Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 06:58
Behavioral task
behavioral1
Sample
JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe
-
Size
690KB
-
MD5
6362d63c9c4c72682c59aa47678de600
-
SHA1
ae701f9038fd4c579dbfd5c7ad759388b3924db3
-
SHA256
d97683cdad0e427bea3e835be08c61924915dbac045ea3ad4fbd9c29f80b8112
-
SHA512
33e2ea27b10f82eb210be3fa8407ddbeb028edba0a8ac306e85fcc7c0080671413db066f652770865cab622bef01fe8d06b2828e69264d4b2dc76c6d0fdcd7a4
-
SSDEEP
12288:G9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFdh:iiBIGkbxqEcjsWiDxguehC2SQ
Malware Config
Extracted
darkcomet
Guest16
dezzanad.zapto.org:1604
DC_MUTEX-FLNZPS6
-
InstallPath
MSDCSC\Updata.exe
-
gencode
VNNz0USuNjjj
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Update
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\Updata.exe" JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Updata.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Updata.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Updata.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Updata.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Updata.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Updata.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2380 attrib.exe 1464 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe -
Executes dropped EXE 1 IoCs
pid Process 3220 Updata.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Updata.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Updata.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\Documents\\MSDCSC\\Updata.exe" JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updata.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeSecurityPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeTakeOwnershipPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeLoadDriverPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeSystemProfilePrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeSystemtimePrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeProfSingleProcessPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeIncBasePriorityPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeCreatePagefilePrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeBackupPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeRestorePrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeShutdownPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeDebugPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeSystemEnvironmentPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeChangeNotifyPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeRemoteShutdownPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeUndockPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeManageVolumePrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeImpersonatePrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeCreateGlobalPrivilege 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: 33 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: 34 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: 35 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: 36 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe Token: SeIncreaseQuotaPrivilege 3220 Updata.exe Token: SeSecurityPrivilege 3220 Updata.exe Token: SeTakeOwnershipPrivilege 3220 Updata.exe Token: SeLoadDriverPrivilege 3220 Updata.exe Token: SeSystemProfilePrivilege 3220 Updata.exe Token: SeSystemtimePrivilege 3220 Updata.exe Token: SeProfSingleProcessPrivilege 3220 Updata.exe Token: SeIncBasePriorityPrivilege 3220 Updata.exe Token: SeCreatePagefilePrivilege 3220 Updata.exe Token: SeBackupPrivilege 3220 Updata.exe Token: SeRestorePrivilege 3220 Updata.exe Token: SeShutdownPrivilege 3220 Updata.exe Token: SeDebugPrivilege 3220 Updata.exe Token: SeSystemEnvironmentPrivilege 3220 Updata.exe Token: SeChangeNotifyPrivilege 3220 Updata.exe Token: SeRemoteShutdownPrivilege 3220 Updata.exe Token: SeUndockPrivilege 3220 Updata.exe Token: SeManageVolumePrivilege 3220 Updata.exe Token: SeImpersonatePrivilege 3220 Updata.exe Token: SeCreateGlobalPrivilege 3220 Updata.exe Token: 33 3220 Updata.exe Token: 34 3220 Updata.exe Token: 35 3220 Updata.exe Token: 36 3220 Updata.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3220 Updata.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3704 wrote to memory of 3672 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 84 PID 3704 wrote to memory of 3672 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 84 PID 3704 wrote to memory of 3672 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 84 PID 3704 wrote to memory of 2064 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 86 PID 3704 wrote to memory of 2064 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 86 PID 3704 wrote to memory of 2064 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 86 PID 3672 wrote to memory of 2380 3672 cmd.exe 88 PID 3672 wrote to memory of 2380 3672 cmd.exe 88 PID 3672 wrote to memory of 2380 3672 cmd.exe 88 PID 2064 wrote to memory of 1464 2064 cmd.exe 89 PID 2064 wrote to memory of 1464 2064 cmd.exe 89 PID 2064 wrote to memory of 1464 2064 cmd.exe 89 PID 3704 wrote to memory of 3220 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 90 PID 3704 wrote to memory of 3220 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 90 PID 3704 wrote to memory of 3220 3704 JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe 90 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Updata.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Updata.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Updata.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2380 attrib.exe 1464 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6362d63c9c4c72682c59aa47678de600.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1464
-
-
-
C:\Users\Admin\Documents\MSDCSC\Updata.exe"C:\Users\Admin\Documents\MSDCSC\Updata.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3220
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD56362d63c9c4c72682c59aa47678de600
SHA1ae701f9038fd4c579dbfd5c7ad759388b3924db3
SHA256d97683cdad0e427bea3e835be08c61924915dbac045ea3ad4fbd9c29f80b8112
SHA51233e2ea27b10f82eb210be3fa8407ddbeb028edba0a8ac306e85fcc7c0080671413db066f652770865cab622bef01fe8d06b2828e69264d4b2dc76c6d0fdcd7a4