Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe
-
Size
538KB
-
MD5
4dbad88c8499d5b107f0fb03db52d51a
-
SHA1
c90ea6bfa776801348deb9e12737d4bfdd2874ba
-
SHA256
a143da5677db0949f56555e84e1a1f03a17ea7319b4b6c56abbac36b7f0abf67
-
SHA512
b8b694ce0f28d2c80f0b98236ff3562b332d3acb256e51f86f1fb34948fb236bab529388409687bb67bac66e91ac9b6f25056d2c3cd2e76a1ed8445d2a603899
-
SSDEEP
12288:eh2iNyOcF4Xb8oVDdRCWIEYHTnlSZzAj6Ii+YGo:eh/w4r8B6YzlxOI
Malware Config
Extracted
darkcomet
Normal
carbonfibers.myftp.biz:1656
DC_MUTEX-B7BWB8M
-
InstallPath
winsrvcrs\svchost.exe
-
gencode
APQgF8X7ZBz6
-
install
true
-
offline_keylogger
true
-
password
92496
-
persistence
true
-
reg_key
Microsoft Services Host
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\winsrvcrs\\svchost.exe" 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2316 attrib.exe 1988 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid Process 2404 svchost.exe 684 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exe4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Services Host = "C:\\Users\\Admin\\AppData\\Roaming\\winsrvcrs\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Services Host = "C:\\Users\\Admin\\AppData\\Roaming\\winsrvcrs\\svchost.exe" 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exesvchost.exedescription pid Process procid_target PID 4956 set thread context of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 2404 set thread context of 684 2404 svchost.exe 96 -
Processes:
resource yara_rule behavioral2/memory/380-3-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/380-5-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/380-6-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/380-8-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/380-9-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/380-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/380-44-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-49-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-50-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-52-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-53-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-56-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-55-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-57-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-58-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-59-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-60-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-61-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-62-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-63-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-64-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-65-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-66-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-67-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-68-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-69-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-70-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/684-71-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.execmd.exesvchost.exenotepad.exe4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.execmd.exeattrib.exeattrib.exesvchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies registry class 1 IoCs
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exesvchost.exepid Process 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 2404 svchost.exe 2404 svchost.exe 2404 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchost.exepid Process 684 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exesvchost.exesvchost.exedescription pid Process Token: SeDebugPrivilege 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeSecurityPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeLoadDriverPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeSystemProfilePrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeSystemtimePrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeBackupPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeRestorePrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeShutdownPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeDebugPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeUndockPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeManageVolumePrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeImpersonatePrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: 33 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: 34 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: 35 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: 36 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe Token: SeDebugPrivilege 2404 svchost.exe Token: SeIncreaseQuotaPrivilege 684 svchost.exe Token: SeSecurityPrivilege 684 svchost.exe Token: SeTakeOwnershipPrivilege 684 svchost.exe Token: SeLoadDriverPrivilege 684 svchost.exe Token: SeSystemProfilePrivilege 684 svchost.exe Token: SeSystemtimePrivilege 684 svchost.exe Token: SeProfSingleProcessPrivilege 684 svchost.exe Token: SeIncBasePriorityPrivilege 684 svchost.exe Token: SeCreatePagefilePrivilege 684 svchost.exe Token: SeBackupPrivilege 684 svchost.exe Token: SeRestorePrivilege 684 svchost.exe Token: SeShutdownPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeSystemEnvironmentPrivilege 684 svchost.exe Token: SeChangeNotifyPrivilege 684 svchost.exe Token: SeRemoteShutdownPrivilege 684 svchost.exe Token: SeUndockPrivilege 684 svchost.exe Token: SeManageVolumePrivilege 684 svchost.exe Token: SeImpersonatePrivilege 684 svchost.exe Token: SeCreateGlobalPrivilege 684 svchost.exe Token: 33 684 svchost.exe Token: 34 684 svchost.exe Token: 35 684 svchost.exe Token: 36 684 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid Process 684 svchost.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.execmd.execmd.exesvchost.exesvchost.exedescription pid Process procid_target PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 4956 wrote to memory of 380 4956 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 88 PID 380 wrote to memory of 2304 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 89 PID 380 wrote to memory of 2304 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 89 PID 380 wrote to memory of 2304 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 89 PID 380 wrote to memory of 3780 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 90 PID 380 wrote to memory of 3780 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 90 PID 380 wrote to memory of 3780 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 90 PID 3780 wrote to memory of 1988 3780 cmd.exe 93 PID 3780 wrote to memory of 1988 3780 cmd.exe 93 PID 3780 wrote to memory of 1988 3780 cmd.exe 93 PID 2304 wrote to memory of 2316 2304 cmd.exe 94 PID 2304 wrote to memory of 2316 2304 cmd.exe 94 PID 2304 wrote to memory of 2316 2304 cmd.exe 94 PID 380 wrote to memory of 2404 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 95 PID 380 wrote to memory of 2404 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 95 PID 380 wrote to memory of 2404 380 4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe 95 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 2404 wrote to memory of 684 2404 svchost.exe 96 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 PID 684 wrote to memory of 2760 684 svchost.exe 97 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2316 attrib.exe 1988 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes1182⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\4dbad88c8499d5b107f0fb03db52d51a_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1988
-
-
-
C:\Users\Admin\AppData\Roaming\winsrvcrs\svchost.exe"C:\Users\Admin\AppData\Roaming\winsrvcrs\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Roaming\winsrvcrs\svchost.exesvchost4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
538KB
MD54dbad88c8499d5b107f0fb03db52d51a
SHA1c90ea6bfa776801348deb9e12737d4bfdd2874ba
SHA256a143da5677db0949f56555e84e1a1f03a17ea7319b4b6c56abbac36b7f0abf67
SHA512b8b694ce0f28d2c80f0b98236ff3562b332d3acb256e51f86f1fb34948fb236bab529388409687bb67bac66e91ac9b6f25056d2c3cd2e76a1ed8445d2a603899