Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 14:41
Static task
static1
Behavioral task
behavioral1
Sample
d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe
-
Size
302KB
-
MD5
d7927c417e3d4da2934641d84a008e83
-
SHA1
b0234c7be3321053b39b77855cfe99573240c39d
-
SHA256
9689cb65fedbd0b1cfba22cb8dba66dd9ac2c5146c4d3a00fdb7fbc60bbe4788
-
SHA512
208dc7b2724a8295198323d0e1eb7f076781ab965a9231a14482bf97bf5502ec2bb04448c50bfb724612516b359f1d4c18cfc7f6bb65aab4714b06080b55beca
-
SSDEEP
6144:aYhHdanjQ7VTDhT55QrHu1tIiKj+qOMlZQxdS/2sAUT6YIBa2pyyhD8Y+p:th9OjQ7VTDf5QryhKVtZQLS/u+jIBaZ5
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\system32\\winlogon.exe" d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winlogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3628 winlogon.exe 2816 winlogon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32\\winlogon.exe" d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32\\winlogon.exe" notepad.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4896 set thread context of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 3628 set thread context of 2816 3628 winlogon.exe 87 -
resource yara_rule behavioral2/memory/1704-4-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1704-3-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1704-5-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1704-8-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1704-7-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/1704-72-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/2816-82-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/2816-81-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/2816-80-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/2816-79-0x0000000013140000-0x00000000131FC000-memory.dmp upx behavioral2/memory/2816-78-0x0000000013140000-0x00000000131FC000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winlogon.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winlogon.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winlogon.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeSecurityPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeSystemtimePrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeBackupPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeRestorePrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeShutdownPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeDebugPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeUndockPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeManageVolumePrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeImpersonatePrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: 33 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: 34 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: 35 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: 36 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2816 winlogon.exe Token: SeSecurityPrivilege 2816 winlogon.exe Token: SeTakeOwnershipPrivilege 2816 winlogon.exe Token: SeLoadDriverPrivilege 2816 winlogon.exe Token: SeSystemProfilePrivilege 2816 winlogon.exe Token: SeSystemtimePrivilege 2816 winlogon.exe Token: SeProfSingleProcessPrivilege 2816 winlogon.exe Token: SeIncBasePriorityPrivilege 2816 winlogon.exe Token: SeCreatePagefilePrivilege 2816 winlogon.exe Token: SeBackupPrivilege 2816 winlogon.exe Token: SeRestorePrivilege 2816 winlogon.exe Token: SeShutdownPrivilege 2816 winlogon.exe Token: SeDebugPrivilege 2816 winlogon.exe Token: SeSystemEnvironmentPrivilege 2816 winlogon.exe Token: SeChangeNotifyPrivilege 2816 winlogon.exe Token: SeRemoteShutdownPrivilege 2816 winlogon.exe Token: SeUndockPrivilege 2816 winlogon.exe Token: SeManageVolumePrivilege 2816 winlogon.exe Token: SeImpersonatePrivilege 2816 winlogon.exe Token: SeCreateGlobalPrivilege 2816 winlogon.exe Token: 33 2816 winlogon.exe Token: 34 2816 winlogon.exe Token: 35 2816 winlogon.exe Token: 36 2816 winlogon.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 3628 winlogon.exe 3628 winlogon.exe 2816 winlogon.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 4896 wrote to memory of 1704 4896 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 83 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 2748 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 84 PID 1704 wrote to memory of 3852 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 85 PID 1704 wrote to memory of 3852 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 85 PID 1704 wrote to memory of 3852 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 85 PID 1704 wrote to memory of 3628 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 86 PID 1704 wrote to memory of 3628 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 86 PID 1704 wrote to memory of 3628 1704 d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe 86 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 3628 wrote to memory of 2816 3628 winlogon.exe 87 PID 2816 wrote to memory of 2456 2816 winlogon.exe 88 PID 2816 wrote to memory of 2456 2816 winlogon.exe 88 PID 2816 wrote to memory of 2456 2816 winlogon.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d7927c417e3d4da2934641d84a008e83_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:3852
-
-
C:\system32\winlogon.exe"C:\system32\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\system32\winlogon.exe"C:\system32\winlogon.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:2456
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
302KB
MD5d7927c417e3d4da2934641d84a008e83
SHA1b0234c7be3321053b39b77855cfe99573240c39d
SHA2569689cb65fedbd0b1cfba22cb8dba66dd9ac2c5146c4d3a00fdb7fbc60bbe4788
SHA512208dc7b2724a8295198323d0e1eb7f076781ab965a9231a14482bf97bf5502ec2bb04448c50bfb724612516b359f1d4c18cfc7f6bb65aab4714b06080b55beca