Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 08:08
Behavioral task
behavioral1
Sample
ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe
-
Size
2.1MB
-
MD5
ab9d330d59c793f57b9bc43926338d55
-
SHA1
57e4d5ed3c7efa25a0e51815fb889f4216cd4f83
-
SHA256
dc51e624a940993ca435cc5f136452d515f5b10261ba888e95cc4c9fc9ea09dc
-
SHA512
162dde24e4ee17a5362ccfd6f078701d407e0206478e71464a752dcae43c7cb3a45a442f6d029df01214a417b78e2e870e80deac89ea2ac275124aee9ea4cabb
-
SSDEEP
49152:Jw7kqoBfCErdhGdCsorrhBPKiMK+AzqptKJ96Z+boUlExv5JHzV+VYqngt3zvwHP:JpdB6ErdQYXhBBXSQ93hlExvLzYVYqnb
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WINRAR_4.10_X86_ITA.EXE Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WINRAR_4.10_X86_ITA.EXE -
Executes dropped EXE 5 IoCs
pid Process 668 WINRAR_4.10_X86_ITA.EXE 648 WRar410it.exe 3136 winupdate.exe 2764 WINRAR_4.10_X86_ITA.EXE 3888 WRar410it.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3136 set thread context of 3572 3136 winupdate.exe 85 -
resource yara_rule behavioral2/memory/1788-0-0x0000000000400000-0x0000000000691000-memory.dmp upx behavioral2/files/0x0009000000023c94-25.dat upx behavioral2/memory/1788-54-0x0000000000400000-0x0000000000691000-memory.dmp upx behavioral2/memory/3136-56-0x0000000000400000-0x0000000000691000-memory.dmp upx behavioral2/memory/3572-55-0x0000000000400000-0x0000000000691000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINRAR_4.10_X86_ITA.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WRar410it.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINRAR_4.10_X86_ITA.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WRar410it.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeSecurityPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeSystemtimePrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeBackupPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeRestorePrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeShutdownPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeDebugPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeUndockPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeManageVolumePrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeImpersonatePrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: 33 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: 34 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: 35 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: 36 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3136 winupdate.exe Token: SeSecurityPrivilege 3136 winupdate.exe Token: SeTakeOwnershipPrivilege 3136 winupdate.exe Token: SeLoadDriverPrivilege 3136 winupdate.exe Token: SeSystemProfilePrivilege 3136 winupdate.exe Token: SeSystemtimePrivilege 3136 winupdate.exe Token: SeProfSingleProcessPrivilege 3136 winupdate.exe Token: SeIncBasePriorityPrivilege 3136 winupdate.exe Token: SeCreatePagefilePrivilege 3136 winupdate.exe Token: SeBackupPrivilege 3136 winupdate.exe Token: SeRestorePrivilege 3136 winupdate.exe Token: SeShutdownPrivilege 3136 winupdate.exe Token: SeDebugPrivilege 3136 winupdate.exe Token: SeSystemEnvironmentPrivilege 3136 winupdate.exe Token: SeChangeNotifyPrivilege 3136 winupdate.exe Token: SeRemoteShutdownPrivilege 3136 winupdate.exe Token: SeUndockPrivilege 3136 winupdate.exe Token: SeManageVolumePrivilege 3136 winupdate.exe Token: SeImpersonatePrivilege 3136 winupdate.exe Token: SeCreateGlobalPrivilege 3136 winupdate.exe Token: 33 3136 winupdate.exe Token: 34 3136 winupdate.exe Token: 35 3136 winupdate.exe Token: 36 3136 winupdate.exe Token: SeIncreaseQuotaPrivilege 3572 iexplore.exe Token: SeSecurityPrivilege 3572 iexplore.exe Token: SeTakeOwnershipPrivilege 3572 iexplore.exe Token: SeLoadDriverPrivilege 3572 iexplore.exe Token: SeSystemProfilePrivilege 3572 iexplore.exe Token: SeSystemtimePrivilege 3572 iexplore.exe Token: SeProfSingleProcessPrivilege 3572 iexplore.exe Token: SeIncBasePriorityPrivilege 3572 iexplore.exe Token: SeCreatePagefilePrivilege 3572 iexplore.exe Token: SeBackupPrivilege 3572 iexplore.exe Token: SeRestorePrivilege 3572 iexplore.exe Token: SeShutdownPrivilege 3572 iexplore.exe Token: SeDebugPrivilege 3572 iexplore.exe Token: SeSystemEnvironmentPrivilege 3572 iexplore.exe Token: SeChangeNotifyPrivilege 3572 iexplore.exe Token: SeRemoteShutdownPrivilege 3572 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 648 WRar410it.exe 648 WRar410it.exe 3572 iexplore.exe 3888 WRar410it.exe 3888 WRar410it.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1788 wrote to memory of 668 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe 82 PID 1788 wrote to memory of 668 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe 82 PID 1788 wrote to memory of 668 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe 82 PID 668 wrote to memory of 648 668 WINRAR_4.10_X86_ITA.EXE 83 PID 668 wrote to memory of 648 668 WINRAR_4.10_X86_ITA.EXE 83 PID 668 wrote to memory of 648 668 WINRAR_4.10_X86_ITA.EXE 83 PID 1788 wrote to memory of 3136 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe 84 PID 1788 wrote to memory of 3136 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe 84 PID 1788 wrote to memory of 3136 1788 ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe 84 PID 3136 wrote to memory of 3572 3136 winupdate.exe 85 PID 3136 wrote to memory of 3572 3136 winupdate.exe 85 PID 3136 wrote to memory of 3572 3136 winupdate.exe 85 PID 3136 wrote to memory of 3572 3136 winupdate.exe 85 PID 3136 wrote to memory of 3572 3136 winupdate.exe 85 PID 3572 wrote to memory of 2764 3572 iexplore.exe 86 PID 3572 wrote to memory of 2764 3572 iexplore.exe 86 PID 3572 wrote to memory of 2764 3572 iexplore.exe 86 PID 2764 wrote to memory of 3888 2764 WINRAR_4.10_X86_ITA.EXE 87 PID 2764 wrote to memory of 3888 2764 WINRAR_4.10_X86_ITA.EXE 87 PID 2764 wrote to memory of 3888 2764 WINRAR_4.10_X86_ITA.EXE 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab9d330d59c793f57b9bc43926338d55_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\WINRAR_4.10_X86_ITA.EXE"C:\Users\Admin\AppData\Local\Temp\WINRAR_4.10_X86_ITA.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\WRar410it.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\WRar410it.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:648
-
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\WINRAR_4.10_X86_ITA.EXE"C:\Users\Admin\AppData\Local\Temp\WINRAR_4.10_X86_ITA.EXE"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\WRar410it.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\WRar410it.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3888
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5824ceb3a563d6584ca70f27036b191d8
SHA17b0277e0ac86423499cfd5137c79e6413c3aab57
SHA256707b56a94aba4157317c37d7a0e5970723cc7c285c0a9ce95a9937a8487bcc15
SHA5122cf734e4c05b58c955dbf8541986694c720b01e314ecbc7bb882d6fbb17d17e5a41bee49bc676bd3a74f65207d56a3068d4204523c6c6621086a32abec98c3fc
-
Filesize
1.7MB
MD5c72a0f6167849686935800a12492ff79
SHA116383a19130fa438ad9dabb2df9b293eace71128
SHA2569e342367f7da0548105920ac3b2ac2c649e3a5ebf9214734e661358603c2a642
SHA512f913869141e0e2c3a9864705ed806de5464b3a95be14a2c482df49a5fe001ed8f3d5c2adc21208d861645c0c9197ddd4632bdfabd0140c6bd97f0b5b1cd9c147
-
Filesize
2.1MB
MD5ab9d330d59c793f57b9bc43926338d55
SHA157e4d5ed3c7efa25a0e51815fb889f4216cd4f83
SHA256dc51e624a940993ca435cc5f136452d515f5b10261ba888e95cc4c9fc9ea09dc
SHA512162dde24e4ee17a5362ccfd6f078701d407e0206478e71464a752dcae43c7cb3a45a442f6d029df01214a417b78e2e870e80deac89ea2ac275124aee9ea4cabb