Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe
-
Size
834KB
-
MD5
f46c01edc415cb7eac960368a1f1e2f2
-
SHA1
afcb4f303a4cf5d70fbd4714abae58a5ebbea663
-
SHA256
7c5aa3941d777c085c3d936fe8a4a4644210b0ec48267fc62ba2a044ed4eeb21
-
SHA512
fc9aefb22563dd616626a0813b5d40ba3a8a1da7bc53e3bc6268280dd095f20bb194671520210fde55045012582cd7bf429f967a216d11441a8f9257fd9fe8f9
-
SSDEEP
24576:tMcKVmKIeOwO5U0/hV7kOp2x1XiQ+NzPwW56Zz4bd3c:ScKVmKIenqU0/v7kOp2x1XiQsjn6F4b
Malware Config
Extracted
darkcomet
Windows
darkcometlol.no-ip.org:1604
DC_MUTEX-CD6BS17
-
gencode
e4CigQQ2jcfd
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
win.execvtres.exepid Process 3352 win.exe 2956 cvtres.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
win.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\win.exe" win.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
win.exedescription pid Process procid_target PID 3352 set thread context of 2956 3352 win.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
win.exepid Process 3352 win.exe 3352 win.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exedw20.exewin.execvtres.exedescription pid Process Token: SeDebugPrivilege 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe Token: SeRestorePrivilege 5044 dw20.exe Token: SeBackupPrivilege 5044 dw20.exe Token: SeDebugPrivilege 3352 win.exe Token: SeBackupPrivilege 5044 dw20.exe Token: SeBackupPrivilege 5044 dw20.exe Token: SeIncreaseQuotaPrivilege 2956 cvtres.exe Token: SeSecurityPrivilege 2956 cvtres.exe Token: SeTakeOwnershipPrivilege 2956 cvtres.exe Token: SeLoadDriverPrivilege 2956 cvtres.exe Token: SeSystemProfilePrivilege 2956 cvtres.exe Token: SeSystemtimePrivilege 2956 cvtres.exe Token: SeProfSingleProcessPrivilege 2956 cvtres.exe Token: SeIncBasePriorityPrivilege 2956 cvtres.exe Token: SeCreatePagefilePrivilege 2956 cvtres.exe Token: SeBackupPrivilege 2956 cvtres.exe Token: SeRestorePrivilege 2956 cvtres.exe Token: SeShutdownPrivilege 2956 cvtres.exe Token: SeDebugPrivilege 2956 cvtres.exe Token: SeSystemEnvironmentPrivilege 2956 cvtres.exe Token: SeChangeNotifyPrivilege 2956 cvtres.exe Token: SeRemoteShutdownPrivilege 2956 cvtres.exe Token: SeUndockPrivilege 2956 cvtres.exe Token: SeManageVolumePrivilege 2956 cvtres.exe Token: SeImpersonatePrivilege 2956 cvtres.exe Token: SeCreateGlobalPrivilege 2956 cvtres.exe Token: 33 2956 cvtres.exe Token: 34 2956 cvtres.exe Token: 35 2956 cvtres.exe Token: 36 2956 cvtres.exe Token: SeDebugPrivilege 3352 win.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cvtres.exepid Process 2956 cvtres.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exewin.execvtres.exedescription pid Process procid_target PID 3788 wrote to memory of 3352 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 85 PID 3788 wrote to memory of 3352 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 85 PID 3788 wrote to memory of 3352 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 85 PID 3788 wrote to memory of 5044 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 86 PID 3788 wrote to memory of 5044 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 86 PID 3788 wrote to memory of 5044 3788 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 86 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 3352 wrote to memory of 2956 3352 win.exe 88 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89 PID 2956 wrote to memory of 2128 2956 cvtres.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\win.exe"C:\Users\Admin\AppData\Local\Temp\win.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2128
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15882⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
461KB
MD521a0d20762a478993864b9752cfafa9e
SHA16506bf4e74f215d468e7b458e48587b03cd6c28e
SHA2563177a9d1e90a26c6c01990b6fbddf8a796af6d49009993990517908f58e30024
SHA512135f80acebcb2c74ee81996718df83b5a4306b3657b146e011d7b66c85b4970a61270aab590f444785dad5c723da0559ed82a28869c62230ff3e3e53cf80006c