Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 08:09
Behavioral task
behavioral1
Sample
JaffaCakes118_4d797295c0435838adfea1948f963069.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4d797295c0435838adfea1948f963069.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4d797295c0435838adfea1948f963069.exe
-
Size
714KB
-
MD5
4d797295c0435838adfea1948f963069
-
SHA1
0b13914a8effd2cdde48617d66ae0d2bff9bcb43
-
SHA256
a332d49c5566df484ce0fb6165ee4e5a611add6a312db9705154a2b9b0e5d9d0
-
SHA512
4f03b33e55e09b8a2eb4f898ef75517a9041d567eb698318ba2c25435b2fa273e82bd05207b616352cbbf11523a5439d472e1e94e508fdd9f8bbb2925d51131a
-
SSDEEP
12288:CaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgd+:TAEENIq8XwyVPQclDq/+WnpsS+
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\GoogleUpdater\\GoogleUpdater.exe" JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GoogleUpdater.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Executes dropped EXE 1 IoCs
pid Process 2160 GoogleUpdater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdater.exe = "C:\\Users\\Admin\\AppData\\Roaming\\GoogleUpdater\\GoogleUpdater.exe" JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4192 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GoogleUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier GoogleUpdater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_4d797295c0435838adfea1948f963069.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier GoogleUpdater.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_4d797295c0435838adfea1948f963069.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4192 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2160 GoogleUpdater.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSecurityPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeTakeOwnershipPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeLoadDriverPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSystemProfilePrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSystemtimePrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeProfSingleProcessPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeIncBasePriorityPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeCreatePagefilePrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeBackupPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeRestorePrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeShutdownPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeDebugPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeSystemEnvironmentPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeChangeNotifyPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeRemoteShutdownPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeUndockPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeManageVolumePrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeImpersonatePrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeCreateGlobalPrivilege 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 33 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 34 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 35 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: 36 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe Token: SeIncreaseQuotaPrivilege 2160 GoogleUpdater.exe Token: SeSecurityPrivilege 2160 GoogleUpdater.exe Token: SeTakeOwnershipPrivilege 2160 GoogleUpdater.exe Token: SeLoadDriverPrivilege 2160 GoogleUpdater.exe Token: SeSystemProfilePrivilege 2160 GoogleUpdater.exe Token: SeSystemtimePrivilege 2160 GoogleUpdater.exe Token: SeProfSingleProcessPrivilege 2160 GoogleUpdater.exe Token: SeIncBasePriorityPrivilege 2160 GoogleUpdater.exe Token: SeCreatePagefilePrivilege 2160 GoogleUpdater.exe Token: SeBackupPrivilege 2160 GoogleUpdater.exe Token: SeRestorePrivilege 2160 GoogleUpdater.exe Token: SeShutdownPrivilege 2160 GoogleUpdater.exe Token: SeDebugPrivilege 2160 GoogleUpdater.exe Token: SeSystemEnvironmentPrivilege 2160 GoogleUpdater.exe Token: SeChangeNotifyPrivilege 2160 GoogleUpdater.exe Token: SeRemoteShutdownPrivilege 2160 GoogleUpdater.exe Token: SeUndockPrivilege 2160 GoogleUpdater.exe Token: SeManageVolumePrivilege 2160 GoogleUpdater.exe Token: SeImpersonatePrivilege 2160 GoogleUpdater.exe Token: SeCreateGlobalPrivilege 2160 GoogleUpdater.exe Token: 33 2160 GoogleUpdater.exe Token: 34 2160 GoogleUpdater.exe Token: 35 2160 GoogleUpdater.exe Token: 36 2160 GoogleUpdater.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1296 wrote to memory of 2160 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 85 PID 1296 wrote to memory of 2160 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 85 PID 1296 wrote to memory of 2160 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 85 PID 1296 wrote to memory of 3196 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 86 PID 1296 wrote to memory of 3196 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 86 PID 1296 wrote to memory of 3196 1296 JaffaCakes118_4d797295c0435838adfea1948f963069.exe 86 PID 3196 wrote to memory of 4192 3196 cmd.exe 88 PID 3196 wrote to memory of 4192 3196 cmd.exe 88 PID 3196 wrote to memory of 4192 3196 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d797295c0435838adfea1948f963069.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d797295c0435838adfea1948f963069.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Roaming\GoogleUpdater\GoogleUpdater.exe"C:\Users\Admin\AppData\Roaming\GoogleUpdater\GoogleUpdater.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4192
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5d35d7ad614723e04ec8496897b1d82cf
SHA12d2342ac8454e10437b69e2f343c144d8501f17e
SHA256cb1bdef33b6475cbd8634f2499622ce816d493643352569b8515d3681eae13b2
SHA512a006631c4ee52ebdfce19cc2b9cfcfdb69eb7f564548ca6b2f14b578e08199fd4cd475648458e9ae8491e98c0d2e01a9962969d8f7ce42f104f6c56e0be18e16
-
Filesize
714KB
MD54d797295c0435838adfea1948f963069
SHA10b13914a8effd2cdde48617d66ae0d2bff9bcb43
SHA256a332d49c5566df484ce0fb6165ee4e5a611add6a312db9705154a2b9b0e5d9d0
SHA5124f03b33e55e09b8a2eb4f898ef75517a9041d567eb698318ba2c25435b2fa273e82bd05207b616352cbbf11523a5439d472e1e94e508fdd9f8bbb2925d51131a