Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 22:34
Static task
static1
Behavioral task
behavioral1
Sample
a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe
-
Size
520KB
-
MD5
a4775f01c2ac1787f0af8da77a573f34
-
SHA1
f69764279fc5a9ca61d7103366b965984473b0c8
-
SHA256
afb6214ad1bd97c9c1beecc69d5d2fc767249c4bff4af435ca51fc3aa9b21d02
-
SHA512
4d78915798e1ec01b43869f0bd29b85405e821824e71206130a6266e24bd3fd43a9f6672569b758cb23b9fa756bf44fc0ec1d2c69a287a01e94cfda1e87e9c11
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbb:f9fC3hh29Ya77A90aFtDfT5IMbb
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2016 winupd.exe 5108 winupd.exe 540 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5072 set thread context of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 2016 set thread context of 5108 2016 winupd.exe 97 PID 2016 set thread context of 540 2016 winupd.exe 98 -
resource yara_rule behavioral2/memory/540-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/540-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2480 4616 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4616 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 540 winupd.exe Token: SeSecurityPrivilege 540 winupd.exe Token: SeTakeOwnershipPrivilege 540 winupd.exe Token: SeLoadDriverPrivilege 540 winupd.exe Token: SeSystemProfilePrivilege 540 winupd.exe Token: SeSystemtimePrivilege 540 winupd.exe Token: SeProfSingleProcessPrivilege 540 winupd.exe Token: SeIncBasePriorityPrivilege 540 winupd.exe Token: SeCreatePagefilePrivilege 540 winupd.exe Token: SeBackupPrivilege 540 winupd.exe Token: SeRestorePrivilege 540 winupd.exe Token: SeShutdownPrivilege 540 winupd.exe Token: SeDebugPrivilege 540 winupd.exe Token: SeSystemEnvironmentPrivilege 540 winupd.exe Token: SeChangeNotifyPrivilege 540 winupd.exe Token: SeRemoteShutdownPrivilege 540 winupd.exe Token: SeUndockPrivilege 540 winupd.exe Token: SeManageVolumePrivilege 540 winupd.exe Token: SeImpersonatePrivilege 540 winupd.exe Token: SeCreateGlobalPrivilege 540 winupd.exe Token: 33 540 winupd.exe Token: 34 540 winupd.exe Token: 35 540 winupd.exe Token: 36 540 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 896 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 2016 winupd.exe 5108 winupd.exe 540 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 5072 wrote to memory of 896 5072 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 92 PID 896 wrote to memory of 2016 896 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 93 PID 896 wrote to memory of 2016 896 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 93 PID 896 wrote to memory of 2016 896 a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe 93 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 5108 2016 winupd.exe 97 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 2016 wrote to memory of 540 2016 winupd.exe 98 PID 5108 wrote to memory of 4616 5108 winupd.exe 99 PID 5108 wrote to memory of 4616 5108 winupd.exe 99 PID 5108 wrote to memory of 4616 5108 winupd.exe 99 PID 5108 wrote to memory of 4616 5108 winupd.exe 99 PID 5108 wrote to memory of 4616 5108 winupd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4775f01c2ac1787f0af8da77a573f34_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 2726⤵
- Program crash
PID:2480
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:540
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4616 -ip 46161⤵PID:2312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD55b0272e1b85dabe5ee34ec814d6d5e96
SHA16d3e7210e9af89ab7e2fa31f4579533f6d4570b7
SHA256c4e4ccf289f492a824a98d2989cf991e1cc71603652a1824128d87837cbc3f13
SHA5120d2fc7d793fbb8e33a8032b5d4624b8249cac69038651160d773aa72d23706bb8a9985417e39eb1cc50b44768793cc7eaa8fe5486325003f55b40f9d35d1f282