Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 06:48
Static task
static1
Behavioral task
behavioral1
Sample
d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe
-
Size
838KB
-
MD5
d5c2976d0f15869cb63331808e820baf
-
SHA1
2a6e216bfcca4c07f87e367e6e74970b173ce210
-
SHA256
3c6463a88d38ea359e45d7885751c33e0a2204c970ff7e34a1f92c172db2318a
-
SHA512
dd1c74e9b08813eef97e03c69029a751b169e1ee8765ea01a251d63881b4ede263f45497cd07f45212d3b2d01ff0c2dc3bd416da954ba3c158f6b63361a3ad9c
-
SSDEEP
24576:CAEb7r17zsY28z+3izY0u+mHZNBypZ4gP0ea:CAEXr17i3KzAZDavMea
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windacc\\winupacc.exe" d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4616 winupacc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winacc = "C:\\Users\\Admin\\AppData\\Roaming\\Windacc\\winupacc.exe" d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2352 set thread context of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupacc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeSecurityPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeSystemtimePrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeBackupPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeRestorePrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeShutdownPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeDebugPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeUndockPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeManageVolumePrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeImpersonatePrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: 33 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: 34 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: 35 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe Token: 36 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 4616 winupacc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2352 wrote to memory of 2096 2352 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 91 PID 2096 wrote to memory of 4616 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 92 PID 2096 wrote to memory of 4616 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 92 PID 2096 wrote to memory of 4616 2096 d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\d5c2976d0f15869cb63331808e820baf_JaffaCakes118.exe
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Roaming\Windacc\winupacc.exe"C:\Users\Admin\AppData\Roaming\Windacc\winupacc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4616
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
838KB
MD5d5c2976d0f15869cb63331808e820baf
SHA12a6e216bfcca4c07f87e367e6e74970b173ce210
SHA2563c6463a88d38ea359e45d7885751c33e0a2204c970ff7e34a1f92c172db2318a
SHA512dd1c74e9b08813eef97e03c69029a751b169e1ee8765ea01a251d63881b4ede263f45497cd07f45212d3b2d01ff0c2dc3bd416da954ba3c158f6b63361a3ad9c