Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-02-2025 22:13
Behavioral task
behavioral1
Sample
JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe
-
Size
746KB
-
MD5
0e7c3885267a33b9d70e83b42ee4eef0
-
SHA1
f3ef2dcdfe7c1d48eebfc6908b8f8c6d1830583f
-
SHA256
b305e234e13edd0c620ac16b20773ad804b4ba442afcf60bf960a49626188fd3
-
SHA512
806d0854ccc12ba3169eb3e7ab8b83630e5de9a87ac79edd39824c681be6e31210de4816ab4cc7143e03d5af7ccf553f54d07b48d19d2dbb2c10ee19a88a50f2
-
SSDEEP
12288:S6A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfhUsvv:XAmBpVKHu0Mu9Xo20VGLVP5vvv
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-TM0AWX1
-
InstallPath
Windupdt\winupdate.exe
-
gencode
qZwwH6xTpa$s
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
Deletes itself 1 IoCs
pid Process 2040 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2928 winupdate.exe -
Loads dropped DLL 4 IoCs
pid Process 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 2928 winupdate.exe 2928 winupdate.exe 2928 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2040 cmd.exe 2828 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2828 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeSecurityPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeTakeOwnershipPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeLoadDriverPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeSystemProfilePrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeSystemtimePrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeProfSingleProcessPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeIncBasePriorityPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeCreatePagefilePrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeBackupPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeRestorePrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeShutdownPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeDebugPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeSystemEnvironmentPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeChangeNotifyPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeRemoteShutdownPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeUndockPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeManageVolumePrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeImpersonatePrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeCreateGlobalPrivilege 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: 33 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: 34 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: 35 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe Token: SeIncreaseQuotaPrivilege 2928 winupdate.exe Token: SeSecurityPrivilege 2928 winupdate.exe Token: SeTakeOwnershipPrivilege 2928 winupdate.exe Token: SeLoadDriverPrivilege 2928 winupdate.exe Token: SeSystemProfilePrivilege 2928 winupdate.exe Token: SeSystemtimePrivilege 2928 winupdate.exe Token: SeProfSingleProcessPrivilege 2928 winupdate.exe Token: SeIncBasePriorityPrivilege 2928 winupdate.exe Token: SeCreatePagefilePrivilege 2928 winupdate.exe Token: SeBackupPrivilege 2928 winupdate.exe Token: SeRestorePrivilege 2928 winupdate.exe Token: SeShutdownPrivilege 2928 winupdate.exe Token: SeDebugPrivilege 2928 winupdate.exe Token: SeSystemEnvironmentPrivilege 2928 winupdate.exe Token: SeChangeNotifyPrivilege 2928 winupdate.exe Token: SeRemoteShutdownPrivilege 2928 winupdate.exe Token: SeUndockPrivilege 2928 winupdate.exe Token: SeManageVolumePrivilege 2928 winupdate.exe Token: SeImpersonatePrivilege 2928 winupdate.exe Token: SeCreateGlobalPrivilege 2928 winupdate.exe Token: 33 2928 winupdate.exe Token: 34 2928 winupdate.exe Token: 35 2928 winupdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2928 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 30 PID 2528 wrote to memory of 2040 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 31 PID 2528 wrote to memory of 2040 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 31 PID 2528 wrote to memory of 2040 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 31 PID 2528 wrote to memory of 2040 2528 JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe 31 PID 2040 wrote to memory of 2828 2040 cmd.exe 33 PID 2040 wrote to memory of 2828 2040 cmd.exe 33 PID 2040 wrote to memory of 2828 2040 cmd.exe 33 PID 2040 wrote to memory of 2828 2040 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies security service
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e7c3885267a33b9d70e83b42ee4eef0.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
746KB
MD50e7c3885267a33b9d70e83b42ee4eef0
SHA1f3ef2dcdfe7c1d48eebfc6908b8f8c6d1830583f
SHA256b305e234e13edd0c620ac16b20773ad804b4ba442afcf60bf960a49626188fd3
SHA512806d0854ccc12ba3169eb3e7ab8b83630e5de9a87ac79edd39824c681be6e31210de4816ab4cc7143e03d5af7ccf553f54d07b48d19d2dbb2c10ee19a88a50f2