Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe
-
Size
766KB
-
MD5
94fc05361686cc76105724d8cc663f21
-
SHA1
b9e21c902130a80a15184cd7cc1d676179308fcc
-
SHA256
54e2ab2dbcb18c522c92f64a482234523d6e653d765376fba092deb16095c112
-
SHA512
b27dbbb363208be0cec6b3d7c5c1997141640aedbc48033fffd22e4d5cd6ebc5e0fc196340190444371c58bc36c9e8ea2311ae7ab5b5482accbb2519306dff4a
-
SSDEEP
12288:MWM00blAckjJmUgFuSYSTKBA0Plr1dSCCHTp1/nW2BqsvD2MjQ:1M00bOcYJmX85SMA0DCN1ZDY
Malware Config
Extracted
darkcomet
FUN
spr35check.myftp.org:1604
DC_MUTEX-Q1V5UCQ
-
InstallPath
Microsoft\Windows\Firewall\firewallws.exe
-
gencode
7atKmF9TabN3
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
Windows Firewall
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
CheatPack.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\Windows\\Firewall\\firewallws.exe" CheatPack.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
94fc05361686cc76105724d8cc663f21_JaffaCakes118.exeCheatPack.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation CheatPack.exe -
Executes dropped EXE 2 IoCs
Processes:
CheatPack.exefirewallws.exepid Process 3480 CheatPack.exe 380 firewallws.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CheatPack.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Firewall = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\Windows\\Firewall\\firewallws.exe" CheatPack.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Processes:
resource yara_rule behavioral2/files/0x000a000000023b8b-4.dat upx behavioral2/memory/3480-12-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/3480-27-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-28-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-29-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-30-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-31-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-32-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-33-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-34-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-35-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-36-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-37-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-38-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-39-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-40-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-41-0x0000000000400000-0x000000000056C000-memory.dmp upx behavioral2/memory/380-42-0x0000000000400000-0x000000000056C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
94fc05361686cc76105724d8cc663f21_JaffaCakes118.exeCheatPack.execmd.exefirewallws.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatPack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language firewallws.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
CheatPack.exefirewallws.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3480 CheatPack.exe Token: SeSecurityPrivilege 3480 CheatPack.exe Token: SeTakeOwnershipPrivilege 3480 CheatPack.exe Token: SeLoadDriverPrivilege 3480 CheatPack.exe Token: SeSystemProfilePrivilege 3480 CheatPack.exe Token: SeSystemtimePrivilege 3480 CheatPack.exe Token: SeProfSingleProcessPrivilege 3480 CheatPack.exe Token: SeIncBasePriorityPrivilege 3480 CheatPack.exe Token: SeCreatePagefilePrivilege 3480 CheatPack.exe Token: SeBackupPrivilege 3480 CheatPack.exe Token: SeRestorePrivilege 3480 CheatPack.exe Token: SeShutdownPrivilege 3480 CheatPack.exe Token: SeDebugPrivilege 3480 CheatPack.exe Token: SeSystemEnvironmentPrivilege 3480 CheatPack.exe Token: SeChangeNotifyPrivilege 3480 CheatPack.exe Token: SeRemoteShutdownPrivilege 3480 CheatPack.exe Token: SeUndockPrivilege 3480 CheatPack.exe Token: SeManageVolumePrivilege 3480 CheatPack.exe Token: SeImpersonatePrivilege 3480 CheatPack.exe Token: SeCreateGlobalPrivilege 3480 CheatPack.exe Token: 33 3480 CheatPack.exe Token: 34 3480 CheatPack.exe Token: 35 3480 CheatPack.exe Token: 36 3480 CheatPack.exe Token: SeIncreaseQuotaPrivilege 380 firewallws.exe Token: SeSecurityPrivilege 380 firewallws.exe Token: SeTakeOwnershipPrivilege 380 firewallws.exe Token: SeLoadDriverPrivilege 380 firewallws.exe Token: SeSystemProfilePrivilege 380 firewallws.exe Token: SeSystemtimePrivilege 380 firewallws.exe Token: SeProfSingleProcessPrivilege 380 firewallws.exe Token: SeIncBasePriorityPrivilege 380 firewallws.exe Token: SeCreatePagefilePrivilege 380 firewallws.exe Token: SeBackupPrivilege 380 firewallws.exe Token: SeRestorePrivilege 380 firewallws.exe Token: SeShutdownPrivilege 380 firewallws.exe Token: SeDebugPrivilege 380 firewallws.exe Token: SeSystemEnvironmentPrivilege 380 firewallws.exe Token: SeChangeNotifyPrivilege 380 firewallws.exe Token: SeRemoteShutdownPrivilege 380 firewallws.exe Token: SeUndockPrivilege 380 firewallws.exe Token: SeManageVolumePrivilege 380 firewallws.exe Token: SeImpersonatePrivilege 380 firewallws.exe Token: SeCreateGlobalPrivilege 380 firewallws.exe Token: 33 380 firewallws.exe Token: 34 380 firewallws.exe Token: 35 380 firewallws.exe Token: 36 380 firewallws.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
94fc05361686cc76105724d8cc663f21_JaffaCakes118.exeCheatPack.exedescription pid Process procid_target PID 3600 wrote to memory of 3480 3600 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe 87 PID 3600 wrote to memory of 3480 3600 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe 87 PID 3600 wrote to memory of 3480 3600 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe 87 PID 3600 wrote to memory of 2708 3600 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe 88 PID 3600 wrote to memory of 2708 3600 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe 88 PID 3600 wrote to memory of 2708 3600 94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe 88 PID 3480 wrote to memory of 380 3480 CheatPack.exe 90 PID 3480 wrote to memory of 380 3480 CheatPack.exe 90 PID 3480 wrote to memory of 380 3480 CheatPack.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\CheatPack.exe"C:\Users\Admin\AppData\Local\Temp\CheatPack.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\Windows\Firewall\firewallws.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\Windows\Firewall\firewallws.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\94fc05361686cc76105724d8cc663f21_JaffaCakes118.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614KB
MD59dd33992badc2b679b1afbefc8861462
SHA1cba96323bad050be9ff144f836eaabda9d7d9356
SHA256162c082359424b4ed326fb91c4c2cbcb485f291fe6c3ed0a9885a7904664319d
SHA5129ecb81b561b3a5c9963f94e1164ef062af0e889074a4d770035359e21320612920f3e3ec10fcc3e4a9bd39e4d6e3779a982046b8c98a304d78d2d16beaf29555