Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 18:42
Behavioral task
behavioral1
Sample
JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe
-
Size
687KB
-
MD5
6eb71d39333e2eddb8d4387f4693e810
-
SHA1
1a871240a1ade30e60c42442d780a246ac3b8be0
-
SHA256
5a70d8b487c09a757e4edd118d30ac9c37d8fe24b0009289c79e060446144fd9
-
SHA512
beb5d7a9a5f59d8f996bb093e323fde8b52df97b5124881fde19b0d2985d99ce75f3398ce3ca3ea9e2f638fde24bbaab53649af9ae1a447101400e424cf1d77e
-
SSDEEP
12288:AUcrY8driIQHG2D1axkPKdbo4vp+II3993kdqmeCdgb0oU+XpZyjUpPy31c:jWY8BiIwG2BJ94vp+I09Voqmh+5ZyjcC
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe -
Executes dropped EXE 1 IoCs
pid Process 1940 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" winupdate.exe -
resource yara_rule behavioral2/memory/4332-0-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/files/0x0008000000023c9a-15.dat upx behavioral2/memory/1940-44-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/4332-47-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-48-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-51-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-53-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-55-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-57-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-59-0x0000000000400000-0x0000000000526000-memory.dmp upx behavioral2/memory/1940-61-0x0000000000400000-0x0000000000526000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4780 cmd.exe 1364 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1364 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeSecurityPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeTakeOwnershipPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeLoadDriverPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeSystemProfilePrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeSystemtimePrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeProfSingleProcessPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeIncBasePriorityPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeCreatePagefilePrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeBackupPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeRestorePrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeShutdownPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeDebugPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeSystemEnvironmentPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeChangeNotifyPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeRemoteShutdownPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeUndockPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeManageVolumePrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeImpersonatePrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeCreateGlobalPrivilege 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: 33 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: 34 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: 35 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: 36 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe Token: SeIncreaseQuotaPrivilege 1940 winupdate.exe Token: SeSecurityPrivilege 1940 winupdate.exe Token: SeTakeOwnershipPrivilege 1940 winupdate.exe Token: SeLoadDriverPrivilege 1940 winupdate.exe Token: SeSystemProfilePrivilege 1940 winupdate.exe Token: SeSystemtimePrivilege 1940 winupdate.exe Token: SeProfSingleProcessPrivilege 1940 winupdate.exe Token: SeIncBasePriorityPrivilege 1940 winupdate.exe Token: SeCreatePagefilePrivilege 1940 winupdate.exe Token: SeBackupPrivilege 1940 winupdate.exe Token: SeRestorePrivilege 1940 winupdate.exe Token: SeShutdownPrivilege 1940 winupdate.exe Token: SeDebugPrivilege 1940 winupdate.exe Token: SeSystemEnvironmentPrivilege 1940 winupdate.exe Token: SeChangeNotifyPrivilege 1940 winupdate.exe Token: SeRemoteShutdownPrivilege 1940 winupdate.exe Token: SeUndockPrivilege 1940 winupdate.exe Token: SeManageVolumePrivilege 1940 winupdate.exe Token: SeImpersonatePrivilege 1940 winupdate.exe Token: SeCreateGlobalPrivilege 1940 winupdate.exe Token: 33 1940 winupdate.exe Token: 34 1940 winupdate.exe Token: 35 1940 winupdate.exe Token: 36 1940 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1940 winupdate.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4332 wrote to memory of 1940 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe 82 PID 4332 wrote to memory of 1940 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe 82 PID 4332 wrote to memory of 1940 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe 82 PID 4332 wrote to memory of 4780 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe 83 PID 4332 wrote to memory of 4780 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe 83 PID 4332 wrote to memory of 4780 4332 JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe 83 PID 4780 wrote to memory of 1364 4780 cmd.exe 85 PID 4780 wrote to memory of 1364 4780 cmd.exe 85 PID 4780 wrote to memory of 1364 4780 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6eb71d39333e2eddb8d4387f4693e810.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD59ce2fb91af234d8397b659236b330be2
SHA13de776d6a0bc8bdf5e01297f2ed3e529ca71886a
SHA25663bfa235ccb82b7fb27b6ad2ef615081457117964ffa2aedc11e2cf823657b14
SHA512fa22f02a2951251a14ff46128e2d3048016879957a896849f576b7bc60d140a93561fa9d28387d3b382898a3d119170d27fe11dc5f5e2ee0e7de68d6a2c24112
-
Filesize
687KB
MD56eb71d39333e2eddb8d4387f4693e810
SHA11a871240a1ade30e60c42442d780a246ac3b8be0
SHA2565a70d8b487c09a757e4edd118d30ac9c37d8fe24b0009289c79e060446144fd9
SHA512beb5d7a9a5f59d8f996bb093e323fde8b52df97b5124881fde19b0d2985d99ce75f3398ce3ca3ea9e2f638fde24bbaab53649af9ae1a447101400e424cf1d77e