Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
9866071735dcfb965905f6c8c00f2da6
-
SHA1
00f9824b86b322a5dbbf6275a4876230457ea055
-
SHA256
0f273de8142e8bcc10d95eb36c7fe524ce7a971b37ee49afa2aee213d5b22d5f
-
SHA512
5f4ced8e36193e30527dee220928da7e11ba3272e36597ba18827aad7c0273ac44fe2ae0ed4e2a85f89558a7a1d461306db01180c67c2c4f5ac051d26d784de7
-
SSDEEP
24576:joaUl2HAAZHL03Ww0j2aFBXZ06rAr70Jk/aBSBEJMG7JwgD2NiG5n3vOXPfP:kdeQe7XjsP5A/aAX
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
winhost32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winhost32.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
winhost32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winhost32.exe -
Executes dropped EXE 2 IoCs
Processes:
winhost32.exeTOKiO DRiFT.exepid Process 2852 winhost32.exe 1712 TOKiO DRiFT.exe -
Loads dropped DLL 4 IoCs
Processes:
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exepid Process 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
winhost32.exe9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winhost32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WOvKOnDBUY = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\rundll32.exe\"" 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
Processes:
winhost32.exedescription ioc Process File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winhost32.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winhost32.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winhost32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exewinhost32.exedescription pid Process procid_target PID 2496 set thread context of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2852 set thread context of 2768 2852 winhost32.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exewinhost32.exeexplorer.exeTOKiO DRiFT.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TOKiO DRiFT.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winhost32.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winhost32.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
winhost32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winhost32.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exewinhost32.exedescription pid Process Token: SeDebugPrivilege 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2852 winhost32.exe Token: SeSecurityPrivilege 2852 winhost32.exe Token: SeTakeOwnershipPrivilege 2852 winhost32.exe Token: SeLoadDriverPrivilege 2852 winhost32.exe Token: SeSystemProfilePrivilege 2852 winhost32.exe Token: SeSystemtimePrivilege 2852 winhost32.exe Token: SeProfSingleProcessPrivilege 2852 winhost32.exe Token: SeIncBasePriorityPrivilege 2852 winhost32.exe Token: SeCreatePagefilePrivilege 2852 winhost32.exe Token: SeBackupPrivilege 2852 winhost32.exe Token: SeRestorePrivilege 2852 winhost32.exe Token: SeShutdownPrivilege 2852 winhost32.exe Token: SeDebugPrivilege 2852 winhost32.exe Token: SeSystemEnvironmentPrivilege 2852 winhost32.exe Token: SeChangeNotifyPrivilege 2852 winhost32.exe Token: SeRemoteShutdownPrivilege 2852 winhost32.exe Token: SeUndockPrivilege 2852 winhost32.exe Token: SeManageVolumePrivilege 2852 winhost32.exe Token: SeImpersonatePrivilege 2852 winhost32.exe Token: SeCreateGlobalPrivilege 2852 winhost32.exe Token: 33 2852 winhost32.exe Token: 34 2852 winhost32.exe Token: 35 2852 winhost32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exewinhost32.exedescription pid Process procid_target PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2852 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 30 PID 2852 wrote to memory of 2768 2852 winhost32.exe 31 PID 2852 wrote to memory of 2768 2852 winhost32.exe 31 PID 2852 wrote to memory of 2768 2852 winhost32.exe 31 PID 2852 wrote to memory of 2768 2852 winhost32.exe 31 PID 2852 wrote to memory of 2768 2852 winhost32.exe 31 PID 2852 wrote to memory of 2768 2852 winhost32.exe 31 PID 2496 wrote to memory of 1712 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 32 PID 2496 wrote to memory of 1712 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 32 PID 2496 wrote to memory of 1712 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 32 PID 2496 wrote to memory of 1712 2496 9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9866071735dcfb965905f6c8c00f2da6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\winhost32.exeC:\Users\Admin\AppData\Local\Temp\\winhost32.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Users\Admin\AppData\Local\Temp\TOKiO DRiFT.exe"C:\Users\Admin\AppData\Local\Temp\TOKiO DRiFT.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1712
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
570KB
MD530a9957487ae240a27100ddd517aa362
SHA1bb960156aa7ed3066da4669edf91a9086cfb4923
SHA256774892cfe4084115cc32102bce5f535093704464bff226fbf8bef4d4cbe071ce
SHA512aaa185a82d79450e096bb3fe4e1f407eff39526fd261617ea30a19b24acba907962c5be27ff40ec6381ea05d46a53a06ab99d0779fab213c12b68cd415fb2506
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313