Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 19:12
Behavioral task
behavioral1
Sample
c3fe16884b959232272700439d4d823b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c3fe16884b959232272700439d4d823b_JaffaCakes118.exe
-
Size
848KB
-
MD5
c3fe16884b959232272700439d4d823b
-
SHA1
fbc1798182591e88dd144255bd1bfbefc2132a60
-
SHA256
a8f9aa681a2d661027d032b572e8e4c99b9b3bf4985d244982903cc1f10c6c36
-
SHA512
131186b3c9eda5fcca15e7694f19d33541425f31ca8ba50b8c66e63f4f6972d1ba88fa63225e57a204506cd69448ab72c3dfe8fd3aeebd18edfc5643a3d62188
-
SSDEEP
12288:kaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVs2d/nk:VAEENIq8XwyVPQclDq/+WnpskPk
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdat-e.exe" c3fe16884b959232272700439d4d823b_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdat-e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdat-e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdat-e.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdat-e.exe -
Executes dropped EXE 3 IoCs
pid Process 2392 FREE SMS.EXE 2060 winupdat-e.exe 2476 FREE SMS.EXE -
Loads dropped DLL 6 IoCs
pid Process 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 2060 winupdat-e.exe 2060 winupdat-e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdat-e.exe" c3fe16884b959232272700439d4d823b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FREE SMS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdat-e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FREE SMS.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdat-e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdat-e.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdat-e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdat-e.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdat-e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2060 winupdat-e.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeSecurityPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeSystemtimePrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeBackupPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeRestorePrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeShutdownPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeDebugPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeUndockPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeManageVolumePrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeImpersonatePrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: 33 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: 34 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: 35 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2060 winupdat-e.exe Token: SeSecurityPrivilege 2060 winupdat-e.exe Token: SeTakeOwnershipPrivilege 2060 winupdat-e.exe Token: SeLoadDriverPrivilege 2060 winupdat-e.exe Token: SeSystemProfilePrivilege 2060 winupdat-e.exe Token: SeSystemtimePrivilege 2060 winupdat-e.exe Token: SeProfSingleProcessPrivilege 2060 winupdat-e.exe Token: SeIncBasePriorityPrivilege 2060 winupdat-e.exe Token: SeCreatePagefilePrivilege 2060 winupdat-e.exe Token: SeBackupPrivilege 2060 winupdat-e.exe Token: SeRestorePrivilege 2060 winupdat-e.exe Token: SeShutdownPrivilege 2060 winupdat-e.exe Token: SeDebugPrivilege 2060 winupdat-e.exe Token: SeSystemEnvironmentPrivilege 2060 winupdat-e.exe Token: SeChangeNotifyPrivilege 2060 winupdat-e.exe Token: SeRemoteShutdownPrivilege 2060 winupdat-e.exe Token: SeUndockPrivilege 2060 winupdat-e.exe Token: SeManageVolumePrivilege 2060 winupdat-e.exe Token: SeImpersonatePrivilege 2060 winupdat-e.exe Token: SeCreateGlobalPrivilege 2060 winupdat-e.exe Token: 33 2060 winupdat-e.exe Token: 34 2060 winupdat-e.exe Token: 35 2060 winupdat-e.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2392 FREE SMS.EXE 2476 FREE SMS.EXE 2060 winupdat-e.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2392 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2392 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2392 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2392 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 31 PID 2556 wrote to memory of 2060 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 32 PID 2556 wrote to memory of 2060 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 32 PID 2556 wrote to memory of 2060 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 32 PID 2556 wrote to memory of 2060 2556 c3fe16884b959232272700439d4d823b_JaffaCakes118.exe 32 PID 2060 wrote to memory of 2476 2060 winupdat-e.exe 33 PID 2060 wrote to memory of 2476 2060 winupdat-e.exe 33 PID 2060 wrote to memory of 2476 2060 winupdat-e.exe 33 PID 2060 wrote to memory of 2476 2060 winupdat-e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3fe16884b959232272700439d4d823b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c3fe16884b959232272700439d4d823b_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\FREE SMS.EXE"C:\Users\Admin\AppData\Local\Temp\FREE SMS.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2392
-
-
C:\Windupdt\winupdat-e.exe"C:\Windupdt\winupdat-e.exe"2⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\FREE SMS.EXE"C:\Users\Admin\AppData\Local\Temp\FREE SMS.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
848KB
MD5c3fe16884b959232272700439d4d823b
SHA1fbc1798182591e88dd144255bd1bfbefc2132a60
SHA256a8f9aa681a2d661027d032b572e8e4c99b9b3bf4985d244982903cc1f10c6c36
SHA512131186b3c9eda5fcca15e7694f19d33541425f31ca8ba50b8c66e63f4f6972d1ba88fa63225e57a204506cd69448ab72c3dfe8fd3aeebd18edfc5643a3d62188
-
Filesize
36KB
MD5f351890d0df5097894b6d93eecc18b75
SHA1eea3f5567dcac97b5334ca6078ed13774fb6c3d4
SHA2562ad9a245fffc78447f98a9dcaa75ac2baeea32d94f1621c5638b93236f8a1bd5
SHA512b9a66b5d06ea92aad0a963d61ac16cf54a8e99719c1c9e027c32ba0783924bb667b4a563a6dd4f1c8d855f4ff166a8f4349e674efbc2d3bf32091af7f24b8735