Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 09:20
Behavioral task
behavioral1
Sample
9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe
-
Size
636KB
-
MD5
9a9905cb76863a4469db036f6bc049f1
-
SHA1
11876b44c2d7a0b3e34f925db5f98ef04e7b3ea1
-
SHA256
e270b803beb92a8c8c270d3678f85fb772eecb7ed4f812e374a5ed3dea8027bf
-
SHA512
fbc9f3704fceb3368bbb698b5854fe5c0081cef02ba537220b33ce5c47dc5dcbcfa89480660355a36c5d41367d41f212fd341959a852c2c7d39d0323dbe9903c
-
SSDEEP
12288:zpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/J:VwAcu99lPzvxP+Bsz2XjWTRMQckkIXnx
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\update.exe" 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\update.exe,C:\\Windows\\system32\\Windupdt\\update.exe" update.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate update.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 update.exe -
Loads dropped DLL 4 IoCs
pid Process 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 2592 update.exe 2592 update.exe 2592 update.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Windows\\system32\\Windupdt\\update.exe" 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Windows\\system32\\Windupdt\\update.exe" update.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\ 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windupdt\update.exe update.exe File opened for modification C:\Windows\SysWOW64\Windupdt\update.exe update.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ update.exe File created C:\Windows\SysWOW64\Windupdt\update.exe 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\update.exe 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2592 set thread context of 2356 2592 update.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier update.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2356 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeSecurityPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeSystemtimePrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeBackupPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeRestorePrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeShutdownPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeDebugPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeUndockPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeManageVolumePrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeImpersonatePrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: 33 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: 34 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: 35 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2592 update.exe Token: SeSecurityPrivilege 2592 update.exe Token: SeTakeOwnershipPrivilege 2592 update.exe Token: SeLoadDriverPrivilege 2592 update.exe Token: SeSystemProfilePrivilege 2592 update.exe Token: SeSystemtimePrivilege 2592 update.exe Token: SeProfSingleProcessPrivilege 2592 update.exe Token: SeIncBasePriorityPrivilege 2592 update.exe Token: SeCreatePagefilePrivilege 2592 update.exe Token: SeBackupPrivilege 2592 update.exe Token: SeRestorePrivilege 2592 update.exe Token: SeShutdownPrivilege 2592 update.exe Token: SeDebugPrivilege 2592 update.exe Token: SeSystemEnvironmentPrivilege 2592 update.exe Token: SeChangeNotifyPrivilege 2592 update.exe Token: SeRemoteShutdownPrivilege 2592 update.exe Token: SeUndockPrivilege 2592 update.exe Token: SeManageVolumePrivilege 2592 update.exe Token: SeImpersonatePrivilege 2592 update.exe Token: SeCreateGlobalPrivilege 2592 update.exe Token: 33 2592 update.exe Token: 34 2592 update.exe Token: 35 2592 update.exe Token: SeRestorePrivilege 2592 update.exe Token: SeBackupPrivilege 2592 update.exe Token: SeIncreaseQuotaPrivilege 2356 explorer.exe Token: SeSecurityPrivilege 2356 explorer.exe Token: SeTakeOwnershipPrivilege 2356 explorer.exe Token: SeLoadDriverPrivilege 2356 explorer.exe Token: SeSystemProfilePrivilege 2356 explorer.exe Token: SeSystemtimePrivilege 2356 explorer.exe Token: SeProfSingleProcessPrivilege 2356 explorer.exe Token: SeIncBasePriorityPrivilege 2356 explorer.exe Token: SeCreatePagefilePrivilege 2356 explorer.exe Token: SeBackupPrivilege 2356 explorer.exe Token: SeRestorePrivilege 2356 explorer.exe Token: SeShutdownPrivilege 2356 explorer.exe Token: SeDebugPrivilege 2356 explorer.exe Token: SeSystemEnvironmentPrivilege 2356 explorer.exe Token: SeChangeNotifyPrivilege 2356 explorer.exe Token: SeRemoteShutdownPrivilege 2356 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2356 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2556 wrote to memory of 1368 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 30 PID 2556 wrote to memory of 1368 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 30 PID 2556 wrote to memory of 1368 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 30 PID 2556 wrote to memory of 1368 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 30 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2592 2556 9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32 PID 2592 wrote to memory of 2356 2592 update.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9a9905cb76863a4469db036f6bc049f1_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵PID:1368
-
-
C:\Windows\SysWOW64\Windupdt\update.exe"C:\Windows\system32\Windupdt\update.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2356
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
636KB
MD59a9905cb76863a4469db036f6bc049f1
SHA111876b44c2d7a0b3e34f925db5f98ef04e7b3ea1
SHA256e270b803beb92a8c8c270d3678f85fb772eecb7ed4f812e374a5ed3dea8027bf
SHA512fbc9f3704fceb3368bbb698b5854fe5c0081cef02ba537220b33ce5c47dc5dcbcfa89480660355a36c5d41367d41f212fd341959a852c2c7d39d0323dbe9903c