Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 17:02
Static task
static1
Behavioral task
behavioral1
Sample
a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe
-
Size
255KB
-
MD5
a31d6927bf04e3ffd52f558de7210037
-
SHA1
095eb395c68c207e41a354efbbd22e77ff75417b
-
SHA256
58dbfc2bc3e08cbbe98dcf288446c5f5ae9e71dc693f8cfb042f7eff90e62b1c
-
SHA512
81cdee6cbf20fce4085180888d6f659ddd72f8715085937c104ac950ef644cb0a7148e63bf7298d4840ef31725702a2d92f9ed8fb88b195dfa909d467d32da96
-
SSDEEP
6144:vuxXBYvNW6TnAIqf80BkhNygzGEUpQg2ciHvi6n8Lz:iB4WZrd8NygzlgeHKCSz
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Micorsoft\\svchost.exe" a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2456 svchost.exe 2724 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Micorsoft\\svchost.exe" a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2000 set thread context of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2456 set thread context of 2724 2456 svchost.exe 35 -
resource yara_rule behavioral1/memory/2168-2-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-4-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-3-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-5-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-7-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-6-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-9-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2168-21-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-30-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-32-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-34-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-33-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-29-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-41-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-43-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-44-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-45-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-46-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-47-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-48-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-49-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2724-50-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2812 ping.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2812 ping.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2724 svchost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeSecurityPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeSystemtimePrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeBackupPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeRestorePrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeShutdownPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeDebugPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeUndockPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeManageVolumePrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeImpersonatePrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: 33 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: 34 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: 35 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2724 svchost.exe Token: SeSecurityPrivilege 2724 svchost.exe Token: SeTakeOwnershipPrivilege 2724 svchost.exe Token: SeLoadDriverPrivilege 2724 svchost.exe Token: SeSystemProfilePrivilege 2724 svchost.exe Token: SeSystemtimePrivilege 2724 svchost.exe Token: SeProfSingleProcessPrivilege 2724 svchost.exe Token: SeIncBasePriorityPrivilege 2724 svchost.exe Token: SeCreatePagefilePrivilege 2724 svchost.exe Token: SeBackupPrivilege 2724 svchost.exe Token: SeRestorePrivilege 2724 svchost.exe Token: SeShutdownPrivilege 2724 svchost.exe Token: SeDebugPrivilege 2724 svchost.exe Token: SeSystemEnvironmentPrivilege 2724 svchost.exe Token: SeChangeNotifyPrivilege 2724 svchost.exe Token: SeRemoteShutdownPrivilege 2724 svchost.exe Token: SeUndockPrivilege 2724 svchost.exe Token: SeManageVolumePrivilege 2724 svchost.exe Token: SeImpersonatePrivilege 2724 svchost.exe Token: SeCreateGlobalPrivilege 2724 svchost.exe Token: 33 2724 svchost.exe Token: 34 2724 svchost.exe Token: 35 2724 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 2456 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2168 2000 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2340 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 31 PID 2168 wrote to memory of 2340 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 31 PID 2168 wrote to memory of 2340 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 31 PID 2168 wrote to memory of 2340 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 31 PID 2168 wrote to memory of 2456 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2456 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2456 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2456 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2812 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2812 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2812 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2812 2168 a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe 33 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35 PID 2456 wrote to memory of 2724 2456 svchost.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2340
-
-
C:\Users\Admin\AppData\Roaming\Micorsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Micorsoft\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Roaming\Micorsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Micorsoft\svchost.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\a31d6927bf04e3ffd52f558de7210037_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5a31d6927bf04e3ffd52f558de7210037
SHA1095eb395c68c207e41a354efbbd22e77ff75417b
SHA25658dbfc2bc3e08cbbe98dcf288446c5f5ae9e71dc693f8cfb042f7eff90e62b1c
SHA51281cdee6cbf20fce4085180888d6f659ddd72f8715085937c104ac950ef644cb0a7148e63bf7298d4840ef31725702a2d92f9ed8fb88b195dfa909d467d32da96