Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
892457023564bf407be05bdf7891e929_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
892457023564bf407be05bdf7891e929_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
892457023564bf407be05bdf7891e929_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
892457023564bf407be05bdf7891e929
-
SHA1
b0c23dba1302e3d59f3caee7e80eb2b579c78dfd
-
SHA256
d71f66fa4e06e143007d504194bc96750044f2c4c12e3686e7758bea4764dbf9
-
SHA512
7f2e02ef498f57635281bedf48d9c32ab84445ae00d45a405a322fd11d1a148268f9eafee31b71a4519602cab3f989d5c353ace91e67890557a731171f4811ea
-
SSDEEP
12288:qOAxSAZG9JeapEZpzwWCs81+i6fXFeyivRphf2mppgg3+b3L/EGJmP+9OzLTIeJ8:qO6gJMQg18eBEan5qt1g
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" vbc.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Testing = "C:\\ProgramData\\Svg64.exe" 892457023564bf407be05bdf7891e929_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1628 set thread context of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 2348 set thread context of 2828 2348 vbc.exe 33 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 892457023564bf407be05bdf7891e929_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2800 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2348 vbc.exe Token: SeSecurityPrivilege 2348 vbc.exe Token: SeTakeOwnershipPrivilege 2348 vbc.exe Token: SeLoadDriverPrivilege 2348 vbc.exe Token: SeSystemProfilePrivilege 2348 vbc.exe Token: SeSystemtimePrivilege 2348 vbc.exe Token: SeProfSingleProcessPrivilege 2348 vbc.exe Token: SeIncBasePriorityPrivilege 2348 vbc.exe Token: SeCreatePagefilePrivilege 2348 vbc.exe Token: SeBackupPrivilege 2348 vbc.exe Token: SeRestorePrivilege 2348 vbc.exe Token: SeShutdownPrivilege 2348 vbc.exe Token: SeDebugPrivilege 2348 vbc.exe Token: SeSystemEnvironmentPrivilege 2348 vbc.exe Token: SeChangeNotifyPrivilege 2348 vbc.exe Token: SeRemoteShutdownPrivilege 2348 vbc.exe Token: SeUndockPrivilege 2348 vbc.exe Token: SeManageVolumePrivilege 2348 vbc.exe Token: SeImpersonatePrivilege 2348 vbc.exe Token: SeCreateGlobalPrivilege 2348 vbc.exe Token: 33 2348 vbc.exe Token: 34 2348 vbc.exe Token: 35 2348 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2800 WINWORD.EXE 2800 WINWORD.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2348 1628 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 31 PID 2348 wrote to memory of 2800 2348 vbc.exe 32 PID 2348 wrote to memory of 2800 2348 vbc.exe 32 PID 2348 wrote to memory of 2800 2348 vbc.exe 32 PID 2348 wrote to memory of 2800 2348 vbc.exe 32 PID 2348 wrote to memory of 2828 2348 vbc.exe 33 PID 2348 wrote to memory of 2828 2348 vbc.exe 33 PID 2348 wrote to memory of 2828 2348 vbc.exe 33 PID 2348 wrote to memory of 2828 2348 vbc.exe 33 PID 2348 wrote to memory of 2828 2348 vbc.exe 33 PID 2348 wrote to memory of 2828 2348 vbc.exe 33 PID 2800 wrote to memory of 1588 2800 WINWORD.EXE 36 PID 2800 wrote to memory of 1588 2800 WINWORD.EXE 36 PID 2800 wrote to memory of 1588 2800 WINWORD.EXE 36 PID 2800 wrote to memory of 1588 2800 WINWORD.EXE 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\892457023564bf407be05bdf7891e929_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\892457023564bf407be05bdf7891e929_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\AESTHETIC PRICE LIST 2011.DOC"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:1588
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5e9be3a1a96662a958910c44f0b957496
SHA1b5041253f94aebbf9b6b301e1128665c1bf5f223
SHA256a739fb1caff2b7b52ea7b340562609a7e601a94c0218ee0c955776eb526dc5a8
SHA51225b13e08aa38bb3a571ac334f32c64d3dd18b4ffba4aebb91ce88faae2fd3aada443da302b7f71e35cae544eb52aff90f4affa1fb1b1dcc45a6ce20e59da6075
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84