Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 23:53
Behavioral task
behavioral1
Sample
97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe
-
Size
659KB
-
MD5
97f3a3b2bf49547f9de57f392a154b71
-
SHA1
0f648e59befbb33d138da6440ec844254566e2be
-
SHA256
541bc964b35cfd983faddcd8f7f78ce6d45354aee9c34191892f70627b50d525
-
SHA512
3d61a8f1b9bf48093bbda71de2d9190353b82dfd7cb215aa002a1bb96ca02860c3ae85a2d15ea91c3e0cc27d5469c588a46320b02772dad31ea008b0c2b4bd27
-
SSDEEP
12288:h9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKV:XAQ6Zx9cxTmOrucTIEFSpOGw
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Winupdate\\winupdater.exe" 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Deletes itself 1 IoCs
pid Process 2008 notepad.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Winupdate\\winupdater.exe" 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Winupdate\\winupdater.exe" notepad.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Winupdate\winupdater.exe 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Winupdate\winupdater.exe notepad.exe File opened for modification C:\Windows\SysWOW64\Winupdate\ 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe File created C:\Windows\SysWOW64\Winupdate\winupdater.exe 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 692 set thread context of 2416 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2416 explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeSecurityPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeLoadDriverPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeSystemProfilePrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeSystemtimePrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeBackupPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeRestorePrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeShutdownPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeDebugPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeUndockPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeManageVolumePrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeImpersonatePrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: 33 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: 34 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: 35 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: 36 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2416 explorer.exe Token: SeSecurityPrivilege 2416 explorer.exe Token: SeTakeOwnershipPrivilege 2416 explorer.exe Token: SeLoadDriverPrivilege 2416 explorer.exe Token: SeSystemProfilePrivilege 2416 explorer.exe Token: SeSystemtimePrivilege 2416 explorer.exe Token: SeProfSingleProcessPrivilege 2416 explorer.exe Token: SeIncBasePriorityPrivilege 2416 explorer.exe Token: SeCreatePagefilePrivilege 2416 explorer.exe Token: SeBackupPrivilege 2416 explorer.exe Token: SeRestorePrivilege 2416 explorer.exe Token: SeShutdownPrivilege 2416 explorer.exe Token: SeDebugPrivilege 2416 explorer.exe Token: SeSystemEnvironmentPrivilege 2416 explorer.exe Token: SeChangeNotifyPrivilege 2416 explorer.exe Token: SeRemoteShutdownPrivilege 2416 explorer.exe Token: SeUndockPrivilege 2416 explorer.exe Token: SeManageVolumePrivilege 2416 explorer.exe Token: SeImpersonatePrivilege 2416 explorer.exe Token: SeCreateGlobalPrivilege 2416 explorer.exe Token: 33 2416 explorer.exe Token: 34 2416 explorer.exe Token: 35 2416 explorer.exe Token: 36 2416 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2416 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2032 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 83 PID 692 wrote to memory of 2416 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 89 PID 692 wrote to memory of 2416 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 89 PID 692 wrote to memory of 2416 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 89 PID 692 wrote to memory of 2416 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 89 PID 692 wrote to memory of 2416 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 89 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 692 wrote to memory of 2008 692 97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe 90 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91 PID 2416 wrote to memory of 1800 2416 explorer.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97f3a3b2bf49547f9de57f392a154b71_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD597f3a3b2bf49547f9de57f392a154b71
SHA10f648e59befbb33d138da6440ec844254566e2be
SHA256541bc964b35cfd983faddcd8f7f78ce6d45354aee9c34191892f70627b50d525
SHA5123d61a8f1b9bf48093bbda71de2d9190353b82dfd7cb215aa002a1bb96ca02860c3ae85a2d15ea91c3e0cc27d5469c588a46320b02772dad31ea008b0c2b4bd27