Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 16:19
Static task
static1
Behavioral task
behavioral1
Sample
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe
-
Size
314KB
-
MD5
7a6680b8a9741ffcc7f037c7a9e6916a
-
SHA1
bcae503a33b6f04bcc7b28b3ff9862cb06a3b261
-
SHA256
b57a973f786b9921403c29de2acf009103268627ff3ea22e0ff79f703a63c126
-
SHA512
58b64d4d8fd4e6557b2f6e4d710e18c7b68ffd58f924b17746de79ddfdd20a2971f765912afdce25a5984e65cb42b5f8ee26b918dc10229917dff943c8aa894a
-
SSDEEP
6144:Z33FXy0hrAIDkaDZ/H7otsOsMX+GqlrJN+sgbJygeVYe8n:phy0L/cZDX+fNXbVX8n
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\system32\\winlogon.exe" 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
winlogon.exe7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
winlogon.exewinlogon.exepid Process 2708 winlogon.exe 2744 winlogon.exe -
Loads dropped DLL 6 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exeWerFault.exepid Process 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 2272 WerFault.exe 2272 WerFault.exe 2272 WerFault.exe 2272 WerFault.exe 2272 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32\\winlogon.exe" 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exewinlogon.exedescription pid Process procid_target PID 2972 set thread context of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2708 set thread context of 2744 2708 winlogon.exe 34 -
Processes:
resource yara_rule behavioral1/memory/2188-11-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-6-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-12-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-10-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-4-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-13-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-15-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-14-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-16-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-17-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-18-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2188-20-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-45-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-58-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-57-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-56-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-51-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-50-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-48-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-47-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-46-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-60-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-61-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-62-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-63-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-64-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-65-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-66-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-67-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-68-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-69-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-70-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-71-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-72-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-73-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-74-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2744-75-0x0000000000400000-0x00000000004C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 2508 2972 WerFault.exe 29 2272 2708 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exewinlogon.exewinlogon.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winlogon.exe7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winlogon.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winlogon.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exewinlogon.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winlogon.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exewinlogon.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeSecurityPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeSystemtimePrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeBackupPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeRestorePrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeShutdownPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeDebugPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeUndockPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeManageVolumePrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeImpersonatePrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: 33 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: 34 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: 35 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2744 winlogon.exe Token: SeSecurityPrivilege 2744 winlogon.exe Token: SeTakeOwnershipPrivilege 2744 winlogon.exe Token: SeLoadDriverPrivilege 2744 winlogon.exe Token: SeSystemProfilePrivilege 2744 winlogon.exe Token: SeSystemtimePrivilege 2744 winlogon.exe Token: SeProfSingleProcessPrivilege 2744 winlogon.exe Token: SeIncBasePriorityPrivilege 2744 winlogon.exe Token: SeCreatePagefilePrivilege 2744 winlogon.exe Token: SeBackupPrivilege 2744 winlogon.exe Token: SeRestorePrivilege 2744 winlogon.exe Token: SeShutdownPrivilege 2744 winlogon.exe Token: SeDebugPrivilege 2744 winlogon.exe Token: SeSystemEnvironmentPrivilege 2744 winlogon.exe Token: SeChangeNotifyPrivilege 2744 winlogon.exe Token: SeRemoteShutdownPrivilege 2744 winlogon.exe Token: SeUndockPrivilege 2744 winlogon.exe Token: SeManageVolumePrivilege 2744 winlogon.exe Token: SeImpersonatePrivilege 2744 winlogon.exe Token: SeCreateGlobalPrivilege 2744 winlogon.exe Token: 33 2744 winlogon.exe Token: 34 2744 winlogon.exe Token: 35 2744 winlogon.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exewinlogon.exewinlogon.exepid Process 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 2708 winlogon.exe 2744 winlogon.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exewinlogon.exedescription pid Process procid_target PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2188 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2508 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2508 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2508 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2508 2972 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 31 PID 2188 wrote to memory of 2708 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 33 PID 2188 wrote to memory of 2708 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 33 PID 2188 wrote to memory of 2708 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 33 PID 2188 wrote to memory of 2708 2188 7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe 33 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2744 2708 winlogon.exe 34 PID 2708 wrote to memory of 2272 2708 winlogon.exe 35 PID 2708 wrote to memory of 2272 2708 winlogon.exe 35 PID 2708 wrote to memory of 2272 2708 winlogon.exe 35 PID 2708 wrote to memory of 2272 2708 winlogon.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\7a6680b8a9741ffcc7f037c7a9e6916a_JaffaCakes118.exe
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\system32\winlogon.exe"C:\system32\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\system32\winlogon.exe
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 1844⤵
- Loads dropped DLL
- Program crash
PID:2272
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 1922⤵
- Program crash
PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
314KB
MD57a6680b8a9741ffcc7f037c7a9e6916a
SHA1bcae503a33b6f04bcc7b28b3ff9862cb06a3b261
SHA256b57a973f786b9921403c29de2acf009103268627ff3ea22e0ff79f703a63c126
SHA51258b64d4d8fd4e6557b2f6e4d710e18c7b68ffd58f924b17746de79ddfdd20a2971f765912afdce25a5984e65cb42b5f8ee26b918dc10229917dff943c8aa894a