Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 01:08
Behavioral task
behavioral1
Sample
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe
-
Size
242KB
-
MD5
88de5015a6559bfbfedc6929b8449041
-
SHA1
b46f30aab622e4ec88c8461adef7c1a9009a5121
-
SHA256
9aa13a044e4f85b2c03e8938fd9fc9bfb8a4a8868cd3652ab2fcbff2e03e1ba0
-
SHA512
8417d4eef8fc92b93525d5c7685c66daab03a60a304affa8a4d623eeb342d41490b2a950414b1a9884c6b117f512a04aa03038fe80744e3ce882d8c493d9bc95
-
SSDEEP
6144:61iJcYtR1HsvpSHY7KoSrfTNBuzZZcA1wnOLrMM4q:6kHcpSHY7VSrfT2/czO3H
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exeexplorer.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid process 1868 winupdate.exe -
Loads dropped DLL 4 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exewinupdate.exepid process 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe 1868 winupdate.exe 1868 winupdate.exe 1868 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exenotepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exedescription pid process target process PID 2036 set thread context of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe -
Processes:
resource yara_rule behavioral1/memory/2036-0-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-37-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-41-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-42-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-40-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-38-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-39-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2036-87-0x0000000003F00000-0x0000000003FBB000-memory.dmp upx C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe upx behavioral1/memory/1868-90-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2036-93-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/1868-101-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2824-102-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupdate.exe88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exenotepad.exeexplorer.exenotepad.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exeexplorer.exewinupdate.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exeexplorer.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 2824 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exeexplorer.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeSecurityPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeSystemtimePrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeBackupPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeRestorePrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeShutdownPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeDebugPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeUndockPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeManageVolumePrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeImpersonatePrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: 33 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: 34 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: 35 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2824 explorer.exe Token: SeSecurityPrivilege 2824 explorer.exe Token: SeTakeOwnershipPrivilege 2824 explorer.exe Token: SeLoadDriverPrivilege 2824 explorer.exe Token: SeSystemProfilePrivilege 2824 explorer.exe Token: SeSystemtimePrivilege 2824 explorer.exe Token: SeProfSingleProcessPrivilege 2824 explorer.exe Token: SeIncBasePriorityPrivilege 2824 explorer.exe Token: SeCreatePagefilePrivilege 2824 explorer.exe Token: SeBackupPrivilege 2824 explorer.exe Token: SeRestorePrivilege 2824 explorer.exe Token: SeShutdownPrivilege 2824 explorer.exe Token: SeDebugPrivilege 2824 explorer.exe Token: SeSystemEnvironmentPrivilege 2824 explorer.exe Token: SeChangeNotifyPrivilege 2824 explorer.exe Token: SeRemoteShutdownPrivilege 2824 explorer.exe Token: SeUndockPrivilege 2824 explorer.exe Token: SeManageVolumePrivilege 2824 explorer.exe Token: SeImpersonatePrivilege 2824 explorer.exe Token: SeCreateGlobalPrivilege 2824 explorer.exe Token: 33 2824 explorer.exe Token: 34 2824 explorer.exe Token: 35 2824 explorer.exe Token: SeIncreaseQuotaPrivilege 1868 winupdate.exe Token: SeSecurityPrivilege 1868 winupdate.exe Token: SeTakeOwnershipPrivilege 1868 winupdate.exe Token: SeLoadDriverPrivilege 1868 winupdate.exe Token: SeSystemProfilePrivilege 1868 winupdate.exe Token: SeSystemtimePrivilege 1868 winupdate.exe Token: SeProfSingleProcessPrivilege 1868 winupdate.exe Token: SeIncBasePriorityPrivilege 1868 winupdate.exe Token: SeCreatePagefilePrivilege 1868 winupdate.exe Token: SeBackupPrivilege 1868 winupdate.exe Token: SeRestorePrivilege 1868 winupdate.exe Token: SeShutdownPrivilege 1868 winupdate.exe Token: SeDebugPrivilege 1868 winupdate.exe Token: SeSystemEnvironmentPrivilege 1868 winupdate.exe Token: SeChangeNotifyPrivilege 1868 winupdate.exe Token: SeRemoteShutdownPrivilege 1868 winupdate.exe Token: SeUndockPrivilege 1868 winupdate.exe Token: SeManageVolumePrivilege 1868 winupdate.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exeexplorer.exedescription pid process target process PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 1876 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe notepad.exe PID 2036 wrote to memory of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe PID 2036 wrote to memory of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe PID 2036 wrote to memory of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe PID 2036 wrote to memory of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe PID 2036 wrote to memory of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe PID 2036 wrote to memory of 2824 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe explorer.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2824 wrote to memory of 2980 2824 explorer.exe notepad.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe PID 2036 wrote to memory of 1868 2036 88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88de5015a6559bfbfedc6929b8449041_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1876
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD588de5015a6559bfbfedc6929b8449041
SHA1b46f30aab622e4ec88c8461adef7c1a9009a5121
SHA2569aa13a044e4f85b2c03e8938fd9fc9bfb8a4a8868cd3652ab2fcbff2e03e1ba0
SHA5128417d4eef8fc92b93525d5c7685c66daab03a60a304affa8a4d623eeb342d41490b2a950414b1a9884c6b117f512a04aa03038fe80744e3ce882d8c493d9bc95