Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe
-
Size
317KB
-
MD5
c5299b30da386f35f3790d319f0e36b1
-
SHA1
71becf548d73aa07d1f30249b6408d8abcedb255
-
SHA256
f144ad04d245bcf8b95722f9e7de1665241619a75617e34e0f2f8293049f53c6
-
SHA512
22f88d77dc54f34df03937bf1c6b62fe7a37289f9696703ee5fdc5fbd04c1ae9d9c1465629454668021ed8775125f0cdc13991ad056e413246d03f4539407b7f
-
SSDEEP
6144:8SncRlBBJVqu5jxRl+t6Ge0qw0kw9+Ks9a8/7z6lnHru2k/:d4ztqwjxRl+t6GfL7zc62k/
Malware Config
Extracted
darkcomet
Guest16
75.180.11.221:4321
DC_MUTEX-F54S21D
-
gencode
T0evbHCJMLWj
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 872 LUCIDCA PUBLIC.EXE -
resource yara_rule behavioral2/files/0x000a000000023bcd-4.dat upx behavioral2/memory/872-11-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/872-14-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/872-18-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/872-20-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/872-25-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/872-27-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/872-29-0x0000000000400000-0x00000000004BE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LUCIDCA PUBLIC.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeSecurityPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeTakeOwnershipPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeLoadDriverPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeSystemProfilePrivilege 872 LUCIDCA PUBLIC.EXE Token: SeSystemtimePrivilege 872 LUCIDCA PUBLIC.EXE Token: SeProfSingleProcessPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeIncBasePriorityPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeCreatePagefilePrivilege 872 LUCIDCA PUBLIC.EXE Token: SeBackupPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeRestorePrivilege 872 LUCIDCA PUBLIC.EXE Token: SeShutdownPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeDebugPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeSystemEnvironmentPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeChangeNotifyPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeRemoteShutdownPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeUndockPrivilege 872 LUCIDCA PUBLIC.EXE Token: SeManageVolumePrivilege 872 LUCIDCA PUBLIC.EXE Token: SeImpersonatePrivilege 872 LUCIDCA PUBLIC.EXE Token: SeCreateGlobalPrivilege 872 LUCIDCA PUBLIC.EXE Token: 33 872 LUCIDCA PUBLIC.EXE Token: 34 872 LUCIDCA PUBLIC.EXE Token: 35 872 LUCIDCA PUBLIC.EXE Token: 36 872 LUCIDCA PUBLIC.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 872 LUCIDCA PUBLIC.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4656 wrote to memory of 872 4656 c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe 82 PID 4656 wrote to memory of 872 4656 c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe 82 PID 4656 wrote to memory of 872 4656 c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe 82 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87 PID 872 wrote to memory of 4620 872 LUCIDCA PUBLIC.EXE 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c5299b30da386f35f3790d319f0e36b1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\LUCIDCA PUBLIC.EXE"C:\Users\Admin\AppData\Local\Temp\LUCIDCA PUBLIC.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259KB
MD5adfaeeebb2ea23e8153fa0c1c2501488
SHA178feb2f92b117bf20fdf53eda25874731823c86e
SHA256bc6df020101650708cb543c906ad5bec5a75d90d952e02faa3f47e1a7cdd630d
SHA512fa1d7df197ee710bbb4278b4e9ab84cbf5ab58d05dc9d9080a9f984c02220b10d614d238fbb895bdcdb5069d106b4b45fcf3868b1533f59c0d9cc169a434fbe1