Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 18:49
Behavioral task
behavioral1
Sample
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe
-
Size
756KB
-
MD5
900ac8bb2098ca97595c2849b111c4fe
-
SHA1
1824e9cd4a966b6fd4ce0f1ab261c6b57e2b9270
-
SHA256
e9d8a5b621d6c001758242122f9632d8be40b94206c667e7cc1f9ebc7e10cc6a
-
SHA512
5b639446883e8a96064b05a1fa8c7173ab3f5cae32c8f949f22c03fb79009306c1ecf737fe7387d91379893cfabde8719cbc75a1e79edce2ee071fba06167ee7
-
SSDEEP
12288:29AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKwFIIhII:MAQ6Zx9cxTmOrucTIEFSpOG
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\Windupdt\\winupdate.exe" 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exenotepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\Windupdt\\winupdate.exe" 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exedescription pid process target process PID 4024 set thread context of 4352 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe explorer.exe -
Drops file in Windows directory 4 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exenotepad.exedescription ioc process File created C:\Windows\Windupdt\winupdate.exe 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe File opened for modification C:\Windows\Windupdt\winupdate.exe 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe File opened for modification C:\Windows\Windupdt\ 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe File opened for modification C:\Windows\Windupdt\winupdate.exe notepad.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exenotepad.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exeexplorer.exedescription pid process Token: SeIncreaseQuotaPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeSecurityPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeSystemtimePrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeBackupPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeRestorePrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeShutdownPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeDebugPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeUndockPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeManageVolumePrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeImpersonatePrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: 33 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: 34 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: 35 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: 36 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4352 explorer.exe Token: SeSecurityPrivilege 4352 explorer.exe Token: SeTakeOwnershipPrivilege 4352 explorer.exe Token: SeLoadDriverPrivilege 4352 explorer.exe Token: SeSystemProfilePrivilege 4352 explorer.exe Token: SeSystemtimePrivilege 4352 explorer.exe Token: SeProfSingleProcessPrivilege 4352 explorer.exe Token: SeIncBasePriorityPrivilege 4352 explorer.exe Token: SeCreatePagefilePrivilege 4352 explorer.exe Token: SeBackupPrivilege 4352 explorer.exe Token: SeRestorePrivilege 4352 explorer.exe Token: SeShutdownPrivilege 4352 explorer.exe Token: SeDebugPrivilege 4352 explorer.exe Token: SeSystemEnvironmentPrivilege 4352 explorer.exe Token: SeChangeNotifyPrivilege 4352 explorer.exe Token: SeRemoteShutdownPrivilege 4352 explorer.exe Token: SeUndockPrivilege 4352 explorer.exe Token: SeManageVolumePrivilege 4352 explorer.exe Token: SeImpersonatePrivilege 4352 explorer.exe Token: SeCreateGlobalPrivilege 4352 explorer.exe Token: 33 4352 explorer.exe Token: 34 4352 explorer.exe Token: 35 4352 explorer.exe Token: 36 4352 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 4352 explorer.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exedescription pid process target process PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 1504 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe notepad.exe PID 4024 wrote to memory of 4352 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe explorer.exe PID 4024 wrote to memory of 4352 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe explorer.exe PID 4024 wrote to memory of 4352 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe explorer.exe PID 4024 wrote to memory of 4352 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe explorer.exe PID 4024 wrote to memory of 4352 4024 900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\900ac8bb2098ca97595c2849b111c4fe_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4352
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5900ac8bb2098ca97595c2849b111c4fe
SHA11824e9cd4a966b6fd4ce0f1ab261c6b57e2b9270
SHA256e9d8a5b621d6c001758242122f9632d8be40b94206c667e7cc1f9ebc7e10cc6a
SHA5125b639446883e8a96064b05a1fa8c7173ab3f5cae32c8f949f22c03fb79009306c1ecf737fe7387d91379893cfabde8719cbc75a1e79edce2ee071fba06167ee7