Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe
-
Size
474KB
-
MD5
6c9e74c7a50fc508d3d75dbf3270063d
-
SHA1
49c4a1c5eed1a0d1c166acbb28cbdf656a867744
-
SHA256
865b18fe17a7d5207ae5f3f6c14d13b264ef89560f402dcc4ed2ce47a635dd9b
-
SHA512
f5f73e3c9a0858968008c661dad7992f6595f836ea4fc7a24747d56c4198178abe0148931248d4a7f879e866a70e2d4d5c70966c03a984839f29bd123cc8403e
-
SSDEEP
6144:+VfPyZy5rKyQQFpTCByflGgE8j3heBLlTY1PxF01DFq8IRVT5lNdCAHaQsZzT:OPyZy5+yQQFsyE88psPxFIDcFhP8Zz
Malware Config
Extracted
darkcomet
HF
lolzzzz.no-ip.org:1604
gfgdgdfgdgf.no-ip.org:1604
DC_MUTEX-CJD1FN8
-
InstallPath
foto_1426.scr
-
gencode
SHTBGf3K9VRj
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
foto_1426
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
îôèñíûå èãðû 2011.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\foto_1426.scr" îôèñíûå èãðû 2011.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
foto_1426.scrdescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile foto_1426.scr Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" foto_1426.scr Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" foto_1426.scr -
Disables RegEdit via registry modification 1 IoCs
Processes:
foto_1426.scrdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" foto_1426.scr -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
Processes:
îôèñíûå èãðû 2011.exefoto_1426.scrpid Process 2712 îôèñíûå èãðû 2011.exe 2932 foto_1426.scr -
Loads dropped DLL 4 IoCs
Processes:
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exeîôèñíûå èãðû 2011.exepid Process 2852 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 2852 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 2712 îôèñíûå èãðû 2011.exe 2712 îôèñíûå èãðû 2011.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
îôèñíûå èãðû 2011.exefoto_1426.scrdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\foto_1426 = "C:\\Users\\Admin\\AppData\\Roaming\\foto_1426.scr" îôèñíûå èãðû 2011.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\foto_1426 = "C:\\Users\\Admin\\AppData\\Roaming\\foto_1426.scr" foto_1426.scr -
Processes:
resource yara_rule behavioral1/files/0x000b000000012266-15.dat upx behavioral1/memory/2712-13-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2712-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2932-64-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2712-61-0x0000000004120000-0x00000000041DA000-memory.dmp upx behavioral1/memory/2712-106-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2932-109-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
foto_1426.scrnotepad.exe6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exeîôèñíûå èãðû 2011.exeDllHost.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language foto_1426.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language îôèñíûå èãðû 2011.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
foto_1426.scrpid Process 2932 foto_1426.scr -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
îôèñíûå èãðû 2011.exefoto_1426.scrdescription pid Process Token: SeIncreaseQuotaPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeSecurityPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeTakeOwnershipPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeLoadDriverPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeSystemProfilePrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeSystemtimePrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeProfSingleProcessPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeIncBasePriorityPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeCreatePagefilePrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeBackupPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeRestorePrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeShutdownPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeDebugPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeSystemEnvironmentPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeChangeNotifyPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeRemoteShutdownPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeUndockPrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeManageVolumePrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeImpersonatePrivilege 2712 îôèñíûå èãðû 2011.exe Token: SeCreateGlobalPrivilege 2712 îôèñíûå èãðû 2011.exe Token: 33 2712 îôèñíûå èãðû 2011.exe Token: 34 2712 îôèñíûå èãðû 2011.exe Token: 35 2712 îôèñíûå èãðû 2011.exe Token: SeIncreaseQuotaPrivilege 2932 foto_1426.scr Token: SeSecurityPrivilege 2932 foto_1426.scr Token: SeTakeOwnershipPrivilege 2932 foto_1426.scr Token: SeLoadDriverPrivilege 2932 foto_1426.scr Token: SeSystemProfilePrivilege 2932 foto_1426.scr Token: SeSystemtimePrivilege 2932 foto_1426.scr Token: SeProfSingleProcessPrivilege 2932 foto_1426.scr Token: SeIncBasePriorityPrivilege 2932 foto_1426.scr Token: SeCreatePagefilePrivilege 2932 foto_1426.scr Token: SeBackupPrivilege 2932 foto_1426.scr Token: SeRestorePrivilege 2932 foto_1426.scr Token: SeShutdownPrivilege 2932 foto_1426.scr Token: SeDebugPrivilege 2932 foto_1426.scr Token: SeSystemEnvironmentPrivilege 2932 foto_1426.scr Token: SeChangeNotifyPrivilege 2932 foto_1426.scr Token: SeRemoteShutdownPrivilege 2932 foto_1426.scr Token: SeUndockPrivilege 2932 foto_1426.scr Token: SeManageVolumePrivilege 2932 foto_1426.scr Token: SeImpersonatePrivilege 2932 foto_1426.scr Token: SeCreateGlobalPrivilege 2932 foto_1426.scr Token: 33 2932 foto_1426.scr Token: 34 2932 foto_1426.scr Token: 35 2932 foto_1426.scr -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2608 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
DllHost.exefoto_1426.scrpid Process 2608 DllHost.exe 2608 DllHost.exe 2932 foto_1426.scr -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exeîôèñíûå èãðû 2011.exefoto_1426.scrdescription pid Process procid_target PID 2852 wrote to memory of 2712 2852 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 31 PID 2852 wrote to memory of 2712 2852 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 31 PID 2852 wrote to memory of 2712 2852 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 31 PID 2852 wrote to memory of 2712 2852 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2492 2712 îôèñíûå èãðû 2011.exe 33 PID 2712 wrote to memory of 2932 2712 îôèñíûå èãðû 2011.exe 34 PID 2712 wrote to memory of 2932 2712 îôèñíûå èãðû 2011.exe 34 PID 2712 wrote to memory of 2932 2712 îôèñíûå èãðû 2011.exe 34 PID 2712 wrote to memory of 2932 2712 îôèñíûå èãðû 2011.exe 34 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35 PID 2932 wrote to memory of 2760 2932 foto_1426.scr 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\îôèñíûå èãðû 2011.exe"C:\Users\Admin\AppData\Local\Temp\îôèñíûå èãðû 2011.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\foto_1426.scr"C:\Users\Admin\AppData\Roaming\foto_1426.scr" /S3⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2608
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD57cecd4a0b41f0ee18666a4b1ee92d78c
SHA18b7196a7bd94adeb7804770dd63ab3e206b9ac65
SHA2566efd9a0bbc7ca7d5d436dd824fd8744abb2e49ccbf2c490681adf1fe2bfb68de
SHA512af45580012717a16332c763feb64b8615d3009af06d4faf2882f1f84c440557b5df06910864350df76e52fd39ea0e1eb34d9eb6c5be3070fa1727460bea65c5c
-
Filesize
257KB
MD57efbdeb8ffe5383a565968ad45476ab9
SHA127014a8167668105e7de2c748e8aca2891a20bd6
SHA2562c1dd31486abcf1f732543c4a3271168fee120f5ed36c6d300d92917fdb58459
SHA512fd1da13ef2871fd68f17bc9e261d1d74d6c5a072b1ed04425f7f7a55f0e7fe8368dc8a6ba8c2d885784f11e2c21c09b6fe10002792c35fbd20a63189713daf01