 3516 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe winupdate.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe PID 2892 wrote to memory of 684 2892 85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\85c653d09f02786f3929e4e169fe77db_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\85c653d09f02786f3929e4e169fe77db_JaffaCakes118.eXe
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\ANNEXE.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:656
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2032
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3516 -
C:\Windupdt\winupdate.eXe
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:684
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b353d6438df6c206323d534855327695
SHA1b4147681884fa6f00fbb938bd7e151aacb2ccb3c
SHA256135f84b137369805f47d0bb9184a3aeb39714e1db9285b9aae3f513cb186d741
SHA512c1c776cf8cdbce13c57aaae28090d33fd7ac0e0eaea05097a40e59a2dadcb549aa8684843587848e9141833b2c8a56c0b74204716e03c6bcfaa12abd5d9c60c6
-
Filesize
745KB
MD585c653d09f02786f3929e4e169fe77db
SHA1ca12230339166c25324667076df5ff6dd6673574
SHA256fbf87fb3eac3394003fa8927cad074628d0940a84464adff071fe143b95d3fae
SHA5127cadec3b9fd4aabf358caa185e15a4005907b113ee2e694cb2ed5983a4b515d315783a1f799134d6708247f358087f35b6d9f31a02c27376a923c06f8b2a1189