Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe
-
Size
636KB
-
MD5
892825d5d30a2594981068fdb52a818e
-
SHA1
6cf37d7c42c72450e86907600e10f8393dd45836
-
SHA256
6635b6e20c59993ce715ad3b417678a50c29eac1902d25311070b42fedb2be43
-
SHA512
0e3b7c5978424b18a2e0f7833cffc223000738ed6cec399c4831bc610a125fa85870b36705aa53f18a2975dde98407145a1f590b8f077b40ba875629c1c76223
-
SSDEEP
12288:GJEShptYF4EqU2GOSbNYK9SI7YpvlDpam3FP4VAJfR70r:EtM4PSRYK9SI7wf3FQVAJfmr
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\System\\ÚÈÏÇáÑÍãä.exe" 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate ÚÈÏÇáÑÍãä.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
ÚÈÏÇáÑÍãä.exeÚÈÏÇáÑÍãä.exepid process 4524 ÚÈÏÇáÑÍãä.exe 1712 ÚÈÏÇáÑÍãä.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\System\\ÚÈÏÇáÑÍãä.exe" 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exedescription pid process target process PID 1400 set thread context of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 4524 set thread context of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe -
Drops file in Windows directory 3 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exeÚÈÏÇáÑÍãä.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÚÈÏÇáÑÍãä.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÚÈÏÇáÑÍãä.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ÚÈÏÇáÑÍãä.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier ÚÈÏÇáÑÍãä.exe -
Modifies registry class 1 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exeÚÈÏÇáÑÍãä.exedescription pid process Token: SeDebugPrivilege 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: 33 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeSecurityPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeSystemtimePrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeBackupPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeRestorePrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeShutdownPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeDebugPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeUndockPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeManageVolumePrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeImpersonatePrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: 33 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: 34 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: 35 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: 36 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe Token: SeDebugPrivilege 4524 ÚÈÏÇáÑÍãä.exe Token: 33 4524 ÚÈÏÇáÑÍãä.exe Token: SeIncBasePriorityPrivilege 4524 ÚÈÏÇáÑÍãä.exe Token: SeIncreaseQuotaPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeSecurityPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeTakeOwnershipPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeLoadDriverPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeSystemProfilePrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeSystemtimePrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeProfSingleProcessPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeIncBasePriorityPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeCreatePagefilePrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeBackupPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeRestorePrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeShutdownPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeDebugPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeSystemEnvironmentPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeChangeNotifyPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeRemoteShutdownPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeUndockPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeManageVolumePrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeImpersonatePrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: SeCreateGlobalPrivilege 1712 ÚÈÏÇáÑÍãä.exe Token: 33 1712 ÚÈÏÇáÑÍãä.exe Token: 34 1712 ÚÈÏÇáÑÍãä.exe Token: 35 1712 ÚÈÏÇáÑÍãä.exe Token: 36 1712 ÚÈÏÇáÑÍãä.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe892825d5d30a2594981068fdb52a818e_JaffaCakes118.exeÚÈÏÇáÑÍãä.exedescription pid process target process PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 1400 wrote to memory of 3476 1400 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe PID 3476 wrote to memory of 4524 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe ÚÈÏÇáÑÍãä.exe PID 3476 wrote to memory of 4524 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe ÚÈÏÇáÑÍãä.exe PID 3476 wrote to memory of 4524 3476 892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe PID 4524 wrote to memory of 1712 4524 ÚÈÏÇáÑÍãä.exe ÚÈÏÇáÑÍãä.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\892825d5d30a2594981068fdb52a818e_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\System\ÚÈÏÇáÑÍãä.exe"C:\System\ÚÈÏÇáÑÍãä.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\System\ÚÈÏÇáÑÍãä.exe"C:\System\ÚÈÏÇáÑÍãä.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
636KB
MD5892825d5d30a2594981068fdb52a818e
SHA16cf37d7c42c72450e86907600e10f8393dd45836
SHA2566635b6e20c59993ce715ad3b417678a50c29eac1902d25311070b42fedb2be43
SHA5120e3b7c5978424b18a2e0f7833cffc223000738ed6cec399c4831bc610a125fa85870b36705aa53f18a2975dde98407145a1f590b8f077b40ba875629c1c76223