Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 23:14
Static task
static1
Behavioral task
behavioral1
Sample
4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe
-
Size
566KB
-
MD5
4f8bf7bb623ac3043637f6e9994beaf0
-
SHA1
ef15db18e9bf71b2338e110bbc91d9e6f2a5e456
-
SHA256
027067f36ed67009d96584f1a8f71dc6ebcba2744fdf537ab9743555f4c4cb61
-
SHA512
9c36397dd6242bd627150964de65cba86df8b3e4d616ddf9b0eb1e8a6372d1b683dda7bbe38aa12724f9dc762d45d4d0b8e1e87a50326e4cd887ee63db7ebda2
-
SSDEEP
12288:ZClL5bFlF4J0usCwvM+HDPtmDdeXpVTtHNbPVIHsWiEPm:2L5je0usCiDPg5e7htwLiAm
Malware Config
Extracted
darkcomet
NewDarkcomet
nfree6838.no-ip.biz:1604
DC_MUTEX-FSWVA9S
-
InstallPath
Windows\Microsoft Framework V2.30.6
-
gencode
NZcQEjgZ8n6a
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
Windows Update
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows\\Microsoft Framework V2.30.6" Join.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4796 attrib.exe 1256 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Join.exe -
Executes dropped EXE 1 IoCs
pid Process 2076 Join.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows\\Microsoft Framework V2.30.6" Join.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Join.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Join.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2076 Join.exe Token: SeSecurityPrivilege 2076 Join.exe Token: SeTakeOwnershipPrivilege 2076 Join.exe Token: SeLoadDriverPrivilege 2076 Join.exe Token: SeSystemProfilePrivilege 2076 Join.exe Token: SeSystemtimePrivilege 2076 Join.exe Token: SeProfSingleProcessPrivilege 2076 Join.exe Token: SeIncBasePriorityPrivilege 2076 Join.exe Token: SeCreatePagefilePrivilege 2076 Join.exe Token: SeBackupPrivilege 2076 Join.exe Token: SeRestorePrivilege 2076 Join.exe Token: SeShutdownPrivilege 2076 Join.exe Token: SeDebugPrivilege 2076 Join.exe Token: SeSystemEnvironmentPrivilege 2076 Join.exe Token: SeChangeNotifyPrivilege 2076 Join.exe Token: SeRemoteShutdownPrivilege 2076 Join.exe Token: SeUndockPrivilege 2076 Join.exe Token: SeManageVolumePrivilege 2076 Join.exe Token: SeImpersonatePrivilege 2076 Join.exe Token: SeCreateGlobalPrivilege 2076 Join.exe Token: 33 2076 Join.exe Token: 34 2076 Join.exe Token: 35 2076 Join.exe Token: 36 2076 Join.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4764 OpenWith.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3760 wrote to memory of 2076 3760 4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe 84 PID 3760 wrote to memory of 2076 3760 4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe 84 PID 3760 wrote to memory of 2076 3760 4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe 84 PID 2076 wrote to memory of 3252 2076 Join.exe 85 PID 2076 wrote to memory of 3252 2076 Join.exe 85 PID 2076 wrote to memory of 3252 2076 Join.exe 85 PID 2076 wrote to memory of 1704 2076 Join.exe 87 PID 2076 wrote to memory of 1704 2076 Join.exe 87 PID 2076 wrote to memory of 1704 2076 Join.exe 87 PID 3252 wrote to memory of 4796 3252 cmd.exe 89 PID 3252 wrote to memory of 4796 3252 cmd.exe 89 PID 3252 wrote to memory of 4796 3252 cmd.exe 89 PID 1704 wrote to memory of 1256 1704 cmd.exe 90 PID 1704 wrote to memory of 1256 1704 cmd.exe 90 PID 1704 wrote to memory of 1256 1704 cmd.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4796 attrib.exe 1256 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4f8bf7bb623ac3043637f6e9994beaf0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\Join.exe"C:\Users\Admin\AppData\Local\Temp\Join.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\Join.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\Join.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1256
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4764
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD5d39743c9fccf55e8335a34bad0f5d0f0
SHA1539b2acdf607e1704339091e96be77f6c202eb5e
SHA256777c06f32491bf8ecdf2c9498762fac7d87a87a847549b421c7fefb875b2cf49
SHA5120ea1b207c2955f73be4c9507f43fc052e26051ec1c89ae63422b6a37490462813b8ac18c6aafc8833ff1e8fcf50e9437a30cb9792d7675417015e5b18744136f