Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 13:24
Behavioral task
behavioral1
Sample
a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe
-
Size
293KB
-
MD5
a80d9f57d44c84cd334d5ee47e8e4c99
-
SHA1
7cd82e1a5b713c0500b19660ed7f5f172f0b2e1c
-
SHA256
61ab7b39c2dbfbd774a8f248bb82e01b7bf561cc33f1b9650f24d9c87661545f
-
SHA512
213436f307ccabbca79796d44c43ef7c01e6eb177089d7f0ca98bbf60a8db9e1d0e9af42021a234d67ce97f7dac6371cd60e82236f76d4f011320d9b88ae0c03
-
SSDEEP
6144:yz+ZIja7JiVzDfdUITRilQ37imhVltGNPl4/fRq4vTBxvVjk5CKO/:yz+4KMVzDfrTRYQ3+WltCiHE4vTB3cw
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3364 winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2320-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/files/0x0008000000023ca4-7.dat upx behavioral2/memory/3364-13-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/2320-15-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-17-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-18-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-20-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-21-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-22-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-23-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-24-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-25-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-26-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-27-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-28-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-29-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-30-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-31-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3364-32-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3364 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeSecurityPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeSystemtimePrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeBackupPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeRestorePrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeShutdownPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeDebugPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeUndockPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeManageVolumePrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeImpersonatePrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: 33 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: 34 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: 35 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: 36 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3364 winupdate.exe Token: SeSecurityPrivilege 3364 winupdate.exe Token: SeTakeOwnershipPrivilege 3364 winupdate.exe Token: SeLoadDriverPrivilege 3364 winupdate.exe Token: SeSystemProfilePrivilege 3364 winupdate.exe Token: SeSystemtimePrivilege 3364 winupdate.exe Token: SeProfSingleProcessPrivilege 3364 winupdate.exe Token: SeIncBasePriorityPrivilege 3364 winupdate.exe Token: SeCreatePagefilePrivilege 3364 winupdate.exe Token: SeBackupPrivilege 3364 winupdate.exe Token: SeRestorePrivilege 3364 winupdate.exe Token: SeShutdownPrivilege 3364 winupdate.exe Token: SeDebugPrivilege 3364 winupdate.exe Token: SeSystemEnvironmentPrivilege 3364 winupdate.exe Token: SeChangeNotifyPrivilege 3364 winupdate.exe Token: SeRemoteShutdownPrivilege 3364 winupdate.exe Token: SeUndockPrivilege 3364 winupdate.exe Token: SeManageVolumePrivilege 3364 winupdate.exe Token: SeImpersonatePrivilege 3364 winupdate.exe Token: SeCreateGlobalPrivilege 3364 winupdate.exe Token: 33 3364 winupdate.exe Token: 34 3364 winupdate.exe Token: 35 3364 winupdate.exe Token: 36 3364 winupdate.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2320 wrote to memory of 3364 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe 83 PID 2320 wrote to memory of 3364 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe 83 PID 2320 wrote to memory of 3364 2320 a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a80d9f57d44c84cd334d5ee47e8e4c99_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3364
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
293KB
MD5a80d9f57d44c84cd334d5ee47e8e4c99
SHA17cd82e1a5b713c0500b19660ed7f5f172f0b2e1c
SHA25661ab7b39c2dbfbd774a8f248bb82e01b7bf561cc33f1b9650f24d9c87661545f
SHA512213436f307ccabbca79796d44c43ef7c01e6eb177089d7f0ca98bbf60a8db9e1d0e9af42021a234d67ce97f7dac6371cd60e82236f76d4f011320d9b88ae0c03