Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 19:25
Static task
static1
Behavioral task
behavioral1
Sample
cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe
-
Size
926KB
-
MD5
cea0ff40beb91736ba2442b69237667b
-
SHA1
a43ca7c487363b53158573b25cc29888763cc626
-
SHA256
96a973f6ec1b985ad4224870800fbbe369e5838dbc994c16d7ce8f8c3b30e8a1
-
SHA512
3a1298c556a36a27e8e48540abea44728ce2b06d7f41a0c8478161078d6a0773728013acce007a23ca433bbbef0e1160f857e1618a4b16fda9c8b5199d936397
-
SSDEEP
24576:0vVGhnqrpqUruyeG0ZN3DIeriQv0XwQjGp:PJ48UKfGw1DniQveg
Malware Config
Extracted
darkcomet
M@trix
matrixgx.no-ip.biz:1604
DC_MUTEX-LCLDLR3
-
InstallPath
RealPlayer\%TEMP%.exe
-
gencode
kzX7VMDXdUly
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
RealUpd
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\RealPlayer\\%TEMP%.exe" 1.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" %TEMP%.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile %TEMP%.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" %TEMP%.exe -
Executes dropped EXE 3 IoCs
pid Process 1200 1.exe 1248 2.exe 2868 %TEMP%.exe -
Loads dropped DLL 2 IoCs
pid Process 1200 1.exe 1200 1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\RealUpd = "C:\\Users\\Admin\\AppData\\Roaming\\RealPlayer\\%TEMP%.exe" 1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\RealUpd = "C:\\Users\\Admin\\AppData\\Roaming\\RealPlayer\\%TEMP%.exe" %TEMP%.exe -
resource yara_rule behavioral1/files/0x000700000001938e-16.dat upx behavioral1/memory/1248-17-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-73-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-72-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-75-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-77-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-79-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-81-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-83-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-85-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-87-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-89-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-91-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-93-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/1248-95-0x0000000000400000-0x000000000079B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language %TEMP%.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1248 2.exe 2868 %TEMP%.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1200 1.exe Token: SeSecurityPrivilege 1200 1.exe Token: SeTakeOwnershipPrivilege 1200 1.exe Token: SeLoadDriverPrivilege 1200 1.exe Token: SeSystemProfilePrivilege 1200 1.exe Token: SeSystemtimePrivilege 1200 1.exe Token: SeProfSingleProcessPrivilege 1200 1.exe Token: SeIncBasePriorityPrivilege 1200 1.exe Token: SeCreatePagefilePrivilege 1200 1.exe Token: SeBackupPrivilege 1200 1.exe Token: SeRestorePrivilege 1200 1.exe Token: SeShutdownPrivilege 1200 1.exe Token: SeDebugPrivilege 1200 1.exe Token: SeSystemEnvironmentPrivilege 1200 1.exe Token: SeChangeNotifyPrivilege 1200 1.exe Token: SeRemoteShutdownPrivilege 1200 1.exe Token: SeUndockPrivilege 1200 1.exe Token: SeManageVolumePrivilege 1200 1.exe Token: SeImpersonatePrivilege 1200 1.exe Token: SeCreateGlobalPrivilege 1200 1.exe Token: 33 1200 1.exe Token: 34 1200 1.exe Token: 35 1200 1.exe Token: SeIncreaseQuotaPrivilege 2868 %TEMP%.exe Token: SeSecurityPrivilege 2868 %TEMP%.exe Token: SeTakeOwnershipPrivilege 2868 %TEMP%.exe Token: SeLoadDriverPrivilege 2868 %TEMP%.exe Token: SeSystemProfilePrivilege 2868 %TEMP%.exe Token: SeSystemtimePrivilege 2868 %TEMP%.exe Token: SeProfSingleProcessPrivilege 2868 %TEMP%.exe Token: SeIncBasePriorityPrivilege 2868 %TEMP%.exe Token: SeCreatePagefilePrivilege 2868 %TEMP%.exe Token: SeBackupPrivilege 2868 %TEMP%.exe Token: SeRestorePrivilege 2868 %TEMP%.exe Token: SeShutdownPrivilege 2868 %TEMP%.exe Token: SeDebugPrivilege 2868 %TEMP%.exe Token: SeSystemEnvironmentPrivilege 2868 %TEMP%.exe Token: SeChangeNotifyPrivilege 2868 %TEMP%.exe Token: SeRemoteShutdownPrivilege 2868 %TEMP%.exe Token: SeUndockPrivilege 2868 %TEMP%.exe Token: SeManageVolumePrivilege 2868 %TEMP%.exe Token: SeImpersonatePrivilege 2868 %TEMP%.exe Token: SeCreateGlobalPrivilege 2868 %TEMP%.exe Token: 33 2868 %TEMP%.exe Token: 34 2868 %TEMP%.exe Token: 35 2868 %TEMP%.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2868 %TEMP%.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2568 wrote to memory of 1200 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 31 PID 2568 wrote to memory of 1200 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 31 PID 2568 wrote to memory of 1200 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 31 PID 2568 wrote to memory of 1200 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 31 PID 2568 wrote to memory of 1248 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 32 PID 2568 wrote to memory of 1248 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 32 PID 2568 wrote to memory of 1248 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 32 PID 2568 wrote to memory of 1248 2568 cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe 32 PID 1200 wrote to memory of 2868 1200 1.exe 33 PID 1200 wrote to memory of 2868 1200 1.exe 33 PID 1200 wrote to memory of 2868 1200 1.exe 33 PID 1200 wrote to memory of 2868 1200 1.exe 33 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34 PID 2868 wrote to memory of 2756 2868 %TEMP%.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Roaming\RealPlayer\%TEMP%.exe"C:\Users\Admin\AppData\Roaming\RealPlayer\%TEMP%.exe"3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1248
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD545eb357bd7e13451a15e96c151f85d71
SHA11c69258927c4e2dcc7b154fdf64468e2d62dde4e
SHA256c97da2ada1e7f2a498995d806542181bd0e42283f01a158e4abb917733cf151d
SHA512c439d6e9efdb74bb1405849a1356399a7a538b2dacec9a5f09953ff9ef12b257e325127ecbc0898734f1907648a6209a5151ba740a71bfd7f5fa3f8fa56291f3
-
Filesize
222KB
MD55bf28e61b1c3ec7f3ede92262a8e7231
SHA12c15790344fddfea7d76a31776b4c3be036c5bc9
SHA2569c0208af1eeb9f75c5fd3971a816ca30947c935fa4a29fec97a4574312b4522e
SHA512e52acc2dafc665753693d61f5cdc0548bcf6f27e6412751bd5f7dc1cfdd3cd79f3a2496242e955aa4d9e5a1be8855885d3b8949c0e6e1fd0367cad6794e1aaab