Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 16:50
Static task
static1
Behavioral task
behavioral1
Sample
f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe
-
Size
763KB
-
MD5
f4e3858a6edb70810de5f7f57f40faed
-
SHA1
b738c0146df83640316ad2a8d1b39977262659b3
-
SHA256
1dcd09d5ff5fe681763a198c451a98a24c6d66f210eedb6f06f0aacf5c75251e
-
SHA512
df55291a6b0a9c3ae7cd65bae12618f8e834e463150cf5949842963fcac4ce060f23f97b37f4edaddf86aac511ca33c9390fe0506c5506904f88a3ea021ebfe3
-
SSDEEP
12288:OIKZY6xjZ+9IorqfFh0mxC+lMVpmP8N9Kh3p9PAGL2+SWDPHAoZzTRp5Pu+x+eJm:OFDWIoWNh08bMVpm+9KFpCAmWDPgoJTE
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 2 IoCs
pid Process 2584 winupdate.exe 2544 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 2584 winupdate.exe 2584 winupdate.exe 2584 winupdate.exe 2584 winupdate.exe 2544 winupdate.exe 2544 winupdate.exe 2544 winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2212 set thread context of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2584 set thread context of 2544 2584 winupdate.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2544 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeSecurityPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeSystemtimePrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeBackupPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeRestorePrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeShutdownPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeDebugPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeUndockPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeManageVolumePrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeImpersonatePrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: 33 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: 34 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: 35 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2544 winupdate.exe Token: SeSecurityPrivilege 2544 winupdate.exe Token: SeTakeOwnershipPrivilege 2544 winupdate.exe Token: SeLoadDriverPrivilege 2544 winupdate.exe Token: SeSystemProfilePrivilege 2544 winupdate.exe Token: SeSystemtimePrivilege 2544 winupdate.exe Token: SeProfSingleProcessPrivilege 2544 winupdate.exe Token: SeIncBasePriorityPrivilege 2544 winupdate.exe Token: SeCreatePagefilePrivilege 2544 winupdate.exe Token: SeBackupPrivilege 2544 winupdate.exe Token: SeRestorePrivilege 2544 winupdate.exe Token: SeShutdownPrivilege 2544 winupdate.exe Token: SeDebugPrivilege 2544 winupdate.exe Token: SeSystemEnvironmentPrivilege 2544 winupdate.exe Token: SeChangeNotifyPrivilege 2544 winupdate.exe Token: SeRemoteShutdownPrivilege 2544 winupdate.exe Token: SeUndockPrivilege 2544 winupdate.exe Token: SeManageVolumePrivilege 2544 winupdate.exe Token: SeImpersonatePrivilege 2544 winupdate.exe Token: SeCreateGlobalPrivilege 2544 winupdate.exe Token: 33 2544 winupdate.exe Token: 34 2544 winupdate.exe Token: 35 2544 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 2584 winupdate.exe 2544 winupdate.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2784 2212 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 30 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2584 2784 f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe 31 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 PID 2584 wrote to memory of 2544 2584 winupdate.exe 32 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4e3858a6edb70810de5f7f57f40faed_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2544
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2872745919-2748461613-2989606286-1000\88603cb2913a7df3fbd16b5f958e6447_4d69f9e1-559c-46cf-82ac-67913db47c55
Filesize51B
MD55fc2ac2a310f49c14d195230b91a8885
SHA190855cc11136ba31758fe33b5cf9571f9a104879
SHA256374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092
SHA512ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3
-
Filesize
763KB
MD5f4e3858a6edb70810de5f7f57f40faed
SHA1b738c0146df83640316ad2a8d1b39977262659b3
SHA2561dcd09d5ff5fe681763a198c451a98a24c6d66f210eedb6f06f0aacf5c75251e
SHA512df55291a6b0a9c3ae7cd65bae12618f8e834e463150cf5949842963fcac4ce060f23f97b37f4edaddf86aac511ca33c9390fe0506c5506904f88a3ea021ebfe3