Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 00:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe
-
Size
327KB
-
MD5
08ea63b85f726fdb4e2d8f71bc818109
-
SHA1
03b5e6325086e14b3bfd01a0d154542e8bb6083e
-
SHA256
7ac7c0e775497dc0fe5fadaeee5ec7be71046b6243e8fd71bbf550b7bb41f184
-
SHA512
b8191bc76cd89c4c56bd823b4b5f0ea4d1d94c8050b73c2abe2d68e2a82c3e938c4260df67aff1de37082e833ab6eb5facb4f3e98a90613966391f28c813f27e
-
SSDEEP
6144:KTTPFhlPw0QbDWavFGukpTEvfCR/piBTM2q+KI28QpjSZkOiu9PZ/pf:GhlPw/WaAu++fC7j2q+481NVRf
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\.minecraft\\minecraft.exe" JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" minecraft.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" minecraft.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile minecraft.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" minecraft.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe -
Executes dropped EXE 1 IoCs
pid Process 2416 minecraft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Minecraft = "C:\\Users\\Admin\\AppData\\Roaming\\.minecraft\\minecraft.exe" JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 4560 2416 minecraft.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language minecraft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeSecurityPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeTakeOwnershipPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeLoadDriverPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeSystemProfilePrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeSystemtimePrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeProfSingleProcessPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeIncBasePriorityPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeCreatePagefilePrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeBackupPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeRestorePrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeShutdownPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeDebugPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeSystemEnvironmentPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeChangeNotifyPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeRemoteShutdownPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeUndockPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeManageVolumePrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeImpersonatePrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeCreateGlobalPrivilege 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: 33 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: 34 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: 35 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: 36 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe Token: SeIncreaseQuotaPrivilege 2416 minecraft.exe Token: SeSecurityPrivilege 2416 minecraft.exe Token: SeTakeOwnershipPrivilege 2416 minecraft.exe Token: SeLoadDriverPrivilege 2416 minecraft.exe Token: SeSystemProfilePrivilege 2416 minecraft.exe Token: SeSystemtimePrivilege 2416 minecraft.exe Token: SeProfSingleProcessPrivilege 2416 minecraft.exe Token: SeIncBasePriorityPrivilege 2416 minecraft.exe Token: SeCreatePagefilePrivilege 2416 minecraft.exe Token: SeBackupPrivilege 2416 minecraft.exe Token: SeRestorePrivilege 2416 minecraft.exe Token: SeShutdownPrivilege 2416 minecraft.exe Token: SeDebugPrivilege 2416 minecraft.exe Token: SeSystemEnvironmentPrivilege 2416 minecraft.exe Token: SeChangeNotifyPrivilege 2416 minecraft.exe Token: SeRemoteShutdownPrivilege 2416 minecraft.exe Token: SeUndockPrivilege 2416 minecraft.exe Token: SeManageVolumePrivilege 2416 minecraft.exe Token: SeImpersonatePrivilege 2416 minecraft.exe Token: SeCreateGlobalPrivilege 2416 minecraft.exe Token: 33 2416 minecraft.exe Token: 34 2416 minecraft.exe Token: 35 2416 minecraft.exe Token: 36 2416 minecraft.exe Token: SeIncreaseQuotaPrivilege 4560 iexplore.exe Token: SeSecurityPrivilege 4560 iexplore.exe Token: SeTakeOwnershipPrivilege 4560 iexplore.exe Token: SeLoadDriverPrivilege 4560 iexplore.exe Token: SeSystemProfilePrivilege 4560 iexplore.exe Token: SeSystemtimePrivilege 4560 iexplore.exe Token: SeProfSingleProcessPrivilege 4560 iexplore.exe Token: SeIncBasePriorityPrivilege 4560 iexplore.exe Token: SeCreatePagefilePrivilege 4560 iexplore.exe Token: SeBackupPrivilege 4560 iexplore.exe Token: SeRestorePrivilege 4560 iexplore.exe Token: SeShutdownPrivilege 4560 iexplore.exe Token: SeDebugPrivilege 4560 iexplore.exe Token: SeSystemEnvironmentPrivilege 4560 iexplore.exe Token: SeChangeNotifyPrivilege 4560 iexplore.exe Token: SeRemoteShutdownPrivilege 4560 iexplore.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2416 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe 88 PID 2420 wrote to memory of 2416 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe 88 PID 2420 wrote to memory of 2416 2420 JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe 88 PID 2416 wrote to memory of 4560 2416 minecraft.exe 89 PID 2416 wrote to memory of 4560 2416 minecraft.exe 89 PID 2416 wrote to memory of 4560 2416 minecraft.exe 89 PID 2416 wrote to memory of 4560 2416 minecraft.exe 89 PID 2416 wrote to memory of 4560 2416 minecraft.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08ea63b85f726fdb4e2d8f71bc818109.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Roaming\.minecraft\minecraft.exe"C:\Users\Admin\AppData\Roaming\.minecraft\minecraft.exe"2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327KB
MD508ea63b85f726fdb4e2d8f71bc818109
SHA103b5e6325086e14b3bfd01a0d154542e8bb6083e
SHA2567ac7c0e775497dc0fe5fadaeee5ec7be71046b6243e8fd71bbf550b7bb41f184
SHA512b8191bc76cd89c4c56bd823b4b5f0ea4d1d94c8050b73c2abe2d68e2a82c3e938c4260df67aff1de37082e833ab6eb5facb4f3e98a90613966391f28c813f27e