Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 00:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe
-
Size
679KB
-
MD5
76820646e34735e5c96dc6a213721e3e
-
SHA1
a686538a25ddbd0bd80034ccee2e2e81d16e8bf3
-
SHA256
e350b3b114a4de8395368a5a333ce71a2037aaa9685eae8f0c946c2d461e5f9f
-
SHA512
5ee7dbd8f9e1aa1b68fe5005d35a6e7a1ec064da1baf695a8459660a5d49943acf7d208be2646dd2d8a7a20b0fe57932db33484e87b7ea28180a46dbaff01f7b
-
SSDEEP
12288:24av+00DAsSQvZ+6pocqQIcyvjSiyjRCmCwrLD+BEsK4HY9YNVzYKj86syB05Nl:24ZDAGv/ocqQIVjyjTrL6uCvNpYOcl
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2100 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe -
Executes dropped EXE 2 IoCs
pid Process 2696 winupdate.exe 4876 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" winupdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 608 set thread context of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 2696 set thread context of 4876 2696 winupdate.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3216 cmd.exe 4504 PING.EXE -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4504 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeSecurityPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeTakeOwnershipPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeLoadDriverPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeSystemProfilePrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeSystemtimePrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeProfSingleProcessPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeIncBasePriorityPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeCreatePagefilePrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeBackupPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeRestorePrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeShutdownPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeDebugPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeSystemEnvironmentPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeChangeNotifyPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeRemoteShutdownPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeUndockPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeManageVolumePrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeImpersonatePrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeCreateGlobalPrivilege 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: 33 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: 34 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: 35 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: 36 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe Token: SeIncreaseQuotaPrivilege 4876 winupdate.exe Token: SeSecurityPrivilege 4876 winupdate.exe Token: SeTakeOwnershipPrivilege 4876 winupdate.exe Token: SeLoadDriverPrivilege 4876 winupdate.exe Token: SeSystemProfilePrivilege 4876 winupdate.exe Token: SeSystemtimePrivilege 4876 winupdate.exe Token: SeProfSingleProcessPrivilege 4876 winupdate.exe Token: SeIncBasePriorityPrivilege 4876 winupdate.exe Token: SeCreatePagefilePrivilege 4876 winupdate.exe Token: SeBackupPrivilege 4876 winupdate.exe Token: SeRestorePrivilege 4876 winupdate.exe Token: SeShutdownPrivilege 4876 winupdate.exe Token: SeDebugPrivilege 4876 winupdate.exe Token: SeSystemEnvironmentPrivilege 4876 winupdate.exe Token: SeChangeNotifyPrivilege 4876 winupdate.exe Token: SeRemoteShutdownPrivilege 4876 winupdate.exe Token: SeUndockPrivilege 4876 winupdate.exe Token: SeManageVolumePrivilege 4876 winupdate.exe Token: SeImpersonatePrivilege 4876 winupdate.exe Token: SeCreateGlobalPrivilege 4876 winupdate.exe Token: 33 4876 winupdate.exe Token: 34 4876 winupdate.exe Token: 35 4876 winupdate.exe Token: 36 4876 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 2696 winupdate.exe 4876 winupdate.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 608 wrote to memory of 4552 608 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 82 PID 4552 wrote to memory of 1432 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 83 PID 4552 wrote to memory of 1432 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 83 PID 4552 wrote to memory of 1432 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 83 PID 4552 wrote to memory of 2696 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 85 PID 4552 wrote to memory of 2696 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 85 PID 4552 wrote to memory of 2696 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 85 PID 4552 wrote to memory of 3216 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 86 PID 4552 wrote to memory of 3216 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 86 PID 4552 wrote to memory of 3216 4552 JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe 86 PID 1432 wrote to memory of 2100 1432 cmd.exe 88 PID 1432 wrote to memory of 2100 1432 cmd.exe 88 PID 1432 wrote to memory of 2100 1432 cmd.exe 88 PID 3216 wrote to memory of 4504 3216 cmd.exe 89 PID 3216 wrote to memory of 4504 3216 cmd.exe 89 PID 3216 wrote to memory of 4504 3216 cmd.exe 89 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 PID 2696 wrote to memory of 4876 2696 winupdate.exe 90 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2100 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2100
-
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76820646e34735e5c96dc6a213721e3e.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4504
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
679KB
MD576820646e34735e5c96dc6a213721e3e
SHA1a686538a25ddbd0bd80034ccee2e2e81d16e8bf3
SHA256e350b3b114a4de8395368a5a333ce71a2037aaa9685eae8f0c946c2d461e5f9f
SHA5125ee7dbd8f9e1aa1b68fe5005d35a6e7a1ec064da1baf695a8459660a5d49943acf7d208be2646dd2d8a7a20b0fe57932db33484e87b7ea28180a46dbaff01f7b