Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
a40cccf5e2c40728982037f45364bfcd
-
SHA1
47206db956c6ab9f2b2b2acd107ab3466a8dbebc
-
SHA256
d442614f25d2578ecb03b522fe4360887f1cef5abdf6e3075a88fcb56fac0333
-
SHA512
3e8c6a6360cc8db0ac54403d3be5f54ce639b2f498bd5a37e238cfde7357fa277ebe9ab4c32192867758c2c345b6dcc3063732d5daa02fde724726fc172b9135
-
SSDEEP
24576:LrRhVu0MbopYVea2xnuoa5JHJmG3T11tuVEcLvMwgbjx60p4G4yIjxdT343qGF:LVh0kmeao65vXTfEV/Lvzajx6E4dxZ4f
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-6GLCNKQ
-
gencode
MahZL4NfbjCv
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 1616 OUTPUT.EXE 2680 OUTPUT.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine OUTPUT.EXE -
Loads dropped DLL 3 IoCs
pid Process 1684 a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe 1684 a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe 1616 OUTPUT.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1616 OUTPUT.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 2680 1616 OUTPUT.EXE 32 -
resource yara_rule behavioral1/memory/2680-64-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-65-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-62-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-59-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-57-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-53-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-49-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-67-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-66-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-69-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-70-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2680-79-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OUTPUT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OUTPUT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1616 OUTPUT.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2680 OUTPUT.EXE Token: SeSecurityPrivilege 2680 OUTPUT.EXE Token: SeTakeOwnershipPrivilege 2680 OUTPUT.EXE Token: SeLoadDriverPrivilege 2680 OUTPUT.EXE Token: SeSystemProfilePrivilege 2680 OUTPUT.EXE Token: SeSystemtimePrivilege 2680 OUTPUT.EXE Token: SeProfSingleProcessPrivilege 2680 OUTPUT.EXE Token: SeIncBasePriorityPrivilege 2680 OUTPUT.EXE Token: SeCreatePagefilePrivilege 2680 OUTPUT.EXE Token: SeBackupPrivilege 2680 OUTPUT.EXE Token: SeRestorePrivilege 2680 OUTPUT.EXE Token: SeShutdownPrivilege 2680 OUTPUT.EXE Token: SeDebugPrivilege 2680 OUTPUT.EXE Token: SeSystemEnvironmentPrivilege 2680 OUTPUT.EXE Token: SeChangeNotifyPrivilege 2680 OUTPUT.EXE Token: SeRemoteShutdownPrivilege 2680 OUTPUT.EXE Token: SeUndockPrivilege 2680 OUTPUT.EXE Token: SeManageVolumePrivilege 2680 OUTPUT.EXE Token: SeImpersonatePrivilege 2680 OUTPUT.EXE Token: SeCreateGlobalPrivilege 2680 OUTPUT.EXE Token: 33 2680 OUTPUT.EXE Token: 34 2680 OUTPUT.EXE Token: 35 2680 OUTPUT.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2016 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2680 OUTPUT.EXE 2016 DllHost.exe 2016 DllHost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1616 1684 a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe 31 PID 1684 wrote to memory of 1616 1684 a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe 31 PID 1684 wrote to memory of 1616 1684 a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe 31 PID 1684 wrote to memory of 1616 1684 a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe 31 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32 PID 1616 wrote to memory of 2680 1616 OUTPUT.EXE 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE"C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE"2⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXEC:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD523d5c42f96b244d57380dbec989ab61b
SHA13ac25a99dde8585023eeae6b69b0aff5a2722c2b
SHA256ffbfe4ef05ad04743361cd9dddbc971d236e4a8e1282bb9199fec5eda9b5f5a5
SHA5129425c938c9eb48cb1f6ac90ef27e7a4c4970e60001c08614b7326c2bb573d42c4376cc88a40dc46dca2a431b7f43513f64e433e391dcf974d0a13a4dc924d2cb
-
Filesize
1.3MB
MD5f8373721015a3c3f708547aca2b2e8b4
SHA1fa6d9ca4cf8b579699ff75e6c43076bda65f70f5
SHA2561fdbe92edced85b6817d0e10e150e20bfde44a8f8b3d3f488e2e4cdcf2be2d3f
SHA51225c4d7f0dc348721ceaa906c80fc07f5d713b13f7044cd559c9ba4eea27cedcf5f3f1aff848783bf53cdc424fe9a562f49321963328045fca832cd4be24e4388