Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 18:23
Behavioral task
behavioral1
Sample
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
86f193aaf758861c331ca48e9ebba3b1
-
SHA1
bf5bc11347819a2647c49e28f2d52ac17f64081b
-
SHA256
3d73d9137f3b6ce27858fdad0bc0038abe2ed9920e60deda6b571fcf493ef068
-
SHA512
9d65f9553bc3919926836917cfca5858f967bf5e036148d0bd069d7fa404b8639a600b624d80a32e0d0172b25e606b75e69082580930478766ad206ba688eea3
-
SSDEEP
24576:drk1rYb5zdQO0vUL70GvcHRjgOPBoPuQNoCBUodr5eZIyySjEFz27bCHhD/O2YWR:VkqFzkuBIzjFV4YPmtxWBqgIG4
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\xxxx.exe" 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exexxxx.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion xxxx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate xxxx.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2604 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
xxxx.exepid Process 2916 xxxx.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exexxxx.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine xxxx.exe -
Loads dropped DLL 2 IoCs
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exepid Process 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2448-0-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2448-2-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/files/0x000900000001756b-6.dat themida behavioral1/memory/2916-15-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2448-24-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-26-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-27-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-29-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-30-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-31-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-32-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-33-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-34-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-35-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-36-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-37-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-38-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-39-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-40-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-41-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-42-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-43-0x0000000000400000-0x000000000053F000-memory.dmp themida behavioral1/memory/2916-44-0x0000000000400000-0x000000000053F000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\zzzz = "C:\\Windupdt\\xxxx.exe" 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exexxxx.execmd.exePING.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xxxx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exexxxx.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 xxxx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString xxxx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier xxxx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier xxxx.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exexxxx.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xxxx.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
xxxx.exepid Process 2916 xxxx.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exexxxx.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeSecurityPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeSystemtimePrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeBackupPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeRestorePrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeShutdownPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeDebugPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeUndockPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeManageVolumePrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeImpersonatePrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: 33 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: 34 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: 35 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2916 xxxx.exe Token: SeSecurityPrivilege 2916 xxxx.exe Token: SeTakeOwnershipPrivilege 2916 xxxx.exe Token: SeLoadDriverPrivilege 2916 xxxx.exe Token: SeSystemProfilePrivilege 2916 xxxx.exe Token: SeSystemtimePrivilege 2916 xxxx.exe Token: SeProfSingleProcessPrivilege 2916 xxxx.exe Token: SeIncBasePriorityPrivilege 2916 xxxx.exe Token: SeCreatePagefilePrivilege 2916 xxxx.exe Token: SeBackupPrivilege 2916 xxxx.exe Token: SeRestorePrivilege 2916 xxxx.exe Token: SeShutdownPrivilege 2916 xxxx.exe Token: SeDebugPrivilege 2916 xxxx.exe Token: SeSystemEnvironmentPrivilege 2916 xxxx.exe Token: SeChangeNotifyPrivilege 2916 xxxx.exe Token: SeRemoteShutdownPrivilege 2916 xxxx.exe Token: SeUndockPrivilege 2916 xxxx.exe Token: SeManageVolumePrivilege 2916 xxxx.exe Token: SeImpersonatePrivilege 2916 xxxx.exe Token: SeCreateGlobalPrivilege 2916 xxxx.exe Token: 33 2916 xxxx.exe Token: 34 2916 xxxx.exe Token: 35 2916 xxxx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.execmd.exedescription pid Process procid_target PID 2448 wrote to memory of 2916 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2916 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2916 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2916 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2604 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 31 PID 2448 wrote to memory of 2604 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 31 PID 2448 wrote to memory of 2604 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 31 PID 2448 wrote to memory of 2604 2448 86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe 31 PID 2604 wrote to memory of 1988 2604 cmd.exe 33 PID 2604 wrote to memory of 1988 2604 cmd.exe 33 PID 2604 wrote to memory of 1988 2604 cmd.exe 33 PID 2604 wrote to memory of 1988 2604 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\86f193aaf758861c331ca48e9ebba3b1_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windupdt\xxxx.exe"C:\Windupdt\xxxx.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD51f5d05877ded024e2e81a56c63a99dc6
SHA138fdaed9ff81fb571172ae6fb6012a0995ebdf78
SHA25644d6be8753fd193b74b9fbc34050fb6d27bc56de9ad06d778e7ca83136a481ac
SHA51242f21a465480011a6f52dc6c8ac9cfa8dedd90f3a4ed5ccae1e4ea8b8ac169d72de19bbd1fe08b70448d4c032c11382b19f3b98ce4cb653f4afa84bff802c07b
-
Filesize
1.2MB
MD586f193aaf758861c331ca48e9ebba3b1
SHA1bf5bc11347819a2647c49e28f2d52ac17f64081b
SHA2563d73d9137f3b6ce27858fdad0bc0038abe2ed9920e60deda6b571fcf493ef068
SHA5129d65f9553bc3919926836917cfca5858f967bf5e036148d0bd069d7fa404b8639a600b624d80a32e0d0172b25e606b75e69082580930478766ad206ba688eea3