Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 12:43
Behavioral task
behavioral1
Sample
eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe
-
Size
648KB
-
MD5
eed1c57245adaa013d7ccf165abaa28c
-
SHA1
4f6a9ea414292796260f069c33bee09a2d87be37
-
SHA256
f11292d9941dd3dd980990c516c427597cf3beefc8099a6e739cd3f3039d0494
-
SHA512
4e64d4ab025d50476d3ec0c96b978682103b0e2d52985e9a91f72cfaaf0659e431232c46319cf4d43fc647d0162a1f1e3b03a3a05b7d56feb8df080a66d438fe
-
SSDEEP
12288:06A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfhp:JAmBpVKHu0Mu9Xo20VGLVP5p
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1268 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1316 cmd.exe 2364 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2364 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeSecurityPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeSystemtimePrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeBackupPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeRestorePrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeShutdownPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeDebugPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeUndockPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeManageVolumePrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeImpersonatePrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: 33 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: 34 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: 35 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: 36 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1268 winupdate.exe Token: SeSecurityPrivilege 1268 winupdate.exe Token: SeTakeOwnershipPrivilege 1268 winupdate.exe Token: SeLoadDriverPrivilege 1268 winupdate.exe Token: SeSystemProfilePrivilege 1268 winupdate.exe Token: SeSystemtimePrivilege 1268 winupdate.exe Token: SeProfSingleProcessPrivilege 1268 winupdate.exe Token: SeIncBasePriorityPrivilege 1268 winupdate.exe Token: SeCreatePagefilePrivilege 1268 winupdate.exe Token: SeBackupPrivilege 1268 winupdate.exe Token: SeRestorePrivilege 1268 winupdate.exe Token: SeShutdownPrivilege 1268 winupdate.exe Token: SeDebugPrivilege 1268 winupdate.exe Token: SeSystemEnvironmentPrivilege 1268 winupdate.exe Token: SeChangeNotifyPrivilege 1268 winupdate.exe Token: SeRemoteShutdownPrivilege 1268 winupdate.exe Token: SeUndockPrivilege 1268 winupdate.exe Token: SeManageVolumePrivilege 1268 winupdate.exe Token: SeImpersonatePrivilege 1268 winupdate.exe Token: SeCreateGlobalPrivilege 1268 winupdate.exe Token: 33 1268 winupdate.exe Token: 34 1268 winupdate.exe Token: 35 1268 winupdate.exe Token: 36 1268 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1268 winupdate.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4072 wrote to memory of 1268 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe 82 PID 4072 wrote to memory of 1268 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe 82 PID 4072 wrote to memory of 1268 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe 82 PID 4072 wrote to memory of 1316 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe 83 PID 4072 wrote to memory of 1316 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe 83 PID 4072 wrote to memory of 1316 4072 eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe 83 PID 1316 wrote to memory of 2364 1316 cmd.exe 85 PID 1316 wrote to memory of 2364 1316 cmd.exe 85 PID 1316 wrote to memory of 2364 1316 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\eed1c57245adaa013d7ccf165abaa28c_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2364
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
648KB
MD5eed1c57245adaa013d7ccf165abaa28c
SHA14f6a9ea414292796260f069c33bee09a2d87be37
SHA256f11292d9941dd3dd980990c516c427597cf3beefc8099a6e739cd3f3039d0494
SHA5124e64d4ab025d50476d3ec0c96b978682103b0e2d52985e9a91f72cfaaf0659e431232c46319cf4d43fc647d0162a1f1e3b03a3a05b7d56feb8df080a66d438fe