Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 13:03
Behavioral task
behavioral1
Sample
d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe
-
Size
812KB
-
MD5
d72d4fa102e2e46cc1a3153f68eae4f7
-
SHA1
a43588d0cf65fe5a1c18edd8223485d0f9d093f2
-
SHA256
c961504e0161888d7a137cc6ff8a609c8477711b5e6c70614867345a91184451
-
SHA512
a6a6370cb3f602b52213aa8cc6e6f919e507190436611c25806909b28cb2b1925ce190a8945d3973a7bc353c39387b3d013ed0ffb7665e17106f30a066ef2ba5
-
SSDEEP
12288:kaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdT:VAEENIq8XwyVPQclDq/+WnpsS
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4528 winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3176 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3176 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4528 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeSecurityPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeSystemtimePrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeBackupPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeRestorePrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeShutdownPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeDebugPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeUndockPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeManageVolumePrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeImpersonatePrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: 33 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: 34 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: 35 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: 36 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4528 winupdate.exe Token: SeSecurityPrivilege 4528 winupdate.exe Token: SeTakeOwnershipPrivilege 4528 winupdate.exe Token: SeLoadDriverPrivilege 4528 winupdate.exe Token: SeSystemProfilePrivilege 4528 winupdate.exe Token: SeSystemtimePrivilege 4528 winupdate.exe Token: SeProfSingleProcessPrivilege 4528 winupdate.exe Token: SeIncBasePriorityPrivilege 4528 winupdate.exe Token: SeCreatePagefilePrivilege 4528 winupdate.exe Token: SeBackupPrivilege 4528 winupdate.exe Token: SeRestorePrivilege 4528 winupdate.exe Token: SeShutdownPrivilege 4528 winupdate.exe Token: SeDebugPrivilege 4528 winupdate.exe Token: SeSystemEnvironmentPrivilege 4528 winupdate.exe Token: SeChangeNotifyPrivilege 4528 winupdate.exe Token: SeRemoteShutdownPrivilege 4528 winupdate.exe Token: SeUndockPrivilege 4528 winupdate.exe Token: SeManageVolumePrivilege 4528 winupdate.exe Token: SeImpersonatePrivilege 4528 winupdate.exe Token: SeCreateGlobalPrivilege 4528 winupdate.exe Token: 33 4528 winupdate.exe Token: 34 4528 winupdate.exe Token: 35 4528 winupdate.exe Token: 36 4528 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4528 winupdate.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2408 wrote to memory of 4528 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe 82 PID 2408 wrote to memory of 4528 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe 82 PID 2408 wrote to memory of 4528 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe 82 PID 2408 wrote to memory of 376 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe 83 PID 2408 wrote to memory of 376 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe 83 PID 2408 wrote to memory of 376 2408 d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe 83 PID 376 wrote to memory of 3176 376 cmd.exe 85 PID 376 wrote to memory of 3176 376 cmd.exe 85 PID 376 wrote to memory of 3176 376 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d72d4fa102e2e46cc1a3153f68eae4f7_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3176
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD50c2b6f7a64d9b748f1e4083b24f4abf6
SHA16260c71cf0e35b3b22ecd889ef395726dfd093dd
SHA256545e869284a4697adf020b232f4c35fcba29cf56184f8b4ddc9158924093a66b
SHA512d98f6410b7a95e0579683fcd93db8f865565456e3abba14bb72e93a272fd4b673f05b7194abd7f4e21006652e3ff18cea048c75201ddf0be68515a6b3259348b
-
Filesize
812KB
MD5d72d4fa102e2e46cc1a3153f68eae4f7
SHA1a43588d0cf65fe5a1c18edd8223485d0f9d093f2
SHA256c961504e0161888d7a137cc6ff8a609c8477711b5e6c70614867345a91184451
SHA512a6a6370cb3f602b52213aa8cc6e6f919e507190436611c25806909b28cb2b1925ce190a8945d3973a7bc353c39387b3d013ed0ffb7665e17106f30a066ef2ba5