Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 02:27
Behavioral task
behavioral1
Sample
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe
-
Size
805KB
-
MD5
920a6ee052bcfaf17abf6977431a6bd8
-
SHA1
77541716906dc4be85ac39ea2dfced1a9ef57861
-
SHA256
b088833e8dddce0b2f6d61ddefcfdc7e19941a46a8726df5efa90809cdc8f68d
-
SHA512
871b134ed9d639409fc62e7f9a18ae25e673b528bf88b2e45b3931584b00c0b05f444ccb8467c6c34093b058b72833b0d1739d7bb1b6573ce25fb75c275a8f2d
-
SSDEEP
12288:UIRDYapjqxhDjaAchpWsuVtDnBsBDJIcynnC90levX4CuYf2D82T3s99+VHuNKO2:U0qrmAEE3uBDhynCylQgi63O9+VuNI
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
winupdate.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
winupdate.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
Processes:
winupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
winupdate.exe920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
winupdate.exewinupdate.exepid process 4824 winupdate.exe 3664 winupdate.exe -
Processes:
winupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.exedescription pid process target process PID 3492 set thread context of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 4824 set thread context of 3664 4824 winupdate.exe winupdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXE920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.exewinupdate.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Modifies registry class 1 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winupdate.exepid process 3664 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeSecurityPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeSystemtimePrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeBackupPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeRestorePrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeShutdownPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeDebugPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeUndockPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeManageVolumePrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeImpersonatePrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: 33 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: 34 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: 35 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: 36 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3664 winupdate.exe Token: SeSecurityPrivilege 3664 winupdate.exe Token: SeTakeOwnershipPrivilege 3664 winupdate.exe Token: SeLoadDriverPrivilege 3664 winupdate.exe Token: SeSystemProfilePrivilege 3664 winupdate.exe Token: SeSystemtimePrivilege 3664 winupdate.exe Token: SeProfSingleProcessPrivilege 3664 winupdate.exe Token: SeIncBasePriorityPrivilege 3664 winupdate.exe Token: SeCreatePagefilePrivilege 3664 winupdate.exe Token: SeBackupPrivilege 3664 winupdate.exe Token: SeRestorePrivilege 3664 winupdate.exe Token: SeShutdownPrivilege 3664 winupdate.exe Token: SeDebugPrivilege 3664 winupdate.exe Token: SeSystemEnvironmentPrivilege 3664 winupdate.exe Token: SeChangeNotifyPrivilege 3664 winupdate.exe Token: SeRemoteShutdownPrivilege 3664 winupdate.exe Token: SeUndockPrivilege 3664 winupdate.exe Token: SeManageVolumePrivilege 3664 winupdate.exe Token: SeImpersonatePrivilege 3664 winupdate.exe Token: SeCreateGlobalPrivilege 3664 winupdate.exe Token: 33 3664 winupdate.exe Token: 34 3664 winupdate.exe Token: 35 3664 winupdate.exe Token: 36 3664 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.exewinupdate.exepid process 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 4824 winupdate.exe 3664 winupdate.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exewinupdate.execmd.exedescription pid process target process PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 3492 wrote to memory of 4036 3492 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe PID 4036 wrote to memory of 4824 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe winupdate.exe PID 4036 wrote to memory of 4824 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe winupdate.exe PID 4036 wrote to memory of 4824 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4824 wrote to memory of 3664 4824 winupdate.exe winupdate.exe PID 4036 wrote to memory of 1316 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe cmd.exe PID 4036 wrote to memory of 1316 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe cmd.exe PID 4036 wrote to memory of 1316 4036 920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe cmd.exe PID 1316 wrote to memory of 2004 1316 cmd.exe PING.EXE PID 1316 wrote to memory of 2004 1316 cmd.exe PING.EXE PID 1316 wrote to memory of 2004 1316 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\920a6ee052bcfaf17abf6977431a6bd8_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD57ba5dd426f7f9c1e5f618c38d790baef
SHA175ea8246885dd8a93a2e132ff52ee22847bba772
SHA2564c4af312adc80169275fafa86bdc5ce14e6acbeadd4dbfeaa65ef858abdc8f22
SHA5120d66ad4e00e21ec7725886923934625ace11f396f033a13faeeed6139a2967da2f2a5304f1f33bbffbaac4e289e0755c99d8ecfe6043b63f5a29bbac880e1de6
-
Filesize
805KB
MD5920a6ee052bcfaf17abf6977431a6bd8
SHA177541716906dc4be85ac39ea2dfced1a9ef57861
SHA256b088833e8dddce0b2f6d61ddefcfdc7e19941a46a8726df5efa90809cdc8f68d
SHA512871b134ed9d639409fc62e7f9a18ae25e673b528bf88b2e45b3931584b00c0b05f444ccb8467c6c34093b058b72833b0d1739d7bb1b6573ce25fb75c275a8f2d