Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 23:21
Behavioral task
behavioral1
Sample
bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe
-
Size
683KB
-
MD5
bfb94a22e0f5045db42f865e693922a5
-
SHA1
892559195539ad0bac06ad5ee952ce1e3f63b828
-
SHA256
bfde67e71eab28fc1cc25eacaf168501dedece8019809821089dec5f86b903e3
-
SHA512
30b37cad07eb65e46f4a1d2314b0bfcea245468ea1e5cf848f5e62fb5dc9f06a7d01ab052aac2085c30c2a4e2d5cb3808c0713e71c715c4f72a3d02b4538abdb
-
SSDEEP
12288:4HLUMuiv9RgfSjAzRtyzerBfBwUX0v0q5UnZ9c7BeZ1Et3BYuV2AnF2J1Dy:CtAR2erBfBwUg8Z9CeZeBeDI
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" server.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2620 server.exe -
Loads dropped DLL 4 IoCs
pid Process 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\messenger = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\messenger = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2128-99-0x0000000000400000-0x00000000004AD000-memory.dmp autoit_exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\server.exe bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\server.exe bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe server.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe server.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ server.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2620 set thread context of 2684 2620 server.exe 33 -
resource yara_rule behavioral1/memory/2128-0-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral1/memory/2128-99-0x0000000000400000-0x00000000004AD000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2684 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2620 server.exe Token: SeSecurityPrivilege 2620 server.exe Token: SeTakeOwnershipPrivilege 2620 server.exe Token: SeLoadDriverPrivilege 2620 server.exe Token: SeSystemProfilePrivilege 2620 server.exe Token: SeSystemtimePrivilege 2620 server.exe Token: SeProfSingleProcessPrivilege 2620 server.exe Token: SeIncBasePriorityPrivilege 2620 server.exe Token: SeCreatePagefilePrivilege 2620 server.exe Token: SeBackupPrivilege 2620 server.exe Token: SeRestorePrivilege 2620 server.exe Token: SeShutdownPrivilege 2620 server.exe Token: SeDebugPrivilege 2620 server.exe Token: SeSystemEnvironmentPrivilege 2620 server.exe Token: SeChangeNotifyPrivilege 2620 server.exe Token: SeRemoteShutdownPrivilege 2620 server.exe Token: SeUndockPrivilege 2620 server.exe Token: SeManageVolumePrivilege 2620 server.exe Token: SeImpersonatePrivilege 2620 server.exe Token: SeCreateGlobalPrivilege 2620 server.exe Token: 33 2620 server.exe Token: 34 2620 server.exe Token: 35 2620 server.exe Token: SeIncreaseQuotaPrivilege 2684 explorer.exe Token: SeSecurityPrivilege 2684 explorer.exe Token: SeTakeOwnershipPrivilege 2684 explorer.exe Token: SeLoadDriverPrivilege 2684 explorer.exe Token: SeSystemProfilePrivilege 2684 explorer.exe Token: SeSystemtimePrivilege 2684 explorer.exe Token: SeProfSingleProcessPrivilege 2684 explorer.exe Token: SeIncBasePriorityPrivilege 2684 explorer.exe Token: SeCreatePagefilePrivilege 2684 explorer.exe Token: SeBackupPrivilege 2684 explorer.exe Token: SeRestorePrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeDebugPrivilege 2684 explorer.exe Token: SeSystemEnvironmentPrivilege 2684 explorer.exe Token: SeChangeNotifyPrivilege 2684 explorer.exe Token: SeRemoteShutdownPrivilege 2684 explorer.exe Token: SeUndockPrivilege 2684 explorer.exe Token: SeManageVolumePrivilege 2684 explorer.exe Token: SeImpersonatePrivilege 2684 explorer.exe Token: SeCreateGlobalPrivilege 2684 explorer.exe Token: 33 2684 explorer.exe Token: 34 2684 explorer.exe Token: 35 2684 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2508 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2684 explorer.exe 2508 DllHost.exe 2508 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2620 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2620 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2620 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2620 2128 bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe 30 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2768 2620 server.exe 32 PID 2620 wrote to memory of 2684 2620 server.exe 33 PID 2620 wrote to memory of 2684 2620 server.exe 33 PID 2620 wrote to memory of 2684 2620 server.exe 33 PID 2620 wrote to memory of 2684 2620 server.exe 33 PID 2620 wrote to memory of 2684 2620 server.exe 33 PID 2620 wrote to memory of 2684 2620 server.exe 33 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2620 wrote to memory of 2852 2620 server.exe 34 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35 PID 2684 wrote to memory of 1556 2684 explorer.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bfb94a22e0f5045db42f865e693922a5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\server.exe"C:\Windows\SysWOW64\server.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe4⤵
- System Location Discovery: System Language Discovery
PID:1556
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2508
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5c18e9035408a53c4ef4e8d164cbe6585
SHA1847fdb8725ae7e7f669831cc43b071da6f348196
SHA25623d26eeb782540c5d4a5c32e544d24b4b53ddcd0703202032a3fd5d6dc4a369a
SHA512e1dd579222436f0861cc90ef7ed2742cde4a42b310dcd3ea9e7e74ed2df488608377db04443deef0b4f41e24c546cb41a306a2497001b5626103f4aaad28482a
-
Filesize
659KB
MD5e2f8d8d627f63abdae6d2c9d513725eb
SHA1e0b871cbe0786d9c057595e89c3e54aa7eedd765
SHA2565d6c4d410c64bafb84ff29f6011c54540b304b19b57ddd179e4321f41aac99f9
SHA5121ee10bdb74158ef9577ffb994679ca57e1b77cbac61213c91ce6df7314f1bbc395ba243ae65acea30703fcd2863f3353bbfca45d865845ee286553afcaf07f41