Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 11:50
Behavioral task
behavioral1
Sample
d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe
-
Size
849KB
-
MD5
d9794cd653e49c23d3bcbc2fd8efcb5f
-
SHA1
cd3f9245bc60e90290c2d3e0c1cad739973f42cd
-
SHA256
f352f8b9e867dbd5a59214b635de7457454bf2535ecf725b447a0ccdd182e4a7
-
SHA512
e31cf339708baf5db1c0d7878daedcae07a8c02f8a20ea11ffa68cb3f6b87b036cd5d733fa931aa22a78afde1ad0b2d904d416d400e2cb398a3b480f4d400c46
-
SSDEEP
12288:AaAchpWsuVtDnBsBDJIcynnC90levX4CuYf2D82T3s99+VHuNKDz++VNR2:xAEE3uBDhynCylQgi63O9+VuN6VvR
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\System\\ÚÈÏÇáÑÍãä.exe" d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate ÚÈÏÇáÑÍãä.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4860 ÚÈÏÇáÑÍãä.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\System\\ÚÈÏÇáÑÍãä.exe" d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÚÈÏÇáÑÍãä.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ÚÈÏÇáÑÍãä.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier ÚÈÏÇáÑÍãä.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeSecurityPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeSystemtimePrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeBackupPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeRestorePrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeShutdownPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeDebugPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeUndockPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeManageVolumePrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeImpersonatePrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: 33 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: 34 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: 35 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: 36 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeSecurityPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeTakeOwnershipPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeLoadDriverPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeSystemProfilePrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeSystemtimePrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeProfSingleProcessPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeIncBasePriorityPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeCreatePagefilePrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeBackupPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeRestorePrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeShutdownPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeDebugPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeSystemEnvironmentPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeChangeNotifyPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeRemoteShutdownPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeUndockPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeManageVolumePrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeImpersonatePrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: SeCreateGlobalPrivilege 4860 ÚÈÏÇáÑÍãä.exe Token: 33 4860 ÚÈÏÇáÑÍãä.exe Token: 34 4860 ÚÈÏÇáÑÍãä.exe Token: 35 4860 ÚÈÏÇáÑÍãä.exe Token: 36 4860 ÚÈÏÇáÑÍãä.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4860 ÚÈÏÇáÑÍãä.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4408 wrote to memory of 4860 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe 83 PID 4408 wrote to memory of 4860 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe 83 PID 4408 wrote to memory of 4860 4408 d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9794cd653e49c23d3bcbc2fd8efcb5f_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\System\ÚÈÏÇáÑÍãä.exe"C:\System\ÚÈÏÇáÑÍãä.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4860
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
849KB
MD5d9794cd653e49c23d3bcbc2fd8efcb5f
SHA1cd3f9245bc60e90290c2d3e0c1cad739973f42cd
SHA256f352f8b9e867dbd5a59214b635de7457454bf2535ecf725b447a0ccdd182e4a7
SHA512e31cf339708baf5db1c0d7878daedcae07a8c02f8a20ea11ffa68cb3f6b87b036cd5d733fa931aa22a78afde1ad0b2d904d416d400e2cb398a3b480f4d400c46