Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 05:43
Static task
static1
Behavioral task
behavioral1
Sample
bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe
-
Size
609KB
-
MD5
bbf781c69dce4173c7e32ab6b10b1ee5
-
SHA1
d47df21ea314b6ab30678860817936b4ebb0c0d2
-
SHA256
e73e433060da887b9e19f1a0fb9ff4da2b8a0711e7e668078159623773c252c7
-
SHA512
1ca47259ec4f0f58577858795007ad6c0ea7cdedefaf19c115da073abd82fc0a3ee3c88eb79368c4ee33454c6b305ddc358098516370ae525b0cf3c492df07a3
-
SSDEEP
12288:eIOpcu8WWKTnjS0tLeYmP98JLK7aXGZkmdYgG3slEhavoFSC:etp9WK/S0tLs9wKOGkmdpGUoFS
Malware Config
Extracted
darkcomet
uni
blackwindrat.no-ip.info:80
DC_MUTEX-A54QWFN
-
gencode
Z2Wd8Sm8QU2k
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\feel .exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\feel .exe cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 108 nmmap.exe 2904 nmmap.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\java2 = "C:\\Users\\Admin\\AppData\\Roaming\\feel .exe" bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2124 set thread context of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/108-33-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-35-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-23-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-38-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-40-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-41-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-43-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-42-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-39-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-52-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-53-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-54-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-57-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-58-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-59-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-60-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-61-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-62-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-63-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-64-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-65-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-66-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-67-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-68-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/108-69-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nmmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 108 nmmap.exe Token: SeSecurityPrivilege 108 nmmap.exe Token: SeTakeOwnershipPrivilege 108 nmmap.exe Token: SeLoadDriverPrivilege 108 nmmap.exe Token: SeSystemProfilePrivilege 108 nmmap.exe Token: SeSystemtimePrivilege 108 nmmap.exe Token: SeProfSingleProcessPrivilege 108 nmmap.exe Token: SeIncBasePriorityPrivilege 108 nmmap.exe Token: SeCreatePagefilePrivilege 108 nmmap.exe Token: SeBackupPrivilege 108 nmmap.exe Token: SeRestorePrivilege 108 nmmap.exe Token: SeShutdownPrivilege 108 nmmap.exe Token: SeDebugPrivilege 108 nmmap.exe Token: SeSystemEnvironmentPrivilege 108 nmmap.exe Token: SeChangeNotifyPrivilege 108 nmmap.exe Token: SeRemoteShutdownPrivilege 108 nmmap.exe Token: SeUndockPrivilege 108 nmmap.exe Token: SeManageVolumePrivilege 108 nmmap.exe Token: SeImpersonatePrivilege 108 nmmap.exe Token: SeCreateGlobalPrivilege 108 nmmap.exe Token: 33 108 nmmap.exe Token: 34 108 nmmap.exe Token: 35 108 nmmap.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 108 nmmap.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2124 wrote to memory of 1572 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1572 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1572 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1572 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 28 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 108 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2904 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 31 PID 2124 wrote to memory of 2904 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 31 PID 2124 wrote to memory of 2904 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 31 PID 2124 wrote to memory of 2904 2124 bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe 31 PID 1572 wrote to memory of 2120 1572 cmd.exe 32 PID 1572 wrote to memory of 2120 1572 cmd.exe 32 PID 1572 wrote to memory of 2120 1572 cmd.exe 32 PID 1572 wrote to memory of 2120 1572 cmd.exe 32 PID 2120 wrote to memory of 2636 2120 wscript.exe 33 PID 2120 wrote to memory of 2636 2120 wscript.exe 33 PID 2120 wrote to memory of 2636 2120 wscript.exe 33 PID 2120 wrote to memory of 2636 2120 wscript.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bbf781c69dce4173c7e32ab6b10b1ee5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\caca.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\invs.vbs" "C:\Users\Admin\AppData\Roaming\caca2.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\caca2.bat" "4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2636
-
-
-
-
C:\Windows\Temp\nmmap.exeC:\Windows\Temp\nmmap.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:108
-
-
C:\Windows\Temp\nmmap.exeC:\Windows\Temp\nmmap.exe2⤵
- Executes dropped EXE
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53B
MD5aeee7f7f7aaec249a971555f1f20c216
SHA1b56ccaef54da85ce588a508ad2edd3175a879195
SHA256c6bd0ce2324e31fc6f5c9d01cdfc4520e7192944504666b60edaedf7deefae5d
SHA512cbcbe8034745626032819bdbfa74ab5fb9dd3f0c9d476608e7cc2fac6004307e6b69fa2c1e6011be12f45dd1bd44be8044ded4db3188f894c183d00625b2cf97
-
Filesize
152B
MD58c2fc0c3257d07bd78b46e7f04cf6e73
SHA1c69655aaad4c46a6dc8cd6fff01bf0a2edfe8dd4
SHA2567a00bd726bfff902e90066c1d74c70426ce7eb71e2ca8d30d9bbe51eae4130d2
SHA512b013ff8b5bc8d29712f02fed7c291770fdb5aa57e7d340e7c9e2b6c69701b5f37f756a3ed8b96eea0891ffc251ab762ed858fd48951915f1d49a8f3b665b7c88
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
609KB
MD5bbf781c69dce4173c7e32ab6b10b1ee5
SHA1d47df21ea314b6ab30678860817936b4ebb0c0d2
SHA256e73e433060da887b9e19f1a0fb9ff4da2b8a0711e7e668078159623773c252c7
SHA5121ca47259ec4f0f58577858795007ad6c0ea7cdedefaf19c115da073abd82fc0a3ee3c88eb79368c4ee33454c6b305ddc358098516370ae525b0cf3c492df07a3
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98