Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
-
Size
740KB
-
MD5
fa1b9a2a660dc1d04ebabdc422562c22
-
SHA1
4ddfa633a9c1eb62d1a401f299421f3d012fa839
-
SHA256
9729d469d2ad9b246ebcc280bb4a08724b99224b4fe06df72ef47eb160c7e8f7
-
SHA512
f3edda1905946b2829c4505b5bcc2c9e20f06b6eb546db97486a66754e33c1cd7a3466838f565fbe24b32a38c69abc239f136c8791c976bbf0996e02538d7eab
-
SSDEEP
12288:DCSGJkSVSv8md2/4U9A6Ul0WnM4FfC/TA+G8388r5Jz6UlIDf3yIUIPM:DCSGeCXmo/4MA6Ulz5C/sh8388WUlIbE
Malware Config
Extracted
darkcomet
8-2-2015
127.0.0.1:9999
evileasy.ddns.net:9999
DC_MUTEX-JXEPVLG
-
InstallPath
System32\svchost.exe
-
gencode
YBPxt5KtujGp
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
Svchost
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\YBPxt5KtujGp\\svchost.exe" 1.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation 1.exe -
Executes dropped EXE 2 IoCs
pid Process 4672 1.exe 3776 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Svchost = "C:\\Windows\\System32\\YBPxt5KtujGp\\svchost.exe" 1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Svchost = "C:\\Windows\\System32\\YBPxt5KtujGp\\svchost.exe" svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\YBPxt5KtujGp\svchost.exe 1.exe File opened for modification C:\Windows\SysWOW64\YBPxt5KtujGp\svchost.exe 1.exe File opened for modification C:\Windows\SysWOW64\YBPxt5KtujGp\ 1.exe File created C:\Windows\SysWOW64\svchost.exe 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 1.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 972 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4672 1.exe Token: SeSecurityPrivilege 4672 1.exe Token: SeTakeOwnershipPrivilege 4672 1.exe Token: SeLoadDriverPrivilege 4672 1.exe Token: SeSystemProfilePrivilege 4672 1.exe Token: SeSystemtimePrivilege 4672 1.exe Token: SeProfSingleProcessPrivilege 4672 1.exe Token: SeIncBasePriorityPrivilege 4672 1.exe Token: SeCreatePagefilePrivilege 4672 1.exe Token: SeBackupPrivilege 4672 1.exe Token: SeRestorePrivilege 4672 1.exe Token: SeShutdownPrivilege 4672 1.exe Token: SeDebugPrivilege 4672 1.exe Token: SeSystemEnvironmentPrivilege 4672 1.exe Token: SeChangeNotifyPrivilege 4672 1.exe Token: SeRemoteShutdownPrivilege 4672 1.exe Token: SeUndockPrivilege 4672 1.exe Token: SeManageVolumePrivilege 4672 1.exe Token: SeImpersonatePrivilege 4672 1.exe Token: SeCreateGlobalPrivilege 4672 1.exe Token: 33 4672 1.exe Token: 34 4672 1.exe Token: 35 4672 1.exe Token: 36 4672 1.exe Token: SeIncreaseQuotaPrivilege 3776 svchost.exe Token: SeSecurityPrivilege 3776 svchost.exe Token: SeTakeOwnershipPrivilege 3776 svchost.exe Token: SeLoadDriverPrivilege 3776 svchost.exe Token: SeSystemProfilePrivilege 3776 svchost.exe Token: SeSystemtimePrivilege 3776 svchost.exe Token: SeProfSingleProcessPrivilege 3776 svchost.exe Token: SeIncBasePriorityPrivilege 3776 svchost.exe Token: SeCreatePagefilePrivilege 3776 svchost.exe Token: SeBackupPrivilege 3776 svchost.exe Token: SeRestorePrivilege 3776 svchost.exe Token: SeShutdownPrivilege 3776 svchost.exe Token: SeDebugPrivilege 3776 svchost.exe Token: SeSystemEnvironmentPrivilege 3776 svchost.exe Token: SeChangeNotifyPrivilege 3776 svchost.exe Token: SeRemoteShutdownPrivilege 3776 svchost.exe Token: SeUndockPrivilege 3776 svchost.exe Token: SeManageVolumePrivilege 3776 svchost.exe Token: SeImpersonatePrivilege 3776 svchost.exe Token: SeCreateGlobalPrivilege 3776 svchost.exe Token: 33 3776 svchost.exe Token: 34 3776 svchost.exe Token: 35 3776 svchost.exe Token: 36 3776 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 972 wrote to memory of 4672 972 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 95 PID 972 wrote to memory of 4672 972 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 95 PID 972 wrote to memory of 4672 972 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 95 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3480 4672 1.exe 96 PID 4672 wrote to memory of 3776 4672 1.exe 97 PID 4672 wrote to memory of 3776 4672 1.exe 97 PID 4672 wrote to memory of 3776 4672 1.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:3480
-
-
C:\Windows\SysWOW64\YBPxt5KtujGp\svchost.exe"C:\Windows\System32\YBPxt5KtujGp\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD53e367a8676879b445ebf3a062e54d28f
SHA1b849b9598bd643b7f0f039d9391ddf1fecfeaf31
SHA256d5b6fb099dbd8e73e4e9911afd3da200d1407f78324e50c5350ecca949dd9691
SHA512b3e90563379dc75891a83705528ec615f91188dbe54171be9f67dea9f81e577a989c93e11ed9610d218faf162b4b1a41ad42585003572f95d457a14700bac1a7