Analysis
-
max time kernel
137s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
892457023564bf407be05bdf7891e929_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
892457023564bf407be05bdf7891e929_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
892457023564bf407be05bdf7891e929_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
892457023564bf407be05bdf7891e929
-
SHA1
b0c23dba1302e3d59f3caee7e80eb2b579c78dfd
-
SHA256
d71f66fa4e06e143007d504194bc96750044f2c4c12e3686e7758bea4764dbf9
-
SHA512
7f2e02ef498f57635281bedf48d9c32ab84445ae00d45a405a322fd11d1a148268f9eafee31b71a4519602cab3f989d5c353ace91e67890557a731171f4811ea
-
SSDEEP
12288:qOAxSAZG9JeapEZpzwWCs81+i6fXFeyivRphf2mppgg3+b3L/EGJmP+9OzLTIeJ8:qO6gJMQg18eBEan5qt1g
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" vbc.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Testing = "C:\\ProgramData\\Svg64.exe" 892457023564bf407be05bdf7891e929_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3652 set thread context of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 1040 set thread context of 4144 1040 vbc.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 892457023564bf407be05bdf7891e929_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings vbc.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3764 WINWORD.EXE 3764 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1040 vbc.exe Token: SeSecurityPrivilege 1040 vbc.exe Token: SeTakeOwnershipPrivilege 1040 vbc.exe Token: SeLoadDriverPrivilege 1040 vbc.exe Token: SeSystemProfilePrivilege 1040 vbc.exe Token: SeSystemtimePrivilege 1040 vbc.exe Token: SeProfSingleProcessPrivilege 1040 vbc.exe Token: SeIncBasePriorityPrivilege 1040 vbc.exe Token: SeCreatePagefilePrivilege 1040 vbc.exe Token: SeBackupPrivilege 1040 vbc.exe Token: SeRestorePrivilege 1040 vbc.exe Token: SeShutdownPrivilege 1040 vbc.exe Token: SeDebugPrivilege 1040 vbc.exe Token: SeSystemEnvironmentPrivilege 1040 vbc.exe Token: SeChangeNotifyPrivilege 1040 vbc.exe Token: SeRemoteShutdownPrivilege 1040 vbc.exe Token: SeUndockPrivilege 1040 vbc.exe Token: SeManageVolumePrivilege 1040 vbc.exe Token: SeImpersonatePrivilege 1040 vbc.exe Token: SeCreateGlobalPrivilege 1040 vbc.exe Token: 33 1040 vbc.exe Token: 34 1040 vbc.exe Token: 35 1040 vbc.exe Token: 36 1040 vbc.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3764 WINWORD.EXE 3764 WINWORD.EXE 3764 WINWORD.EXE 3764 WINWORD.EXE 3764 WINWORD.EXE 3764 WINWORD.EXE 3764 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 3652 wrote to memory of 1040 3652 892457023564bf407be05bdf7891e929_JaffaCakes118.exe 84 PID 1040 wrote to memory of 3764 1040 vbc.exe 86 PID 1040 wrote to memory of 3764 1040 vbc.exe 86 PID 1040 wrote to memory of 4144 1040 vbc.exe 88 PID 1040 wrote to memory of 4144 1040 vbc.exe 88 PID 1040 wrote to memory of 4144 1040 vbc.exe 88 PID 1040 wrote to memory of 4144 1040 vbc.exe 88 PID 1040 wrote to memory of 4144 1040 vbc.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\892457023564bf407be05bdf7891e929_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\892457023564bf407be05bdf7891e929_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\AESTHETIC PRICE LIST 2011.DOC" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3764
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:4144
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5e9be3a1a96662a958910c44f0b957496
SHA1b5041253f94aebbf9b6b301e1128665c1bf5f223
SHA256a739fb1caff2b7b52ea7b340562609a7e601a94c0218ee0c955776eb526dc5a8
SHA51225b13e08aa38bb3a571ac334f32c64d3dd18b4ffba4aebb91ce88faae2fd3aada443da302b7f71e35cae544eb52aff90f4affa1fb1b1dcc45a6ce20e59da6075
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f