Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe
-
Size
304KB
-
MD5
dfb218edd9631dbf712d1667131f8114
-
SHA1
06b5e317a8ff1bddbb509becc45f4014c71c04ca
-
SHA256
28199b9441679f82b096fbafa934bdcbaf4ce58524249242db6e8c1f021e0902
-
SHA512
f3c582c942c9fb5527d9b733a264d3cec233c652e30befce0882eae2edfdc2fe45c114042683c59383af0c012bc03888fdb9edf431c6baa14489c2cfccf26552
-
SSDEEP
6144:wgDEKyC00xuqvXRaunYx1wR2pD0qdgYRO3n5Xq7XV+79Awws:wggKyC3kpunswRyFe5mY71j
Malware Config
Extracted
darkcomet
Guest16
dafuq1337.no-ip.info:1604
DC_MUTEX-6FKRREY
-
gencode
3vBDzRHaiK2J
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 2892 audiadg.exe 2712 bcdprov.exe -
Loads dropped DLL 3 IoCs
pid Process 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\audiadg.exe" audiadg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2388 set thread context of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2712 set thread context of 2804 2712 bcdprov.exe 34 -
resource yara_rule behavioral1/memory/2748-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2748-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiadg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcdprov.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 2892 audiadg.exe 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2748 AppLaunch.exe Token: SeSecurityPrivilege 2748 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2748 AppLaunch.exe Token: SeLoadDriverPrivilege 2748 AppLaunch.exe Token: SeSystemProfilePrivilege 2748 AppLaunch.exe Token: SeSystemtimePrivilege 2748 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2748 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2748 AppLaunch.exe Token: SeCreatePagefilePrivilege 2748 AppLaunch.exe Token: SeBackupPrivilege 2748 AppLaunch.exe Token: SeRestorePrivilege 2748 AppLaunch.exe Token: SeShutdownPrivilege 2748 AppLaunch.exe Token: SeDebugPrivilege 2748 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2748 AppLaunch.exe Token: SeChangeNotifyPrivilege 2748 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2748 AppLaunch.exe Token: SeUndockPrivilege 2748 AppLaunch.exe Token: SeManageVolumePrivilege 2748 AppLaunch.exe Token: SeImpersonatePrivilege 2748 AppLaunch.exe Token: SeCreateGlobalPrivilege 2748 AppLaunch.exe Token: 33 2748 AppLaunch.exe Token: 34 2748 AppLaunch.exe Token: 35 2748 AppLaunch.exe Token: SeDebugPrivilege 2892 audiadg.exe Token: SeDebugPrivilege 2712 bcdprov.exe Token: SeIncreaseQuotaPrivilege 2804 AppLaunch.exe Token: SeSecurityPrivilege 2804 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2804 AppLaunch.exe Token: SeLoadDriverPrivilege 2804 AppLaunch.exe Token: SeSystemProfilePrivilege 2804 AppLaunch.exe Token: SeSystemtimePrivilege 2804 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2804 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2804 AppLaunch.exe Token: SeCreatePagefilePrivilege 2804 AppLaunch.exe Token: SeBackupPrivilege 2804 AppLaunch.exe Token: SeRestorePrivilege 2804 AppLaunch.exe Token: SeShutdownPrivilege 2804 AppLaunch.exe Token: SeDebugPrivilege 2804 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2804 AppLaunch.exe Token: SeChangeNotifyPrivilege 2804 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2804 AppLaunch.exe Token: SeUndockPrivilege 2804 AppLaunch.exe Token: SeManageVolumePrivilege 2804 AppLaunch.exe Token: SeImpersonatePrivilege 2804 AppLaunch.exe Token: SeCreateGlobalPrivilege 2804 AppLaunch.exe Token: 33 2804 AppLaunch.exe Token: 34 2804 AppLaunch.exe Token: 35 2804 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2748 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2748 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2892 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 32 PID 2388 wrote to memory of 2892 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 32 PID 2388 wrote to memory of 2892 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 32 PID 2388 wrote to memory of 2892 2388 dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe 32 PID 2892 wrote to memory of 2712 2892 audiadg.exe 33 PID 2892 wrote to memory of 2712 2892 audiadg.exe 33 PID 2892 wrote to memory of 2712 2892 audiadg.exe 33 PID 2892 wrote to memory of 2712 2892 audiadg.exe 33 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34 PID 2712 wrote to memory of 2804 2712 bcdprov.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dfb218edd9631dbf712d1667131f8114_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\audiadg.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\audiadg.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\bcdprov.exe"C:\Users\Admin\AppData\Local\Temp\bcdprov.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304KB
MD5dfb218edd9631dbf712d1667131f8114
SHA106b5e317a8ff1bddbb509becc45f4014c71c04ca
SHA25628199b9441679f82b096fbafa934bdcbaf4ce58524249242db6e8c1f021e0902
SHA512f3c582c942c9fb5527d9b733a264d3cec233c652e30befce0882eae2edfdc2fe45c114042683c59383af0c012bc03888fdb9edf431c6baa14489c2cfccf26552
-
Filesize
11KB
MD563a5156000f70073577d224d0790ff7c
SHA1512bef8d3a3dc1d1c5688ebeb7b80a0f419c2962
SHA256dbba15708cb33190adfec5a9b39a95ad8ea89fd2a159946d0608790d015e2f6a
SHA5125d36709f1297cd258ca252fc1e9058543e7166c177b6050202ab1eb25dda3d67485277525a4ff352292d1950836145c370112c3d41c2f6d472b2f4a179c9fd42