Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 06:09
Static task
static1
Behavioral task
behavioral1
Sample
bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe
-
Size
292KB
-
MD5
bc0e2e5ffa048dc7ed2330b9bf0ce717
-
SHA1
9d7f04d2fc307375f498cb247f56b5459eef2680
-
SHA256
a18b0e487d18d6656384d5b1039a4d0db4203669789a0e45c894e7675201cc18
-
SHA512
71d98552e118189f1773f9bbc7d28d5f9fcb29a59aa6503293b59f1846ef4a37ef7de8cd1f44c9014025b771d51fe50e35e430009c1ed48ccd8c20d0a3f4ba42
-
SSDEEP
6144:KXtV28NQJMCgnrEOjR5suI1PIRYhaZKicXBb+9w9soyKz88ELUgy:KD28NQJb4EOjR5Fk3Bbfzy2ELHy
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2764 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2940 winupdate.exe 3024 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 2940 winupdate.exe 2940 winupdate.exe 2940 winupdate.exe 2940 winupdate.exe 3024 winupdate.exe 3024 winupdate.exe 3024 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2132 set thread context of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2940 set thread context of 3024 2940 winupdate.exe 36 -
resource yara_rule behavioral1/memory/2516-5-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-1-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-2-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-7-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-8-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-10-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-9-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-11-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2516-29-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-49-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-51-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-50-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-44-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-56-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-55-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-54-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-53-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/3024-52-0x0000000000400000-0x00000000004C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2760 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2760 PING.EXE -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeSecurityPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeSystemtimePrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeBackupPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeRestorePrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeShutdownPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeDebugPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeUndockPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeManageVolumePrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeImpersonatePrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: 33 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: 34 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: 35 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3024 winupdate.exe Token: SeSecurityPrivilege 3024 winupdate.exe Token: SeTakeOwnershipPrivilege 3024 winupdate.exe Token: SeLoadDriverPrivilege 3024 winupdate.exe Token: SeSystemProfilePrivilege 3024 winupdate.exe Token: SeSystemtimePrivilege 3024 winupdate.exe Token: SeProfSingleProcessPrivilege 3024 winupdate.exe Token: SeIncBasePriorityPrivilege 3024 winupdate.exe Token: SeCreatePagefilePrivilege 3024 winupdate.exe Token: SeBackupPrivilege 3024 winupdate.exe Token: SeRestorePrivilege 3024 winupdate.exe Token: SeShutdownPrivilege 3024 winupdate.exe Token: SeDebugPrivilege 3024 winupdate.exe Token: SeSystemEnvironmentPrivilege 3024 winupdate.exe Token: SeChangeNotifyPrivilege 3024 winupdate.exe Token: SeRemoteShutdownPrivilege 3024 winupdate.exe Token: SeUndockPrivilege 3024 winupdate.exe Token: SeManageVolumePrivilege 3024 winupdate.exe Token: SeImpersonatePrivilege 3024 winupdate.exe Token: SeCreateGlobalPrivilege 3024 winupdate.exe Token: 33 3024 winupdate.exe Token: 34 3024 winupdate.exe Token: 35 3024 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 winupdate.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2132 wrote to memory of 2516 2132 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 31 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2940 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 32 PID 2516 wrote to memory of 2764 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 33 PID 2516 wrote to memory of 2764 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 33 PID 2516 wrote to memory of 2764 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 33 PID 2516 wrote to memory of 2764 2516 bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe 33 PID 2764 wrote to memory of 2760 2764 cmd.exe 35 PID 2764 wrote to memory of 2760 2764 cmd.exe 35 PID 2764 wrote to memory of 2760 2764 cmd.exe 35 PID 2764 wrote to memory of 2760 2764 cmd.exe 35 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36 PID 2940 wrote to memory of 3024 2940 winupdate.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\bc0e2e5ffa048dc7ed2330b9bf0ce717_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5e33e7e2294a056a1d11f0a05bd47d349
SHA1328f41ab70b45b0dff1006d515b8718b6eacad97
SHA2567338a60e6d9049cae5d4c3a62a4e02080ded85591690a0215eee787c12e1e78a
SHA512c5f0170e4b114bf00170810434848839e3193e35f862457a9ad8527a2144914a88b74840a6360614281a1a949eb4dc4087960898a9d44dab7a07ee45e21a830b
-
Filesize
292KB
MD5bc0e2e5ffa048dc7ed2330b9bf0ce717
SHA19d7f04d2fc307375f498cb247f56b5459eef2680
SHA256a18b0e487d18d6656384d5b1039a4d0db4203669789a0e45c894e7675201cc18
SHA51271d98552e118189f1773f9bbc7d28d5f9fcb29a59aa6503293b59f1846ef4a37ef7de8cd1f44c9014025b771d51fe50e35e430009c1ed48ccd8c20d0a3f4ba42