Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 22:08
Behavioral task
behavioral1
Sample
a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
a9d878f8aaa7ba6371ff5c2fd9a9757e
-
SHA1
5923c78a4f018d9a8e06b20e1dbe36ca5b3706bb
-
SHA256
ae6081f074ea862dbcf3106092c404306d4dae061e921ce0e23ded11af2aa9b7
-
SHA512
57af05ba2b1d656e85f1cef859d6618c43a5d17a043189cd7876e79ef7b59518167c9ae4f5b8f0fda9c0ea1f020308dd53bd3d0e7275a2c36586313ca72bda16
-
SSDEEP
24576:CZ1xuVVjfFoynPaVBUR8f+kN1PEByXO5u9jKB:CQDgok3PlOM
Malware Config
Extracted
darkcomet
Guest16
aoooo.no-ip.biz:1604
DC_MUTEX-Y98GGV1
-
gencode
cJvr4TP8WVzA
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2704 attrib.exe 2676 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2328 LocalbuhyKtEdrw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalbuhyKtEdrw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2328 LocalbuhyKtEdrw.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeSecurityPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeTakeOwnershipPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeLoadDriverPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeSystemProfilePrivilege 2328 LocalbuhyKtEdrw.exe Token: SeSystemtimePrivilege 2328 LocalbuhyKtEdrw.exe Token: SeProfSingleProcessPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeIncBasePriorityPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeCreatePagefilePrivilege 2328 LocalbuhyKtEdrw.exe Token: SeBackupPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeRestorePrivilege 2328 LocalbuhyKtEdrw.exe Token: SeShutdownPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeDebugPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeSystemEnvironmentPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeChangeNotifyPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeRemoteShutdownPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeUndockPrivilege 2328 LocalbuhyKtEdrw.exe Token: SeManageVolumePrivilege 2328 LocalbuhyKtEdrw.exe Token: SeImpersonatePrivilege 2328 LocalbuhyKtEdrw.exe Token: SeCreateGlobalPrivilege 2328 LocalbuhyKtEdrw.exe Token: 33 2328 LocalbuhyKtEdrw.exe Token: 34 2328 LocalbuhyKtEdrw.exe Token: 35 2328 LocalbuhyKtEdrw.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2328 LocalbuhyKtEdrw.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2328 2888 a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2328 2888 a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2328 2888 a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2328 2888 a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2096 2328 LocalbuhyKtEdrw.exe 33 PID 2328 wrote to memory of 2096 2328 LocalbuhyKtEdrw.exe 33 PID 2328 wrote to memory of 2096 2328 LocalbuhyKtEdrw.exe 33 PID 2328 wrote to memory of 2096 2328 LocalbuhyKtEdrw.exe 33 PID 2328 wrote to memory of 3060 2328 LocalbuhyKtEdrw.exe 34 PID 2328 wrote to memory of 3060 2328 LocalbuhyKtEdrw.exe 34 PID 2328 wrote to memory of 3060 2328 LocalbuhyKtEdrw.exe 34 PID 2328 wrote to memory of 3060 2328 LocalbuhyKtEdrw.exe 34 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2328 wrote to memory of 2680 2328 LocalbuhyKtEdrw.exe 35 PID 2096 wrote to memory of 2676 2096 cmd.exe 38 PID 2096 wrote to memory of 2676 2096 cmd.exe 38 PID 2096 wrote to memory of 2676 2096 cmd.exe 38 PID 2096 wrote to memory of 2676 2096 cmd.exe 38 PID 3060 wrote to memory of 2704 3060 cmd.exe 39 PID 3060 wrote to memory of 2704 3060 cmd.exe 39 PID 3060 wrote to memory of 2704 3060 cmd.exe 39 PID 3060 wrote to memory of 2704 3060 cmd.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2704 attrib.exe 2676 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a9d878f8aaa7ba6371ff5c2fd9a9757e_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\LocalbuhyKtEdrw.exe"C:\Users\Admin\AppData\LocalbuhyKtEdrw.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\LocalbuhyKtEdrw.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\LocalbuhyKtEdrw.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2704
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD572c657898795e5126fdc5ee3f021f168
SHA1b6e7b5a2900dd95850fc484c1e679ffb95dedc97
SHA256fd66554fe90e4f39e085a857c7a9bebd71a21a5320a238f25eb6da6eaaeb3abf
SHA5124b1ecad1dc7db623ec342b0aaff19984b69052f13788ffad1df079c34713e8e2057f7b88dd1ccdb4d672d8bd2dcccf7dede230096512e55e16e0d01e5a033777