Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe
-
Size
718KB
-
MD5
cc2f7185c6f4fb6308920d5a5676a600
-
SHA1
2b5d0eb8e5cd4f76b3504e5011d8eed711c9fcb5
-
SHA256
fba9123755068d98735d9c5a00d99abd57a90acaccce9b1a0549c1aeb76613dc
-
SHA512
ffa55b7d96a57213c98374332d26463b9779bcaff52a509df9e523f8e4171770859666bcf07a7215c4c31941269c8d4d89f142d04df8337d7ff174859bf7c67a
-
SSDEEP
12288:QL88mbu2rpKomPPijFbJ34tEZCgWSZkK5VdKbggPdOXwx6vwGpy30Yw6m:b8p2goysF4taCgVRdiNlOQF309
Malware Config
Extracted
darkcomet
fo
127.0.0.1:1010
46.39.230.61:1010
DC_MUTEX-PR2UBLF
-
gencode
ovcHaFsW9bRT
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" ror.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ror.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ror.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ror.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4332 attrib.exe 4008 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ror.exe -
Executes dropped EXE 1 IoCs
pid Process 3852 ror.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ror.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ror.exe -
resource yara_rule behavioral2/files/0x000a000000023cad-4.dat upx behavioral2/memory/3852-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3852-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ror.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3852 ror.exe Token: SeSecurityPrivilege 3852 ror.exe Token: SeTakeOwnershipPrivilege 3852 ror.exe Token: SeLoadDriverPrivilege 3852 ror.exe Token: SeSystemProfilePrivilege 3852 ror.exe Token: SeSystemtimePrivilege 3852 ror.exe Token: SeProfSingleProcessPrivilege 3852 ror.exe Token: SeIncBasePriorityPrivilege 3852 ror.exe Token: SeCreatePagefilePrivilege 3852 ror.exe Token: SeBackupPrivilege 3852 ror.exe Token: SeRestorePrivilege 3852 ror.exe Token: SeShutdownPrivilege 3852 ror.exe Token: SeDebugPrivilege 3852 ror.exe Token: SeSystemEnvironmentPrivilege 3852 ror.exe Token: SeChangeNotifyPrivilege 3852 ror.exe Token: SeRemoteShutdownPrivilege 3852 ror.exe Token: SeUndockPrivilege 3852 ror.exe Token: SeManageVolumePrivilege 3852 ror.exe Token: SeImpersonatePrivilege 3852 ror.exe Token: SeCreateGlobalPrivilege 3852 ror.exe Token: 33 3852 ror.exe Token: 34 3852 ror.exe Token: 35 3852 ror.exe Token: 36 3852 ror.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3852 ror.exe 464 OpenWith.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1968 wrote to memory of 3852 1968 cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe 83 PID 1968 wrote to memory of 3852 1968 cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe 83 PID 1968 wrote to memory of 3852 1968 cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe 83 PID 3852 wrote to memory of 1944 3852 ror.exe 85 PID 3852 wrote to memory of 1944 3852 ror.exe 85 PID 3852 wrote to memory of 1944 3852 ror.exe 85 PID 3852 wrote to memory of 2308 3852 ror.exe 87 PID 3852 wrote to memory of 2308 3852 ror.exe 87 PID 3852 wrote to memory of 2308 3852 ror.exe 87 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 3852 wrote to memory of 2712 3852 ror.exe 88 PID 1944 wrote to memory of 4332 1944 cmd.exe 90 PID 1944 wrote to memory of 4332 1944 cmd.exe 90 PID 1944 wrote to memory of 4332 1944 cmd.exe 90 PID 2308 wrote to memory of 4008 2308 cmd.exe 91 PID 2308 wrote to memory of 4008 2308 cmd.exe 91 PID 2308 wrote to memory of 4008 2308 cmd.exe 91 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion ror.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern ror.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" ror.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4332 attrib.exe 4008 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\ror.exe"C:\Users\Admin\AppData\Local\Temp\ror.exe"2⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ror.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ror.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4008
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5169b88b99a74428b0dbc617fb209379e
SHA14743c42d5aea002dc04dbfe4e4eba2a2c4da6014
SHA2566f6113d00980391262126021c78100e29d9cd12ca97c18ca1172c12e7138ce80
SHA51244fdf103ee303b7497a633f595daf22704dc7af012796201bf9ac76561b41d10b6fc6007f5de5eeadf2a1c2db83310a5b73a7a466da3bb92ef4f675244f3666d