Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe
-
Size
824KB
-
MD5
f4630b61a73be4dd2a06cb1daf852ad5
-
SHA1
2a0d4498c6116f71babdec9b12e66da8e15a7061
-
SHA256
9ccd55fbd0fbf72e74d9c4a293a84e91a764cb11835774a32cf7432e1ad58df7
-
SHA512
4e3ecd60f7546e97382738a7b4253f015a8aef3492357f0b8b7fc76a69d6f32fab348eda98c9f3a9644a17aaea025564a6e87d27cd419c7dfe857d21918599a7
-
SSDEEP
24576:1nuXyIyxS+2UT5G6vDj4Vl1H8Pgrg4yzv2j:1uCzfw8gVLH8PgWE
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windupdt\winupdate.exe f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3748 set thread context of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3164 set thread context of 3800 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 83 PID 3800 set thread context of 1780 3800 explorer.exe 84 -
resource yara_rule behavioral2/memory/3164-4-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-6-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-7-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-10-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-11-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-13-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-12-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3164-17-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-32-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-33-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1780-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeSecurityPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeSystemtimePrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeBackupPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeRestorePrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeShutdownPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeDebugPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeUndockPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeManageVolumePrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: 33 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: 34 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: 35 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: 36 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1780 explorer.exe Token: SeSecurityPrivilege 1780 explorer.exe Token: SeTakeOwnershipPrivilege 1780 explorer.exe Token: SeLoadDriverPrivilege 1780 explorer.exe Token: SeSystemProfilePrivilege 1780 explorer.exe Token: SeSystemtimePrivilege 1780 explorer.exe Token: SeProfSingleProcessPrivilege 1780 explorer.exe Token: SeIncBasePriorityPrivilege 1780 explorer.exe Token: SeCreatePagefilePrivilege 1780 explorer.exe Token: SeBackupPrivilege 1780 explorer.exe Token: SeRestorePrivilege 1780 explorer.exe Token: SeShutdownPrivilege 1780 explorer.exe Token: SeDebugPrivilege 1780 explorer.exe Token: SeSystemEnvironmentPrivilege 1780 explorer.exe Token: SeChangeNotifyPrivilege 1780 explorer.exe Token: SeRemoteShutdownPrivilege 1780 explorer.exe Token: SeUndockPrivilege 1780 explorer.exe Token: SeManageVolumePrivilege 1780 explorer.exe Token: SeImpersonatePrivilege 1780 explorer.exe Token: SeCreateGlobalPrivilege 1780 explorer.exe Token: 33 1780 explorer.exe Token: 34 1780 explorer.exe Token: 35 1780 explorer.exe Token: 36 1780 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 3800 explorer.exe 1780 explorer.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3748 wrote to memory of 3164 3748 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 82 PID 3164 wrote to memory of 3800 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 83 PID 3164 wrote to memory of 3800 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 83 PID 3164 wrote to memory of 3800 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 83 PID 3164 wrote to memory of 3800 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 83 PID 3164 wrote to memory of 3800 3164 f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe 83 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84 PID 3800 wrote to memory of 1780 3800 explorer.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f4630b61a73be4dd2a06cb1daf852ad5_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1