Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe
-
Size
886KB
-
MD5
8f58c94ece1bace4e3eac74c51950fcc
-
SHA1
a95f0b844701f05054b7382be6aa7888498a2626
-
SHA256
d6df64bbc9873e60a38dfb6ff3fe0a3d0763167e07b84279ba328860d48cd4e9
-
SHA512
dfaafd564837b4f2466b0215de21234c8ac82057ebec19fa2479b590fb774aa361ca2dc2e1a0142599ae302ddfb2b9dffb68750192912647f29949684bf4a862
-
SSDEEP
12288:xXZFfk9Qc45ejXv1LvwrNIlcH/OohtdtYTZqgA9Yrs5WCTj4LXynXyLLlQ:Vvk9Q9er9jw56cH/Ntdt/gcY45WC/rE
Malware Config
Extracted
darkcomet
torrent
xstf.servegame.com:12333
DC_MUTEX-QFZLF9C
-
InstallPath
My Torrents\torrent.exe
-
gencode
pCFNmbgnqzps
-
install
true
-
offline_keylogger
true
-
password
xsTFyRVa37890
-
persistence
false
-
reg_key
torrent
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\My Torrents\\torrent.exe" 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
torrent.exetorrent.exepid Process 2760 torrent.exe 2900 torrent.exe -
Loads dropped DLL 2 IoCs
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exepid Process 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe -
Molebox Virtualization software 1 IoCs
Detects file using Molebox Virtualization software.
Processes:
resource yara_rule behavioral1/files/0x000c000000016458-14.dat molebox -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\torrent = "C:\\Users\\Admin\\AppData\\Roaming\\My Torrents\\torrent.exe" 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exetorrent.exedescription pid Process procid_target PID 2608 set thread context of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2760 set thread context of 2900 2760 torrent.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exetorrent.exetorrent.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language torrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language torrent.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exetorrent.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeSecurityPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeSystemtimePrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeBackupPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeRestorePrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeShutdownPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeDebugPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeUndockPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeManageVolumePrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeImpersonatePrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: 33 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: 34 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: 35 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2900 torrent.exe Token: SeSecurityPrivilege 2900 torrent.exe Token: SeTakeOwnershipPrivilege 2900 torrent.exe Token: SeLoadDriverPrivilege 2900 torrent.exe Token: SeSystemProfilePrivilege 2900 torrent.exe Token: SeSystemtimePrivilege 2900 torrent.exe Token: SeProfSingleProcessPrivilege 2900 torrent.exe Token: SeIncBasePriorityPrivilege 2900 torrent.exe Token: SeCreatePagefilePrivilege 2900 torrent.exe Token: SeBackupPrivilege 2900 torrent.exe Token: SeRestorePrivilege 2900 torrent.exe Token: SeShutdownPrivilege 2900 torrent.exe Token: SeDebugPrivilege 2900 torrent.exe Token: SeSystemEnvironmentPrivilege 2900 torrent.exe Token: SeChangeNotifyPrivilege 2900 torrent.exe Token: SeRemoteShutdownPrivilege 2900 torrent.exe Token: SeUndockPrivilege 2900 torrent.exe Token: SeManageVolumePrivilege 2900 torrent.exe Token: SeImpersonatePrivilege 2900 torrent.exe Token: SeCreateGlobalPrivilege 2900 torrent.exe Token: 33 2900 torrent.exe Token: 34 2900 torrent.exe Token: 35 2900 torrent.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
torrent.exepid Process 2900 torrent.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exetorrent.exedescription pid Process procid_target PID 2608 wrote to memory of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2608 wrote to memory of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2608 wrote to memory of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2608 wrote to memory of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2608 wrote to memory of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2608 wrote to memory of 2172 2608 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 30 PID 2172 wrote to memory of 2760 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 31 PID 2172 wrote to memory of 2760 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 31 PID 2172 wrote to memory of 2760 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 31 PID 2172 wrote to memory of 2760 2172 8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe 31 PID 2760 wrote to memory of 2900 2760 torrent.exe 33 PID 2760 wrote to memory of 2900 2760 torrent.exe 33 PID 2760 wrote to memory of 2900 2760 torrent.exe 33 PID 2760 wrote to memory of 2900 2760 torrent.exe 33 PID 2760 wrote to memory of 2900 2760 torrent.exe 33 PID 2760 wrote to memory of 2900 2760 torrent.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\8f58c94ece1bace4e3eac74c51950fcc_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Roaming\My Torrents\torrent.exe"C:\Users\Admin\AppData\Roaming\My Torrents\torrent.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Roaming\My Torrents\torrent.exe"C:\Users\Admin\AppData\Roaming\My Torrents\torrent.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
886KB
MD58f58c94ece1bace4e3eac74c51950fcc
SHA1a95f0b844701f05054b7382be6aa7888498a2626
SHA256d6df64bbc9873e60a38dfb6ff3fe0a3d0763167e07b84279ba328860d48cd4e9
SHA512dfaafd564837b4f2466b0215de21234c8ac82057ebec19fa2479b590fb774aa361ca2dc2e1a0142599ae302ddfb2b9dffb68750192912647f29949684bf4a862