Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 06:55
Static task
static1
Behavioral task
behavioral1
Sample
fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe
-
Size
785KB
-
MD5
fee29612c4bf71a87be2d3772ce7260e
-
SHA1
8207567c09228918f370ff9937f35da0e460b6ef
-
SHA256
0c0913c7f5e273af5f41f38b8837573d1b76cd971c2f02944469799b19e40d5f
-
SHA512
38a5bb2097bfe84d5b4ad8f8b07ecb999854586d856fb7852a46bcea0655ca8ac413ac673b748fecfc2a92868b1122c1922670ace784ef25b8644cfa031ceca0
-
SSDEEP
24576:oFg59e31xM7a12FFgKqlJYvrGjbAoLRhhMS:oFgwxM7qEFgKqlJYvrzoLRjMS
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2360 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2476 winupdate.exe 2612 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" winupdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 764 set thread context of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 2476 set thread context of 2612 2476 winupdate.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeSecurityPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeSystemtimePrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeBackupPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeRestorePrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeShutdownPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeDebugPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeUndockPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeManageVolumePrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeImpersonatePrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: 33 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: 34 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: 35 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: 36 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2612 winupdate.exe Token: SeSecurityPrivilege 2612 winupdate.exe Token: SeTakeOwnershipPrivilege 2612 winupdate.exe Token: SeLoadDriverPrivilege 2612 winupdate.exe Token: SeSystemProfilePrivilege 2612 winupdate.exe Token: SeSystemtimePrivilege 2612 winupdate.exe Token: SeProfSingleProcessPrivilege 2612 winupdate.exe Token: SeIncBasePriorityPrivilege 2612 winupdate.exe Token: SeCreatePagefilePrivilege 2612 winupdate.exe Token: SeBackupPrivilege 2612 winupdate.exe Token: SeRestorePrivilege 2612 winupdate.exe Token: SeShutdownPrivilege 2612 winupdate.exe Token: SeDebugPrivilege 2612 winupdate.exe Token: SeSystemEnvironmentPrivilege 2612 winupdate.exe Token: SeChangeNotifyPrivilege 2612 winupdate.exe Token: SeRemoteShutdownPrivilege 2612 winupdate.exe Token: SeUndockPrivilege 2612 winupdate.exe Token: SeManageVolumePrivilege 2612 winupdate.exe Token: SeImpersonatePrivilege 2612 winupdate.exe Token: SeCreateGlobalPrivilege 2612 winupdate.exe Token: 33 2612 winupdate.exe Token: 34 2612 winupdate.exe Token: 35 2612 winupdate.exe Token: 36 2612 winupdate.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 2476 winupdate.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 764 wrote to memory of 1028 764 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 82 PID 1028 wrote to memory of 4356 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 83 PID 1028 wrote to memory of 4356 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 83 PID 1028 wrote to memory of 4356 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 83 PID 4356 wrote to memory of 2360 4356 cmd.exe 85 PID 4356 wrote to memory of 2360 4356 cmd.exe 85 PID 4356 wrote to memory of 2360 4356 cmd.exe 85 PID 1028 wrote to memory of 2476 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 86 PID 1028 wrote to memory of 2476 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 86 PID 1028 wrote to memory of 2476 1028 fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe 86 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 PID 2476 wrote to memory of 2612 2476 winupdate.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2360 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\fee29612c4bf71a87be2d3772ce7260e_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2360
-
-
-
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exeC:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
785KB
MD5fee29612c4bf71a87be2d3772ce7260e
SHA18207567c09228918f370ff9937f35da0e460b6ef
SHA2560c0913c7f5e273af5f41f38b8837573d1b76cd971c2f02944469799b19e40d5f
SHA51238a5bb2097bfe84d5b4ad8f8b07ecb999854586d856fb7852a46bcea0655ca8ac413ac673b748fecfc2a92868b1122c1922670ace784ef25b8644cfa031ceca0