Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 05:57
Static task
static1
Behavioral task
behavioral1
Sample
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
462ae7aa137af0f8f9fa6dfd1f501350
-
SHA1
edde0add37b1efc57c777f3652ffea2a5a99e19d
-
SHA256
8d70b8dae18b40edcc399a6d12a60b8287983fa236640d5f87063555b204ae2e
-
SHA512
9c7141c8793a292741c55abb5a0b84fc32eef19265042d8de8a2320abb393c32e5e59ba25f363e14b3135b365b1ba786a701f8778526e240831ad43db76a6f25
-
SSDEEP
12288:iXYB5R9yEjrOtzU8DE9xvgk1NfuqZBDOEdY/SfX2+/vDGBXkCHDe4M:+YnDjrOGEklgkfBDOEdk6UB0CHDQ
Malware Config
Extracted
darkcomet
Guest16
localnet.no-ip.biz:1050
DC_MUTEX-ZPL439U
-
gencode
GNMmB7CBTkM2
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
Service.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Service.exe -
Processes:
Service.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Service.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
LaunchIW5M.exeService.exepid Process 3092 LaunchIW5M.exe 2036 Service.exe -
Processes:
Service.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FacbookUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\FacbookUpdate.exe" 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exedescription ioc Process File created C:\autorun.inf 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe File opened for modification C:\autorun.inf 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exedescription pid Process procid_target PID 3996 set thread context of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exeLaunchIW5M.exedw20.exeService.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LaunchIW5M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exepid Process 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
dw20.exe462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exeService.exedescription pid Process Token: SeRestorePrivilege 4744 dw20.exe Token: SeBackupPrivilege 4744 dw20.exe Token: SeBackupPrivilege 4744 dw20.exe Token: SeBackupPrivilege 4744 dw20.exe Token: SeDebugPrivilege 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2036 Service.exe Token: SeSecurityPrivilege 2036 Service.exe Token: SeTakeOwnershipPrivilege 2036 Service.exe Token: SeLoadDriverPrivilege 2036 Service.exe Token: SeSystemProfilePrivilege 2036 Service.exe Token: SeSystemtimePrivilege 2036 Service.exe Token: SeProfSingleProcessPrivilege 2036 Service.exe Token: SeIncBasePriorityPrivilege 2036 Service.exe Token: SeCreatePagefilePrivilege 2036 Service.exe Token: SeBackupPrivilege 2036 Service.exe Token: SeRestorePrivilege 2036 Service.exe Token: SeShutdownPrivilege 2036 Service.exe Token: SeDebugPrivilege 2036 Service.exe Token: SeSystemEnvironmentPrivilege 2036 Service.exe Token: SeChangeNotifyPrivilege 2036 Service.exe Token: SeRemoteShutdownPrivilege 2036 Service.exe Token: SeUndockPrivilege 2036 Service.exe Token: SeManageVolumePrivilege 2036 Service.exe Token: SeImpersonatePrivilege 2036 Service.exe Token: SeCreateGlobalPrivilege 2036 Service.exe Token: 33 2036 Service.exe Token: 34 2036 Service.exe Token: 35 2036 Service.exe Token: 36 2036 Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Service.exepid Process 2036 Service.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exeLaunchIW5M.exedescription pid Process procid_target PID 3996 wrote to memory of 3092 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 89 PID 3996 wrote to memory of 3092 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 89 PID 3996 wrote to memory of 3092 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 89 PID 3092 wrote to memory of 4744 3092 LaunchIW5M.exe 90 PID 3092 wrote to memory of 4744 3092 LaunchIW5M.exe 90 PID 3092 wrote to memory of 4744 3092 LaunchIW5M.exe 90 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 PID 3996 wrote to memory of 2036 3996 462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe 94 -
System policy modification 1 TTPs 3 IoCs
Processes:
Service.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Service.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\462ae7aa137af0f8f9fa6dfd1f501350_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\LaunchIW5M.exe"C:\Users\Admin\AppData\Local\Temp\LaunchIW5M.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 9243⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exeC:\Users\Admin\AppData\Local\Temp\\AppLaunch\Service.exe2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2036
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
132KB
MD59098ee77dc93c6c06afc566f35a507da
SHA17a24664da9a92e53342265bf16ee25c34908cb31
SHA25642536dfc0100b51023972739b9d128d7ce6b624052215296a8dd664344f20f9d
SHA512316156af1f65d6572e6ba1e223592d031ff6c9f700a6908a75d5bc52de1cee0d4758b4ac25c50fe122c61bb18f81eb6ddb414dc7c541f1cf4ee2175900fbedd5