Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 13:04
Behavioral task
behavioral1
Sample
94d7bc9e260423579441e97426115344_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
94d7bc9e260423579441e97426115344_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
94d7bc9e260423579441e97426115344
-
SHA1
1ebdf80e2623d1751e155a4247281a452f1bd23f
-
SHA256
a2b7577b883311a9d059a719d269f1f5fc0abc30efaa7ba912925c5ba40681cc
-
SHA512
273021aa8fd567aebe9a405996e7bb83f63dc66df4f88c3887a05ba9b709e362ecbc9c36be7abe47814c9d9095c72d3848a938790f2e15e15d595dab51990769
-
SSDEEP
24576:STvb1Q+wwPJksegeQMRaglkemV6r7dExwKKyClF1GrLI2TT2Qs6WZUPJg3:qvbawCvRzRag+eXXd+s4vI2nTsRmh
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Windupdt\\winupdate.exe" 94d7bc9e260423579441e97426115344_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winupdate.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 94d7bc9e260423579441e97426115344_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 2264 HOOKENGINE.EXE 964 winupdate.exe 2708 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Windupdt\\winupdate.exe" 94d7bc9e260423579441e97426115344_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3228 set thread context of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 964 set thread context of 2708 964 winupdate.exe 87 -
resource yara_rule behavioral2/memory/3228-0-0x0000000000400000-0x000000000052E000-memory.dmp upx behavioral2/memory/3228-6-0x0000000000400000-0x000000000052E000-memory.dmp upx behavioral2/files/0x000a000000023b9d-27.dat upx behavioral2/memory/964-92-0x0000000000400000-0x000000000052E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HOOKENGINE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 94d7bc9e260423579441e97426115344_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2708 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeSecurityPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeSystemtimePrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeBackupPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeRestorePrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeShutdownPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeDebugPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeUndockPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeManageVolumePrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeImpersonatePrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: 33 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: 34 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: 35 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: 36 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe Token: 33 2264 HOOKENGINE.EXE Token: SeIncBasePriorityPrivilege 2264 HOOKENGINE.EXE Token: SeIncreaseQuotaPrivilege 2708 winupdate.exe Token: SeSecurityPrivilege 2708 winupdate.exe Token: SeTakeOwnershipPrivilege 2708 winupdate.exe Token: SeLoadDriverPrivilege 2708 winupdate.exe Token: SeSystemProfilePrivilege 2708 winupdate.exe Token: SeSystemtimePrivilege 2708 winupdate.exe Token: SeProfSingleProcessPrivilege 2708 winupdate.exe Token: SeIncBasePriorityPrivilege 2708 winupdate.exe Token: SeCreatePagefilePrivilege 2708 winupdate.exe Token: SeBackupPrivilege 2708 winupdate.exe Token: SeRestorePrivilege 2708 winupdate.exe Token: SeShutdownPrivilege 2708 winupdate.exe Token: SeDebugPrivilege 2708 winupdate.exe Token: SeSystemEnvironmentPrivilege 2708 winupdate.exe Token: SeChangeNotifyPrivilege 2708 winupdate.exe Token: SeRemoteShutdownPrivilege 2708 winupdate.exe Token: SeUndockPrivilege 2708 winupdate.exe Token: SeManageVolumePrivilege 2708 winupdate.exe Token: SeImpersonatePrivilege 2708 winupdate.exe Token: SeCreateGlobalPrivilege 2708 winupdate.exe Token: 33 2708 winupdate.exe Token: 34 2708 winupdate.exe Token: 35 2708 winupdate.exe Token: 36 2708 winupdate.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 964 winupdate.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 3228 wrote to memory of 4900 3228 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 82 PID 4900 wrote to memory of 2264 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 83 PID 4900 wrote to memory of 2264 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 83 PID 4900 wrote to memory of 2264 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 83 PID 4900 wrote to memory of 964 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 84 PID 4900 wrote to memory of 964 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 84 PID 4900 wrote to memory of 964 4900 94d7bc9e260423579441e97426115344_JaffaCakes118.exe 84 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87 PID 964 wrote to memory of 2708 964 winupdate.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\94d7bc9e260423579441e97426115344_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\94d7bc9e260423579441e97426115344_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\94d7bc9e260423579441e97426115344_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\94d7bc9e260423579441e97426115344_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\HOOKENGINE.EXE"C:\Users\Admin\AppData\Local\Temp\HOOKENGINE.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Windupdt\winupdate.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:964 -
C:\ProgramData\Microsoft\Windows\Start Menu\Windupdt\winupdate.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Windupdt\winupdate.exe"4⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD594d7bc9e260423579441e97426115344
SHA11ebdf80e2623d1751e155a4247281a452f1bd23f
SHA256a2b7577b883311a9d059a719d269f1f5fc0abc30efaa7ba912925c5ba40681cc
SHA512273021aa8fd567aebe9a405996e7bb83f63dc66df4f88c3887a05ba9b709e362ecbc9c36be7abe47814c9d9095c72d3848a938790f2e15e15d595dab51990769
-
Filesize
372KB
MD56fb2d610ebc126d3cf71312fcda8ddd7
SHA1ffc62d8a69a6a5fe0ea3ca519c38b2599c925866
SHA2560311327b204541fe9a7e8d2519faa2f109e3a8683a3ba5aa9b16da3cf923eb34
SHA51283b70e5a7fe46c576f528572627fa5a8a1f6dd16bfec21d0f23661485137890a9ba360a134ba6e6e2907e2878a5f4c256918b6392783d5b76da35b7730f26d31