Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 08:09
Behavioral task
behavioral1
Sample
JaffaCakes118_4d797295c0435838adfea1948f963069.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4d797295c0435838adfea1948f963069.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4d797295c0435838adfea1948f963069.exe
-
Size
714KB
-
MD5
4d797295c0435838adfea1948f963069
-
SHA1
0b13914a8effd2cdde48617d66ae0d2bff9bcb43
-
SHA256
a332d49c5566df484ce0fb6165ee4e5a611add6a312db9705154a2b9b0e5d9d0
-
SHA512
4f03b33e55e09b8a2eb4f898ef75517a9041d567eb698318ba2c25435b2fa273e82bd05207b616352cbbf11523a5439d472e1e94e508fdd9f8bbb2925d51131a
-
SSDEEP
12288:CaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgd+:TAEENIq8XwyVPQclDq/+WnpsS+
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\GoogleUpdater\\GoogleUpdater.exe" JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GoogleUpdater.exe -
Deletes itself 1 IoCs
pid Process 3032 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2456 GoogleUpdater.exe -
Loads dropped DLL 4 IoCs
pid Process 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 2456 GoogleUpdater.exe 2456 GoogleUpdater.exe 2456 GoogleUpdater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdater.exe = "C:\\Users\\Admin\\AppData\\Roaming\\GoogleUpdater\\GoogleUpdater.exe" JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2632 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GoogleUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier GoogleUpdater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier GoogleUpdater.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2632 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2456 GoogleUpdater.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSecurityPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeTakeOwnershipPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeLoadDriverPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSystemProfilePrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSystemtimePrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeProfSingleProcessPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeIncBasePriorityPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeCreatePagefilePrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeBackupPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeRestorePrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeShutdownPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeDebugPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSystemEnvironmentPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeChangeNotifyPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeRemoteShutdownPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeUndockPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeManageVolumePrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeImpersonatePrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeCreateGlobalPrivilege 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 33 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 34 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 35 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeIncreaseQuotaPrivilege 2456 GoogleUpdater.exe Token: SeSecurityPrivilege 2456 GoogleUpdater.exe Token: SeTakeOwnershipPrivilege 2456 GoogleUpdater.exe Token: SeLoadDriverPrivilege 2456 GoogleUpdater.exe Token: SeSystemProfilePrivilege 2456 GoogleUpdater.exe Token: SeSystemtimePrivilege 2456 GoogleUpdater.exe Token: SeProfSingleProcessPrivilege 2456 GoogleUpdater.exe Token: SeIncBasePriorityPrivilege 2456 GoogleUpdater.exe Token: SeCreatePagefilePrivilege 2456 GoogleUpdater.exe Token: SeBackupPrivilege 2456 GoogleUpdater.exe Token: SeRestorePrivilege 2456 GoogleUpdater.exe Token: SeShutdownPrivilege 2456 GoogleUpdater.exe Token: SeDebugPrivilege 2456 GoogleUpdater.exe Token: SeSystemEnvironmentPrivilege 2456 GoogleUpdater.exe Token: SeChangeNotifyPrivilege 2456 GoogleUpdater.exe Token: SeRemoteShutdownPrivilege 2456 GoogleUpdater.exe Token: SeUndockPrivilege 2456 GoogleUpdater.exe Token: SeManageVolumePrivilege 2456 GoogleUpdater.exe Token: SeImpersonatePrivilege 2456 GoogleUpdater.exe Token: SeCreateGlobalPrivilege 2456 GoogleUpdater.exe Token: 33 2456 GoogleUpdater.exe Token: 34 2456 GoogleUpdater.exe Token: 35 2456 GoogleUpdater.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 2456 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 30 PID 2776 wrote to memory of 3032 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 31 PID 2776 wrote to memory of 3032 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 31 PID 2776 wrote to memory of 3032 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 31 PID 2776 wrote to memory of 3032 2776 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 31 PID 3032 wrote to memory of 2632 3032 cmd.exe 33 PID 3032 wrote to memory of 2632 3032 cmd.exe 33 PID 3032 wrote to memory of 2632 3032 cmd.exe 33 PID 3032 wrote to memory of 2632 3032 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d797295c0435838adfea1948f963069.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d797295c0435838adfea1948f963069.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Roaming\GoogleUpdater\GoogleUpdater.exe"C:\Users\Admin\AppData\Roaming\GoogleUpdater\GoogleUpdater.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5d35d7ad614723e04ec8496897b1d82cf
SHA12d2342ac8454e10437b69e2f343c144d8501f17e
SHA256cb1bdef33b6475cbd8634f2499622ce816d493643352569b8515d3681eae13b2
SHA512a006631c4ee52ebdfce19cc2b9cfcfdb69eb7f564548ca6b2f14b578e08199fd4cd475648458e9ae8491e98c0d2e01a9962969d8f7ce42f104f6c56e0be18e16
-
Filesize
714KB
MD54d797295c0435838adfea1948f963069
SHA10b13914a8effd2cdde48617d66ae0d2bff9bcb43
SHA256a332d49c5566df484ce0fb6165ee4e5a611add6a312db9705154a2b9b0e5d9d0
SHA5124f03b33e55e09b8a2eb4f898ef75517a9041d567eb698318ba2c25435b2fa273e82bd05207b616352cbbf11523a5439d472e1e94e508fdd9f8bbb2925d51131a