Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe
-
Size
672KB
-
MD5
96f1323c3ee5ef6206ecf31dbb0db048
-
SHA1
ab56edf7e1d465de6f037d768757e8341331b4dd
-
SHA256
7add2e68bc0d0fb4696375741a13de6236c8b60b27413535e9898b3108b436c1
-
SHA512
67ff778a9a7d01de515dd0baeacd21ceb59c84870fcc8f2222b4c4b328baa427c95aa664cdbee77df0a1ef736e741656119da86b0699e6d13cf87fd50aa8cef1
-
SSDEEP
12288:dEhOSHoFIzAjCRuWoDZZegfgSyai7L4jnOtSxTFBSqURp2r7LdFG1Coi5C:jNIAQuWoDZZeuVpn6smfQG
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" vbc.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2232 set thread context of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2132 set thread context of 2800 2132 vbc.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2132 vbc.exe Token: SeSecurityPrivilege 2132 vbc.exe Token: SeTakeOwnershipPrivilege 2132 vbc.exe Token: SeLoadDriverPrivilege 2132 vbc.exe Token: SeSystemProfilePrivilege 2132 vbc.exe Token: SeSystemtimePrivilege 2132 vbc.exe Token: SeProfSingleProcessPrivilege 2132 vbc.exe Token: SeIncBasePriorityPrivilege 2132 vbc.exe Token: SeCreatePagefilePrivilege 2132 vbc.exe Token: SeBackupPrivilege 2132 vbc.exe Token: SeRestorePrivilege 2132 vbc.exe Token: SeShutdownPrivilege 2132 vbc.exe Token: SeDebugPrivilege 2132 vbc.exe Token: SeSystemEnvironmentPrivilege 2132 vbc.exe Token: SeChangeNotifyPrivilege 2132 vbc.exe Token: SeRemoteShutdownPrivilege 2132 vbc.exe Token: SeUndockPrivilege 2132 vbc.exe Token: SeManageVolumePrivilege 2132 vbc.exe Token: SeImpersonatePrivilege 2132 vbc.exe Token: SeCreateGlobalPrivilege 2132 vbc.exe Token: 33 2132 vbc.exe Token: 34 2132 vbc.exe Token: 35 2132 vbc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2132 2232 96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2800 2132 vbc.exe 31 PID 2132 wrote to memory of 2800 2132 vbc.exe 31 PID 2132 wrote to memory of 2800 2132 vbc.exe 31 PID 2132 wrote to memory of 2800 2132 vbc.exe 31 PID 2132 wrote to memory of 2800 2132 vbc.exe 31 PID 2132 wrote to memory of 2800 2132 vbc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96f1323c3ee5ef6206ecf31dbb0db048_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1