Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 06:07
Behavioral task
behavioral1
Sample
af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe
-
Size
987KB
-
MD5
af5d0181fbeb90324537ded8e893c4b9
-
SHA1
278a04591af1247e7619a37afc8c7ec7f5821866
-
SHA256
195fa3d7078b6a501af6ac1316dcffb4e02e58b864ff5b6f18ca5849dc586f2a
-
SHA512
83a6e0d0ade376d5fc6230bdd4e873a9a35c21570ac0a75e68896a421cbac17a4db4c44f0d9a2f17045fa1313551e88f3089abf9c09b9716afacb6694241cbcb
-
SSDEEP
24576:IeZaxci99NY+ueca57Y95pj11x8jSpQIeBho:l0xci9jrFp6j1wepZeBho
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\425\\425.exe" af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2840 HACK COINS SMEET.EXE 2864 SERVER.EXE -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine explorer.exe -
Loads dropped DLL 3 IoCs
pid Process 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2732-0-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2732-5-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2732-6-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2732-13-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2732-21-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-37-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2732-36-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-34-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-54-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-53-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-52-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-51-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-50-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-49-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-48-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-47-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-46-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-45-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-44-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-43-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-42-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-41-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-40-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-39-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-38-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-61-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-60-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-59-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-58-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-57-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-56-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-55-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-62-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-63-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-64-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-65-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-66-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-67-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-69-0x0000000000400000-0x0000000000624000-memory.dmp themida behavioral1/memory/2580-68-0x0000000000400000-0x0000000000624000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\425 = "C:\\Windows\\system32\\425\\425.exe" af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\425\425.exe af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\425\425.exe af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\425\ af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 2580 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2732 set thread context of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 2580 explorer.exe 2864 SERVER.EXE 2864 SERVER.EXE -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeSecurityPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeSystemtimePrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeBackupPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeRestorePrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeShutdownPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeDebugPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeUndockPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeManageVolumePrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeImpersonatePrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: 33 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: 34 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: 35 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2580 explorer.exe Token: SeSecurityPrivilege 2580 explorer.exe Token: SeTakeOwnershipPrivilege 2580 explorer.exe Token: SeLoadDriverPrivilege 2580 explorer.exe Token: SeSystemProfilePrivilege 2580 explorer.exe Token: SeSystemtimePrivilege 2580 explorer.exe Token: SeProfSingleProcessPrivilege 2580 explorer.exe Token: SeIncBasePriorityPrivilege 2580 explorer.exe Token: SeCreatePagefilePrivilege 2580 explorer.exe Token: SeBackupPrivilege 2580 explorer.exe Token: SeRestorePrivilege 2580 explorer.exe Token: SeShutdownPrivilege 2580 explorer.exe Token: SeDebugPrivilege 2580 explorer.exe Token: SeSystemEnvironmentPrivilege 2580 explorer.exe Token: SeChangeNotifyPrivilege 2580 explorer.exe Token: SeRemoteShutdownPrivilege 2580 explorer.exe Token: SeUndockPrivilege 2580 explorer.exe Token: SeManageVolumePrivilege 2580 explorer.exe Token: SeImpersonatePrivilege 2580 explorer.exe Token: SeCreateGlobalPrivilege 2580 explorer.exe Token: 33 2580 explorer.exe Token: 34 2580 explorer.exe Token: 35 2580 explorer.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2840 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2840 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2840 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2840 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2864 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2864 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2864 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2864 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2580 2732 af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe 33 PID 2864 wrote to memory of 1236 2864 SERVER.EXE 21 PID 2864 wrote to memory of 1236 2864 SERVER.EXE 21 PID 2864 wrote to memory of 1236 2864 SERVER.EXE 21 PID 2864 wrote to memory of 1236 2864 SERVER.EXE 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af5d0181fbeb90324537ded8e893c4b9_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\HACK COINS SMEET.EXE"C:\Users\Admin\AppData\Local\Temp\HACK COINS SMEET.EXE"3⤵
- Executes dropped EXE
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2864
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD57235bd5942861bb7a37c0a7862312b27
SHA1f9642566293cfc1cac416914c5c3ef73b7837926
SHA256b45af70c4e3fe47689239811f357f79945b842c525b5721a3cfba73a458c9f08
SHA512c141bc24cd09450c8994b2cb3a652ce5c175b8a74ec59dac214cbcc5a4c4f0b82cb0a73bb76c77fa89b4e0408848ed66c5303748d199b5cc764601dfb2423c28
-
Filesize
37KB
MD53a53ffbb8f1916ec41d52ecc7c6f6353
SHA1450df4cca6ca3eddcf8ef1685763c7bd2a0b3677
SHA2569cf52c6234fd8888eaf13ebcc94f2c18ad059b142849ea443dd7076f4c10e9e7
SHA5122592c88a27a8e119331b0a5284b9368175e56bd5ce32f05cbf1985d374ca970d6a1ceff15746b3a105b9b00520011025c917f621448317a815b3856158ba4cd4