Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe
-
Size
474KB
-
MD5
6c9e74c7a50fc508d3d75dbf3270063d
-
SHA1
49c4a1c5eed1a0d1c166acbb28cbdf656a867744
-
SHA256
865b18fe17a7d5207ae5f3f6c14d13b264ef89560f402dcc4ed2ce47a635dd9b
-
SHA512
f5f73e3c9a0858968008c661dad7992f6595f836ea4fc7a24747d56c4198178abe0148931248d4a7f879e866a70e2d4d5c70966c03a984839f29bd123cc8403e
-
SSDEEP
6144:+VfPyZy5rKyQQFpTCByflGgE8j3heBLlTY1PxF01DFq8IRVT5lNdCAHaQsZzT:OPyZy5+yQQFsyE88psPxFIDcFhP8Zz
Malware Config
Extracted
darkcomet
HF
lolzzzz.no-ip.org:1604
gfgdgdfgdgf.no-ip.org:1604
DC_MUTEX-CJD1FN8
-
InstallPath
foto_1426.scr
-
gencode
SHTBGf3K9VRj
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
foto_1426
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
îôèñíûå èãðû 2011.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\foto_1426.scr" îôèñíûå èãðû 2011.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
foto_1426.scrdescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile foto_1426.scr Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" foto_1426.scr Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" foto_1426.scr -
Disables RegEdit via registry modification 1 IoCs
Processes:
foto_1426.scrdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" foto_1426.scr -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exeîôèñíûå èãðû 2011.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation îôèñíûå èãðû 2011.exe -
Executes dropped EXE 2 IoCs
Processes:
îôèñíûå èãðû 2011.exefoto_1426.scrpid Process 4404 îôèñíûå èãðû 2011.exe 4468 foto_1426.scr -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
îôèñíûå èãðû 2011.exefoto_1426.scrdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\foto_1426 = "C:\\Users\\Admin\\AppData\\Roaming\\foto_1426.scr" îôèñíûå èãðû 2011.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\foto_1426 = "C:\\Users\\Admin\\AppData\\Roaming\\foto_1426.scr" foto_1426.scr -
Processes:
resource yara_rule behavioral2/files/0x000b000000023bc0-4.dat upx behavioral2/memory/4404-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4404-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-28-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-30-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-31-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-32-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-33-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-34-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-35-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-36-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-37-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-38-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-39-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-40-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-41-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4468-42-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
îôèñíûå èãðû 2011.exenotepad.exefoto_1426.scrnotepad.exe6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language îôèñíûå èãðû 2011.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language foto_1426.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
foto_1426.scrpid Process 4468 foto_1426.scr -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
îôèñíûå èãðû 2011.exefoto_1426.scrdescription pid Process Token: SeIncreaseQuotaPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeSecurityPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeTakeOwnershipPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeLoadDriverPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeSystemProfilePrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeSystemtimePrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeProfSingleProcessPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeIncBasePriorityPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeCreatePagefilePrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeBackupPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeRestorePrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeShutdownPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeDebugPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeSystemEnvironmentPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeChangeNotifyPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeRemoteShutdownPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeUndockPrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeManageVolumePrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeImpersonatePrivilege 4404 îôèñíûå èãðû 2011.exe Token: SeCreateGlobalPrivilege 4404 îôèñíûå èãðû 2011.exe Token: 33 4404 îôèñíûå èãðû 2011.exe Token: 34 4404 îôèñíûå èãðû 2011.exe Token: 35 4404 îôèñíûå èãðû 2011.exe Token: 36 4404 îôèñíûå èãðû 2011.exe Token: SeIncreaseQuotaPrivilege 4468 foto_1426.scr Token: SeSecurityPrivilege 4468 foto_1426.scr Token: SeTakeOwnershipPrivilege 4468 foto_1426.scr Token: SeLoadDriverPrivilege 4468 foto_1426.scr Token: SeSystemProfilePrivilege 4468 foto_1426.scr Token: SeSystemtimePrivilege 4468 foto_1426.scr Token: SeProfSingleProcessPrivilege 4468 foto_1426.scr Token: SeIncBasePriorityPrivilege 4468 foto_1426.scr Token: SeCreatePagefilePrivilege 4468 foto_1426.scr Token: SeBackupPrivilege 4468 foto_1426.scr Token: SeRestorePrivilege 4468 foto_1426.scr Token: SeShutdownPrivilege 4468 foto_1426.scr Token: SeDebugPrivilege 4468 foto_1426.scr Token: SeSystemEnvironmentPrivilege 4468 foto_1426.scr Token: SeChangeNotifyPrivilege 4468 foto_1426.scr Token: SeRemoteShutdownPrivilege 4468 foto_1426.scr Token: SeUndockPrivilege 4468 foto_1426.scr Token: SeManageVolumePrivilege 4468 foto_1426.scr Token: SeImpersonatePrivilege 4468 foto_1426.scr Token: SeCreateGlobalPrivilege 4468 foto_1426.scr Token: 33 4468 foto_1426.scr Token: 34 4468 foto_1426.scr Token: 35 4468 foto_1426.scr Token: 36 4468 foto_1426.scr -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
foto_1426.scrpid Process 4468 foto_1426.scr -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exeîôèñíûå èãðû 2011.exefoto_1426.scrdescription pid Process procid_target PID 2996 wrote to memory of 4404 2996 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 85 PID 2996 wrote to memory of 4404 2996 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 85 PID 2996 wrote to memory of 4404 2996 6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe 85 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 3592 4404 îôèñíûå èãðû 2011.exe 96 PID 4404 wrote to memory of 4468 4404 îôèñíûå èãðû 2011.exe 97 PID 4404 wrote to memory of 4468 4404 îôèñíûå èãðû 2011.exe 97 PID 4404 wrote to memory of 4468 4404 îôèñíûå èãðû 2011.exe 97 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98 PID 4468 wrote to memory of 3264 4468 foto_1426.scr 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6c9e74c7a50fc508d3d75dbf3270063d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\îôèñíûå èãðû 2011.exe"C:\Users\Admin\AppData\Local\Temp\îôèñíûå èãðû 2011.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Users\Admin\AppData\Roaming\foto_1426.scr"C:\Users\Admin\AppData\Roaming\foto_1426.scr" /S3⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:3264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD57efbdeb8ffe5383a565968ad45476ab9
SHA127014a8167668105e7de2c748e8aca2891a20bd6
SHA2562c1dd31486abcf1f732543c4a3271168fee120f5ed36c6d300d92917fdb58459
SHA512fd1da13ef2871fd68f17bc9e261d1d74d6c5a072b1ed04425f7f7a55f0e7fe8368dc8a6ba8c2d885784f11e2c21c09b6fe10002792c35fbd20a63189713daf01