Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe
-
Size
336KB
-
MD5
feb224dc3ff6d49d11d2a5269d776ce5
-
SHA1
e3c71ee2f060f0b005cee9056571ff1709cb97cc
-
SHA256
538a5f303b07910f4804cd73360686be0882a70730929933e5db74aa8cb86df4
-
SHA512
1acfce254c412751f41bef247e0585b9a4a2acc5e3df5ca76dbea511b82937cace41822ba5d4e6a5a3c4e4f96b831ab1170baf63f07b0ca34d72dcf4d0245774
-
SSDEEP
6144:TtmnzaIFnBlrnaMcxjxlWsen9chx/nXhqSV725ggeIqFuCTI2IOGdpDpB4S:TtmnzxnBlraxNl/4Ythq/eIqFuCTI2IT
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3448 set thread context of 3920 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeSecurityPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeSystemtimePrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeBackupPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeRestorePrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeShutdownPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeDebugPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeUndockPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeManageVolumePrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: 33 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: 34 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: 35 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: 36 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3920 explorer.exe Token: SeSecurityPrivilege 3920 explorer.exe Token: SeTakeOwnershipPrivilege 3920 explorer.exe Token: SeLoadDriverPrivilege 3920 explorer.exe Token: SeSystemProfilePrivilege 3920 explorer.exe Token: SeSystemtimePrivilege 3920 explorer.exe Token: SeProfSingleProcessPrivilege 3920 explorer.exe Token: SeIncBasePriorityPrivilege 3920 explorer.exe Token: SeCreatePagefilePrivilege 3920 explorer.exe Token: SeBackupPrivilege 3920 explorer.exe Token: SeRestorePrivilege 3920 explorer.exe Token: SeShutdownPrivilege 3920 explorer.exe Token: SeDebugPrivilege 3920 explorer.exe Token: SeSystemEnvironmentPrivilege 3920 explorer.exe Token: SeChangeNotifyPrivilege 3920 explorer.exe Token: SeRemoteShutdownPrivilege 3920 explorer.exe Token: SeUndockPrivilege 3920 explorer.exe Token: SeManageVolumePrivilege 3920 explorer.exe Token: SeImpersonatePrivilege 3920 explorer.exe Token: SeCreateGlobalPrivilege 3920 explorer.exe Token: 33 3920 explorer.exe Token: 34 3920 explorer.exe Token: 35 3920 explorer.exe Token: 36 3920 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3920 explorer.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3880 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 82 PID 3448 wrote to memory of 3920 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 83 PID 3448 wrote to memory of 3920 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 83 PID 3448 wrote to memory of 3920 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 83 PID 3448 wrote to memory of 3920 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 83 PID 3448 wrote to memory of 3920 3448 feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\feb224dc3ff6d49d11d2a5269d776ce5_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3880
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3920
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD5feb224dc3ff6d49d11d2a5269d776ce5
SHA1e3c71ee2f060f0b005cee9056571ff1709cb97cc
SHA256538a5f303b07910f4804cd73360686be0882a70730929933e5db74aa8cb86df4
SHA5121acfce254c412751f41bef247e0585b9a4a2acc5e3df5ca76dbea511b82937cace41822ba5d4e6a5a3c4e4f96b831ab1170baf63f07b0ca34d72dcf4d0245774