Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 21:46
Static task
static1
Behavioral task
behavioral1
Sample
87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe
-
Size
273KB
-
MD5
87f02f971e6c0925f36b48912eee5df4
-
SHA1
30be3fb266531e04d22d92cc4034a0b0380bfaeb
-
SHA256
d8e1d628d41a7ec46b1fd2c68be1ae3eb8a43ea63a6820ea28bb8b746ec8ff6d
-
SHA512
dc92861f8d69b4679987c0778b316841ffbbcafc90de434d1cebb6f2b8d085e16bb0a696bed60ee5defa75dbf890aa1782c8bb296727b2d7c50ac21669127993
-
SSDEEP
6144:ahfANY9etDofluVdSCfVicJPm6l+CSRg3qvofm2evUEeyMb:qIrHTTNm4+3Rg3BmBvSb
Malware Config
Extracted
darkcomet
Guest16
mile404.no-ip.info:1604
DC_MUTEX-U6BQSZ0
-
InstallPath
System\taskhost.exe
-
gencode
MoHQLCL0MMAD
-
install
true
-
offline_keylogger
true
-
password
Funnel5266
-
persistence
false
-
reg_key
taskhost
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\taskhost.exe" 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 556 taskhost.exe 4592 taskhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\taskhost.exe" 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2204 set thread context of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 556 set thread context of 4592 556 taskhost.exe 90 -
resource yara_rule behavioral2/memory/1740-5-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1740-8-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1740-10-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1740-9-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1740-3-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4592-88-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4592-95-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4592-94-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4592-92-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4592-91-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new taskhost.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeSecurityPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeSystemtimePrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeBackupPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeRestorePrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeShutdownPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeDebugPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeUndockPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeManageVolumePrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeImpersonatePrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: 33 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: 34 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: 35 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: 36 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe Token: SeDebugPrivilege 556 taskhost.exe Token: SeIncreaseQuotaPrivilege 4592 taskhost.exe Token: SeSecurityPrivilege 4592 taskhost.exe Token: SeTakeOwnershipPrivilege 4592 taskhost.exe Token: SeLoadDriverPrivilege 4592 taskhost.exe Token: SeSystemProfilePrivilege 4592 taskhost.exe Token: SeSystemtimePrivilege 4592 taskhost.exe Token: SeProfSingleProcessPrivilege 4592 taskhost.exe Token: SeIncBasePriorityPrivilege 4592 taskhost.exe Token: SeCreatePagefilePrivilege 4592 taskhost.exe Token: SeBackupPrivilege 4592 taskhost.exe Token: SeRestorePrivilege 4592 taskhost.exe Token: SeShutdownPrivilege 4592 taskhost.exe Token: SeDebugPrivilege 4592 taskhost.exe Token: SeSystemEnvironmentPrivilege 4592 taskhost.exe Token: SeChangeNotifyPrivilege 4592 taskhost.exe Token: SeRemoteShutdownPrivilege 4592 taskhost.exe Token: SeUndockPrivilege 4592 taskhost.exe Token: SeManageVolumePrivilege 4592 taskhost.exe Token: SeImpersonatePrivilege 4592 taskhost.exe Token: SeCreateGlobalPrivilege 4592 taskhost.exe Token: 33 4592 taskhost.exe Token: 34 4592 taskhost.exe Token: 35 4592 taskhost.exe Token: 36 4592 taskhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4592 taskhost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 2204 wrote to memory of 1740 2204 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 87 PID 1740 wrote to memory of 556 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 89 PID 1740 wrote to memory of 556 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 89 PID 1740 wrote to memory of 556 1740 87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe 89 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90 PID 556 wrote to memory of 4592 556 taskhost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\87f02f971e6c0925f36b48912eee5df4_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\System\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\System\taskhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Local\Temp\System\taskhost.exeC:\Users\Admin\AppData\Local\Temp\System\taskhost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4592
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
273KB
MD587f02f971e6c0925f36b48912eee5df4
SHA130be3fb266531e04d22d92cc4034a0b0380bfaeb
SHA256d8e1d628d41a7ec46b1fd2c68be1ae3eb8a43ea63a6820ea28bb8b746ec8ff6d
SHA512dc92861f8d69b4679987c0778b316841ffbbcafc90de434d1cebb6f2b8d085e16bb0a696bed60ee5defa75dbf890aa1782c8bb296727b2d7c50ac21669127993
-
Filesize
478B
MD56abd675cbdee43c8d7e5dc1bf5207f9f
SHA19d4c73f252a819725a2315b5d3048d4c815d1769
SHA256411f28cbd73a4d0020da4f00c7228a4e01ec889af7d715f4aab5f63ba0a522d2
SHA5121f710d401b884b0a67306d42d8a28bfca2658bcf836ef7d710895ad59d10b50daf29e30dc9ab7369875ef1c30acf3299ba3e010ffa52a6210b6dfb7718917a58