Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 22:57
Behavioral task
behavioral1
Sample
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
8de865647d2cdfff8f15a2f66da4cf96
-
SHA1
379b9c86d30691d683353a039352bb763e160f49
-
SHA256
ce3b8c803e3f620ab6a4fe0448b87102e4578713b1355e0359f8e6243caeff66
-
SHA512
4f1f3d097f521d8cc3f94c6c38a6d7ad8eda53be804407a106da404961a8a14a35b1b0bf204e8f052bd72fe7397483fa94b69b80b7bac61f0965ad23b5c52af2
-
SSDEEP
24576:mgdX4AEE3uBDhynCylQgi63O9+VuNY3WSxLNO3KCxZyNfF3tvYTJ:h4AE3JX63OMha66qD6
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
winupdate.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
winupdate.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
Processes:
winupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2808 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid process 2168 winupdate.exe -
Loads dropped DLL 4 IoCs
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exewinupdate.exepid process 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe 2168 winupdate.exe 2168 winupdate.exe 2168 winupdate.exe -
Processes:
winupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exePING.EXE8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exewinupdate.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winupdate.exe8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winupdate.exepid process 2168 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeSecurityPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeSystemtimePrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeBackupPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeRestorePrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeShutdownPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeDebugPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeUndockPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeManageVolumePrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeImpersonatePrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: 33 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: 34 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: 35 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2168 winupdate.exe Token: SeSecurityPrivilege 2168 winupdate.exe Token: SeTakeOwnershipPrivilege 2168 winupdate.exe Token: SeLoadDriverPrivilege 2168 winupdate.exe Token: SeSystemProfilePrivilege 2168 winupdate.exe Token: SeSystemtimePrivilege 2168 winupdate.exe Token: SeProfSingleProcessPrivilege 2168 winupdate.exe Token: SeIncBasePriorityPrivilege 2168 winupdate.exe Token: SeCreatePagefilePrivilege 2168 winupdate.exe Token: SeBackupPrivilege 2168 winupdate.exe Token: SeRestorePrivilege 2168 winupdate.exe Token: SeShutdownPrivilege 2168 winupdate.exe Token: SeDebugPrivilege 2168 winupdate.exe Token: SeSystemEnvironmentPrivilege 2168 winupdate.exe Token: SeChangeNotifyPrivilege 2168 winupdate.exe Token: SeRemoteShutdownPrivilege 2168 winupdate.exe Token: SeUndockPrivilege 2168 winupdate.exe Token: SeManageVolumePrivilege 2168 winupdate.exe Token: SeImpersonatePrivilege 2168 winupdate.exe Token: SeCreateGlobalPrivilege 2168 winupdate.exe Token: 33 2168 winupdate.exe Token: 34 2168 winupdate.exe Token: 35 2168 winupdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.execmd.exedescription pid process target process PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2168 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe winupdate.exe PID 2188 wrote to memory of 2808 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2808 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2808 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2808 2188 8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe cmd.exe PID 2808 wrote to memory of 2844 2808 cmd.exe PING.EXE PID 2808 wrote to memory of 2844 2808 cmd.exe PING.EXE PID 2808 wrote to memory of 2844 2808 cmd.exe PING.EXE PID 2808 wrote to memory of 2844 2808 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8de865647d2cdfff8f15a2f66da4cf96_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5999315918b148faa52a07dde1e826234
SHA11ea2e2b660c46f0d53a514f867364db7624f1544
SHA2561d64ce8e3458942ab0cba94b7a1584e710ac0f60c8c8ebfd6297ca63afeded69
SHA51283dae6ea9a1836d37f5aec6254224be598645fe6c41e97ecc80f42cf9bc7862035db35513d9b51c141eaeb25ebd7a4b92675fa093c78daf2249341243d9b06e7
-
Filesize
1.5MB
MD58de865647d2cdfff8f15a2f66da4cf96
SHA1379b9c86d30691d683353a039352bb763e160f49
SHA256ce3b8c803e3f620ab6a4fe0448b87102e4578713b1355e0359f8e6243caeff66
SHA5124f1f3d097f521d8cc3f94c6c38a6d7ad8eda53be804407a106da404961a8a14a35b1b0bf204e8f052bd72fe7397483fa94b69b80b7bac61f0965ad23b5c52af2