Analysis
-
max time kernel
115s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/02/2025, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe
-
Size
268KB
-
MD5
22fe23b07b4107b15c83376182bddb4b
-
SHA1
fe4efcc97c60539e039f854dc0007c5f88911093
-
SHA256
82e7d365b90b48959719ab0848bff83015b3e86f06a05a3bed69af22d65af037
-
SHA512
ccfd2f7f986420992ec8ee7719a6fafcf460a84b0a8a1554540914ee7784cc0d4064da45361f31b24ef8f1d5e994decd31a9efeee085b1efdd5986bd4078b72f
-
SSDEEP
6144:C81+gFIaJKvf6XhgvtL5r2nL148zPNwjs+jed0G57Bjkc3e:GgfJK36VnR48z+c
Malware Config
Extracted
darkcomet
wow
masiina.zapto.org:1605
DC_MUTEX-M7ABLXH
-
InstallPath
Windupdt\winupdate.exe
-
gencode
AXrYn3ttVRgY
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
winupdater
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe -
Deletes itself 1 IoCs
pid Process 2604 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1248 winupdate.exe 2756 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 1248 winupdate.exe 1248 winupdate.exe 1248 winupdate.exe 1248 winupdate.exe 2756 winupdate.exe 2756 winupdate.exe 2756 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 268 set thread context of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 1248 set thread context of 2756 1248 winupdate.exe 36 -
resource yara_rule behavioral1/memory/1748-3-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-8-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-9-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-7-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-4-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-10-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-12-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-11-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1748-24-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-46-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-39-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-47-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-45-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-44-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-48-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-49-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-50-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-52-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-51-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-53-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-54-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-55-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-56-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-57-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-58-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-59-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-60-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-61-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-62-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-63-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-64-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2756-65-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2604 cmd.exe 2652 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2652 PING.EXE -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeSecurityPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeTakeOwnershipPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeLoadDriverPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeSystemProfilePrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeSystemtimePrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeProfSingleProcessPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeIncBasePriorityPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeCreatePagefilePrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeBackupPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeRestorePrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeShutdownPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeDebugPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeSystemEnvironmentPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeChangeNotifyPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeRemoteShutdownPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeUndockPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeManageVolumePrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeImpersonatePrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeCreateGlobalPrivilege 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: 33 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: 34 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: 35 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe Token: SeIncreaseQuotaPrivilege 2756 winupdate.exe Token: SeSecurityPrivilege 2756 winupdate.exe Token: SeTakeOwnershipPrivilege 2756 winupdate.exe Token: SeLoadDriverPrivilege 2756 winupdate.exe Token: SeSystemProfilePrivilege 2756 winupdate.exe Token: SeSystemtimePrivilege 2756 winupdate.exe Token: SeProfSingleProcessPrivilege 2756 winupdate.exe Token: SeIncBasePriorityPrivilege 2756 winupdate.exe Token: SeCreatePagefilePrivilege 2756 winupdate.exe Token: SeBackupPrivilege 2756 winupdate.exe Token: SeRestorePrivilege 2756 winupdate.exe Token: SeShutdownPrivilege 2756 winupdate.exe Token: SeDebugPrivilege 2756 winupdate.exe Token: SeSystemEnvironmentPrivilege 2756 winupdate.exe Token: SeChangeNotifyPrivilege 2756 winupdate.exe Token: SeRemoteShutdownPrivilege 2756 winupdate.exe Token: SeUndockPrivilege 2756 winupdate.exe Token: SeManageVolumePrivilege 2756 winupdate.exe Token: SeImpersonatePrivilege 2756 winupdate.exe Token: SeCreateGlobalPrivilege 2756 winupdate.exe Token: 33 2756 winupdate.exe Token: 34 2756 winupdate.exe Token: 35 2756 winupdate.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 268 wrote to memory of 1748 268 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 31 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 1248 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 32 PID 1748 wrote to memory of 2604 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 33 PID 1748 wrote to memory of 2604 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 33 PID 1748 wrote to memory of 2604 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 33 PID 1748 wrote to memory of 2604 1748 JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe 33 PID 2604 wrote to memory of 2652 2604 cmd.exe 35 PID 2604 wrote to memory of 2652 2604 cmd.exe 35 PID 2604 wrote to memory of 2652 2604 cmd.exe 35 PID 2604 wrote to memory of 2652 2604 cmd.exe 35 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36 PID 1248 wrote to memory of 2756 1248 winupdate.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_22fe23b07b4107b15c83376182bddb4b.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2652
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268KB
MD522fe23b07b4107b15c83376182bddb4b
SHA1fe4efcc97c60539e039f854dc0007c5f88911093
SHA25682e7d365b90b48959719ab0848bff83015b3e86f06a05a3bed69af22d65af037
SHA512ccfd2f7f986420992ec8ee7719a6fafcf460a84b0a8a1554540914ee7784cc0d4064da45361f31b24ef8f1d5e994decd31a9efeee085b1efdd5986bd4078b72f