Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/03/2025, 02:38
Behavioral task
behavioral1
Sample
JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe
-
Size
664KB
-
MD5
8854848a600589da4c3f738a8958ee62
-
SHA1
b47f082d3938fb97008518e8d1aedf12c34cac32
-
SHA256
6fda0fd3839b1877b2a675d09ec1438734131c881a5e2c00a18b487f18fae100
-
SHA512
9a1d0b4d395fd51081e47065e51e1555d7cbf08c2885b72d33594fa5f4ce2727bba0a5e66628d18733a3da9fae37d2dcf90eb8b8dd6fdc0d974adcb51886eb9e
-
SSDEEP
12288:F9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqRKyh:jAQ6Zx9cxTmOrucTIEFSpOGzh
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-F54S21D
-
InstallPath
Windupdt\winupdate.exe
-
gencode
s�=04$chbreo
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" notepad.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windupdt\winupdate.exe JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeSecurityPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeTakeOwnershipPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeLoadDriverPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeSystemProfilePrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeSystemtimePrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeProfSingleProcessPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeIncBasePriorityPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeCreatePagefilePrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeBackupPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeRestorePrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeShutdownPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeDebugPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeSystemEnvironmentPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeChangeNotifyPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeRemoteShutdownPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeUndockPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeManageVolumePrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeImpersonatePrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeCreateGlobalPrivilege 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: 33 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: 34 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: 35 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe Token: SeIncreaseQuotaPrivilege 2524 explorer.exe Token: SeSecurityPrivilege 2524 explorer.exe Token: SeTakeOwnershipPrivilege 2524 explorer.exe Token: SeLoadDriverPrivilege 2524 explorer.exe Token: SeSystemProfilePrivilege 2524 explorer.exe Token: SeSystemtimePrivilege 2524 explorer.exe Token: SeProfSingleProcessPrivilege 2524 explorer.exe Token: SeIncBasePriorityPrivilege 2524 explorer.exe Token: SeCreatePagefilePrivilege 2524 explorer.exe Token: SeBackupPrivilege 2524 explorer.exe Token: SeRestorePrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeDebugPrivilege 2524 explorer.exe Token: SeSystemEnvironmentPrivilege 2524 explorer.exe Token: SeChangeNotifyPrivilege 2524 explorer.exe Token: SeRemoteShutdownPrivilege 2524 explorer.exe Token: SeUndockPrivilege 2524 explorer.exe Token: SeManageVolumePrivilege 2524 explorer.exe Token: SeImpersonatePrivilege 2524 explorer.exe Token: SeCreateGlobalPrivilege 2524 explorer.exe Token: 33 2524 explorer.exe Token: 34 2524 explorer.exe Token: 35 2524 explorer.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2664 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 30 PID 2764 wrote to memory of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31 PID 2764 wrote to memory of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31 PID 2764 wrote to memory of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31 PID 2764 wrote to memory of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31 PID 2764 wrote to memory of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31 PID 2764 wrote to memory of 2524 2764 JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8854848a600589da4c3f738a8958ee62.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
671B
MD5fdda412125473a423d8717100c017467
SHA15f8fd28a02d3e2666c5722fcddcfa42d293f6f21
SHA25661f72d568285ecf85fa3c76f573f81cc0dd171b1aaf90a1e8d055125fe94ea9b
SHA5123e7a59b93e058d1457c21dc7e3af6528f7fadb52f689f278e750b5c4d2aa814caba55b17527c33d67e958f289561507ee0086699a2220dee72a2871f88846e44
-
Filesize
8B
MD59c2e0f7e7d68872e307cb8f9f08f2a42
SHA1e675da7ea97a95aeaf2316f2a775ea4a359abe59
SHA256288b26f98f4af04169e26b980357bbaf08412d645ed2403ae242f00a5c753ea7
SHA5123bee37ad7f30a5cd48f686852b590c117ea6cd4e7e24db66c9f7ed9d30ca31f1896533c83eb4d3130cc6f213407e180aa38e58f53f4541d8f4f78a531e994b4d
-
Filesize
664KB
MD58854848a600589da4c3f738a8958ee62
SHA1b47f082d3938fb97008518e8d1aedf12c34cac32
SHA2566fda0fd3839b1877b2a675d09ec1438734131c881a5e2c00a18b487f18fae100
SHA5129a1d0b4d395fd51081e47065e51e1555d7cbf08c2885b72d33594fa5f4ce2727bba0a5e66628d18733a3da9fae37d2dcf90eb8b8dd6fdc0d974adcb51886eb9e