Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe
-
Size
403KB
-
MD5
921508979303b9ae5bc51c919dcb282e
-
SHA1
c80a54549a4523857a5b685d46acf52ca52bd98f
-
SHA256
64afb63790cadc4d8d59a851179aa0c1257df041eb1f8c01d7c3f3446a10d9c1
-
SHA512
89997d3551bc0c97e56075bc1bb4b4947f90409b5ed5eb70d1bc7b11aa8ca6d943ad21df4f3785a3f68c98336944eaaca044301f5e794e237292aa50b5be765a
-
SSDEEP
6144:At2XAffQFZrbpR7wxIjYkfa0qpmAHvH3A9diV0GIuh65xvySYBFwj+:+Hak0E06xQC0bueBcLK+
Malware Config
Extracted
darkcomet
Ilover
fashionloverph.no-ip.info:1809
DC_MUTEX-J2V2VRJ
-
gencode
R4ltDW8X5sNf
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
Service.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Service.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Service.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Service.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
Service.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Service.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 3936 attrib.exe 3248 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Service.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Service.exe -
Executes dropped EXE 1 IoCs
Processes:
Service.exepid process 1288 Service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\startme = "C:\\Users\\Admin\\AppData\\Roaming\\FacebookVideoCall.exe" 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exedescription ioc process File created C:\autorun.inf 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe File opened for modification C:\autorun.inf 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exedescription pid process target process PID 4644 set thread context of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe -
Processes:
resource yara_rule behavioral2/memory/1288-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1288-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.execmd.exeattrib.execmd.exeattrib.exe921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exeService.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Service.exepid process 1288 Service.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
Service.exedescription pid process Token: SeIncreaseQuotaPrivilege 1288 Service.exe Token: SeSecurityPrivilege 1288 Service.exe Token: SeTakeOwnershipPrivilege 1288 Service.exe Token: SeLoadDriverPrivilege 1288 Service.exe Token: SeSystemProfilePrivilege 1288 Service.exe Token: SeSystemtimePrivilege 1288 Service.exe Token: SeProfSingleProcessPrivilege 1288 Service.exe Token: SeIncBasePriorityPrivilege 1288 Service.exe Token: SeCreatePagefilePrivilege 1288 Service.exe Token: SeBackupPrivilege 1288 Service.exe Token: SeRestorePrivilege 1288 Service.exe Token: SeShutdownPrivilege 1288 Service.exe Token: SeDebugPrivilege 1288 Service.exe Token: SeSystemEnvironmentPrivilege 1288 Service.exe Token: SeChangeNotifyPrivilege 1288 Service.exe Token: SeRemoteShutdownPrivilege 1288 Service.exe Token: SeUndockPrivilege 1288 Service.exe Token: SeManageVolumePrivilege 1288 Service.exe Token: SeImpersonatePrivilege 1288 Service.exe Token: SeCreateGlobalPrivilege 1288 Service.exe Token: 33 1288 Service.exe Token: 34 1288 Service.exe Token: 35 1288 Service.exe Token: 36 1288 Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Service.exepid process 1288 Service.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exeService.execmd.execmd.exedescription pid process target process PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 4644 wrote to memory of 1288 4644 921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe Service.exe PID 1288 wrote to memory of 1440 1288 Service.exe cmd.exe PID 1288 wrote to memory of 1440 1288 Service.exe cmd.exe PID 1288 wrote to memory of 1440 1288 Service.exe cmd.exe PID 1288 wrote to memory of 3252 1288 Service.exe cmd.exe PID 1288 wrote to memory of 3252 1288 Service.exe cmd.exe PID 1288 wrote to memory of 3252 1288 Service.exe cmd.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1288 wrote to memory of 4696 1288 Service.exe notepad.exe PID 1440 wrote to memory of 3936 1440 cmd.exe attrib.exe PID 1440 wrote to memory of 3936 1440 cmd.exe attrib.exe PID 1440 wrote to memory of 3936 1440 cmd.exe attrib.exe PID 3252 wrote to memory of 3248 3252 cmd.exe attrib.exe PID 3252 wrote to memory of 3248 3252 cmd.exe attrib.exe PID 3252 wrote to memory of 3248 3252 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 3936 attrib.exe 3248 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\921508979303b9ae5bc51c919dcb282e_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\plugtmp\Service.exeC:\Users\Admin\AppData\Local\Temp\\plugtmp\Service.exe2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\plugtmp\Service.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\plugtmp\Service.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\plugtmp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\plugtmp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3248
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4696
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34