Analysis
-
max time kernel
91s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 03:28
Behavioral task
behavioral1
Sample
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe
-
Size
252KB
-
MD5
044626347c403a9fa5370006cd52f2ec
-
SHA1
57f68fe970b1367fb38d3bc4e4434ef76c148a31
-
SHA256
0f18011ef2afa539dd7ffbac8465e04d8b851ba3cfb5c131bb87c0e391110363
-
SHA512
9b088e9b3bde254c7603b9a3b74f46f1c2162dfd31166ad18b84d3eae3320d50411ce5cb4638628028d4a4a9087dbe383c9c9f0224769f8cb5e9271fcd5a832f
-
SSDEEP
6144:dcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQJU7R:dcWkbgTYWnYnt/IDYhPAU7
Malware Config
Extracted
darkcomet
Guest16
192.168.1.100:1604
192.168.1.100:81
46.150.97.101:81
46.150.97.101:1604
DC_MUTEX-Q84BTU6
-
InstallPath
����
-
gencode
ftKVJQ3KZAgd
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
svhost
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\×èòû" 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 1220 attrib.exe 3244 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/916-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/files/0x000800000002343b-6.dat upx behavioral2/memory/916-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\×èòû" 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeSecurityPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeLoadDriverPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeSystemProfilePrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeSystemtimePrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeBackupPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeRestorePrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeShutdownPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeDebugPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeUndockPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeManageVolumePrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeImpersonatePrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: 33 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: 34 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: 35 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe Token: 36 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
044626347c403a9fa5370006cd52f2ec_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 916 wrote to memory of 872 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe 89 PID 916 wrote to memory of 872 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe 89 PID 916 wrote to memory of 872 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe 89 PID 916 wrote to memory of 1636 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe 91 PID 916 wrote to memory of 1636 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe 91 PID 916 wrote to memory of 1636 916 044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe 91 PID 1636 wrote to memory of 1220 1636 cmd.exe 93 PID 1636 wrote to memory of 1220 1636 cmd.exe 93 PID 1636 wrote to memory of 1220 1636 cmd.exe 93 PID 872 wrote to memory of 3244 872 cmd.exe 94 PID 872 wrote to memory of 3244 872 cmd.exe 94 PID 872 wrote to memory of 3244 872 cmd.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 1220 attrib.exe 3244 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1220
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD5044626347c403a9fa5370006cd52f2ec
SHA157f68fe970b1367fb38d3bc4e4434ef76c148a31
SHA2560f18011ef2afa539dd7ffbac8465e04d8b851ba3cfb5c131bb87c0e391110363
SHA5129b088e9b3bde254c7603b9a3b74f46f1c2162dfd31166ad18b84d3eae3320d50411ce5cb4638628028d4a4a9087dbe383c9c9f0224769f8cb5e9271fcd5a832f