Analysis
-
max time kernel
94s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 18:28
Behavioral task
behavioral1
Sample
JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe
-
Size
821KB
-
MD5
6e9e68a42adc84e29d47c5f9555ce060
-
SHA1
a576dc8081fd3780f237b909b38278e134f3c030
-
SHA256
aea28dc9008d1cb019826bcda9ed2397d3c8a345d9c78d4ab104ff6263326df3
-
SHA512
d79c1fae29bf4d18d2c5d542a0d0b0a6c4b5a59dae0f017c0ae8c8aeaae97642c3b51069fea7582208372f0c8a0fe26ed01d8fe042140205664fae6d5ad0cc9d
-
SSDEEP
24576:F3nbWmJVJFwSddIXvfhqbiaxvRxq9tNY:BamdZdcBYw
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\explorer.exe" JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe -
Executes dropped EXE 1 IoCs
pid Process 1496 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YolundaMT2 = "C:\\Windows\\system32\\explorer.exe" JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\explorer.exe JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe File opened for modification C:\Windows\SysWOW64\explorer.exe JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe File opened for modification C:\Windows\SysWOW64\ JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 976 PING.EXE 3048 PING.EXE 4276 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4276 PING.EXE 976 PING.EXE 3048 PING.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeSecurityPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeTakeOwnershipPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeLoadDriverPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeSystemProfilePrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeSystemtimePrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeProfSingleProcessPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeIncBasePriorityPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeCreatePagefilePrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeBackupPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeRestorePrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeShutdownPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeDebugPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeSystemEnvironmentPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeChangeNotifyPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeRemoteShutdownPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeUndockPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeManageVolumePrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeImpersonatePrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: SeCreateGlobalPrivilege 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: 33 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: 34 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: 35 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe Token: 36 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1568 wrote to memory of 1968 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 82 PID 1568 wrote to memory of 1968 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 82 PID 1568 wrote to memory of 1968 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 82 PID 1568 wrote to memory of 4764 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 84 PID 1568 wrote to memory of 4764 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 84 PID 1568 wrote to memory of 4764 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 84 PID 1568 wrote to memory of 1732 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 86 PID 1568 wrote to memory of 1732 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 86 PID 1568 wrote to memory of 1732 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 86 PID 1968 wrote to memory of 4276 1968 cmd.exe 88 PID 1968 wrote to memory of 4276 1968 cmd.exe 88 PID 1968 wrote to memory of 4276 1968 cmd.exe 88 PID 4764 wrote to memory of 976 4764 cmd.exe 89 PID 4764 wrote to memory of 976 4764 cmd.exe 89 PID 4764 wrote to memory of 976 4764 cmd.exe 89 PID 1732 wrote to memory of 3048 1732 cmd.exe 90 PID 1732 wrote to memory of 3048 1732 cmd.exe 90 PID 1732 wrote to memory of 3048 1732 cmd.exe 90 PID 1568 wrote to memory of 1496 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 91 PID 1568 wrote to memory of 1496 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 91 PID 1568 wrote to memory of 1496 1568 JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e9e68a42adc84e29d47c5f9555ce060.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3048
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1496
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113B
MD589d4969afb8bb6b8effdea956e2b3ae4
SHA1a6c4fede4f49da939ebb5e08b88b12f9a18ddf12
SHA2561a7a99a9b42169c068a7875dc08b2903f00aba109eb2d91359048773c5fd00aa
SHA512b10e90b326580d11c388665b3827b09b4cc0c79f02080e37e0bde4a5caa22216227553613b46a4e95dc8765705a534e74e6d490d4a812290c0289232a959140b
-
Filesize
4.2MB
MD50155e85852fde62a441cbaf485e023be
SHA159482d4b1c0f061426ef71bff8506230faa00701
SHA256e0689419d3d7879a229ecf3e74639e4e9ba0669ed4574f47b108097593fc9fbc
SHA512f1a43adb7b0203dc5ad4613da9645070c4da0d15d8788b50644cb80420d4a38151488aa3888da39a6cb17ef6d3f5ebc5fe08ac948dca1fd0c852dceecd3bafff