Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
f2485a3bb600b7af5dd1e812a2b3a595
-
SHA1
1179741c00ffe2ea8d2ae76dd0b87a79c89b9edd
-
SHA256
d85c9c99292bfc14eb103a7bef2388125c501f65c71802e688967561d30a27c9
-
SHA512
ed57bc492e5601c5e30d7e32a6bb7db657b513309a5ea18d4043a4bb500a1f76962c6207b5fd53729586c41a88a9ad5ede22ab798ed07cfafc4fcde8f9f39b79
-
SSDEEP
49152:0QCEn/7SFLRxdNocwwZtFRcPcRSc/7f8ueqIGaWNTd75j83InWqFlSX2AOb8/aTL:
Malware Config
Extracted
darkcomet
G-8
coyotte760000.no-ip.org:1604
DC_MUTEX-PUYZZGK
-
InstallPath
Frame.net\hyhip�hdchjppsfhjk\frghjkkijfrdxcvvbb\Micro-soft\update.exe
-
gencode
xZVjClPMvJ52
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" mmooii.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2024 attrib.exe 2832 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2480 mmooii.exe 2692 update.exe -
Loads dropped DLL 6 IoCs
pid Process 2448 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 2448 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 2480 mmooii.exe 2692 update.exe 2692 update.exe 2692 update.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" mmooii.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmooii.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2692 update.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2480 mmooii.exe Token: SeSecurityPrivilege 2480 mmooii.exe Token: SeTakeOwnershipPrivilege 2480 mmooii.exe Token: SeLoadDriverPrivilege 2480 mmooii.exe Token: SeSystemProfilePrivilege 2480 mmooii.exe Token: SeSystemtimePrivilege 2480 mmooii.exe Token: SeProfSingleProcessPrivilege 2480 mmooii.exe Token: SeIncBasePriorityPrivilege 2480 mmooii.exe Token: SeCreatePagefilePrivilege 2480 mmooii.exe Token: SeBackupPrivilege 2480 mmooii.exe Token: SeRestorePrivilege 2480 mmooii.exe Token: SeShutdownPrivilege 2480 mmooii.exe Token: SeDebugPrivilege 2480 mmooii.exe Token: SeSystemEnvironmentPrivilege 2480 mmooii.exe Token: SeChangeNotifyPrivilege 2480 mmooii.exe Token: SeRemoteShutdownPrivilege 2480 mmooii.exe Token: SeUndockPrivilege 2480 mmooii.exe Token: SeManageVolumePrivilege 2480 mmooii.exe Token: SeImpersonatePrivilege 2480 mmooii.exe Token: SeCreateGlobalPrivilege 2480 mmooii.exe Token: 33 2480 mmooii.exe Token: 34 2480 mmooii.exe Token: 35 2480 mmooii.exe Token: SeIncreaseQuotaPrivilege 2692 update.exe Token: SeSecurityPrivilege 2692 update.exe Token: SeTakeOwnershipPrivilege 2692 update.exe Token: SeLoadDriverPrivilege 2692 update.exe Token: SeSystemProfilePrivilege 2692 update.exe Token: SeSystemtimePrivilege 2692 update.exe Token: SeProfSingleProcessPrivilege 2692 update.exe Token: SeIncBasePriorityPrivilege 2692 update.exe Token: SeCreatePagefilePrivilege 2692 update.exe Token: SeBackupPrivilege 2692 update.exe Token: SeRestorePrivilege 2692 update.exe Token: SeShutdownPrivilege 2692 update.exe Token: SeDebugPrivilege 2692 update.exe Token: SeSystemEnvironmentPrivilege 2692 update.exe Token: SeChangeNotifyPrivilege 2692 update.exe Token: SeRemoteShutdownPrivilege 2692 update.exe Token: SeUndockPrivilege 2692 update.exe Token: SeManageVolumePrivilege 2692 update.exe Token: SeImpersonatePrivilege 2692 update.exe Token: SeCreateGlobalPrivilege 2692 update.exe Token: 33 2692 update.exe Token: 34 2692 update.exe Token: 35 2692 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2480 2448 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 31 PID 2448 wrote to memory of 2480 2448 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 31 PID 2448 wrote to memory of 2480 2448 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 31 PID 2448 wrote to memory of 2480 2448 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 31 PID 2480 wrote to memory of 2112 2480 mmooii.exe 32 PID 2480 wrote to memory of 2112 2480 mmooii.exe 32 PID 2480 wrote to memory of 2112 2480 mmooii.exe 32 PID 2480 wrote to memory of 2112 2480 mmooii.exe 32 PID 2480 wrote to memory of 2824 2480 mmooii.exe 33 PID 2480 wrote to memory of 2824 2480 mmooii.exe 33 PID 2480 wrote to memory of 2824 2480 mmooii.exe 33 PID 2480 wrote to memory of 2824 2480 mmooii.exe 33 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2480 wrote to memory of 2692 2480 mmooii.exe 36 PID 2824 wrote to memory of 2832 2824 cmd.exe 38 PID 2824 wrote to memory of 2832 2824 cmd.exe 38 PID 2824 wrote to memory of 2832 2824 cmd.exe 38 PID 2824 wrote to memory of 2832 2824 cmd.exe 38 PID 2112 wrote to memory of 2024 2112 cmd.exe 37 PID 2112 wrote to memory of 2024 2112 cmd.exe 37 PID 2112 wrote to memory of 2024 2112 cmd.exe 37 PID 2112 wrote to memory of 2024 2112 cmd.exe 37 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2828 2692 update.exe 39 PID 2692 wrote to memory of 2836 2692 update.exe 40 PID 2692 wrote to memory of 2836 2692 update.exe 40 PID 2692 wrote to memory of 2836 2692 update.exe 40 PID 2692 wrote to memory of 2836 2692 update.exe 40 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 PID 2692 wrote to memory of 2596 2692 update.exe 41 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2024 attrib.exe 2832 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\mmooii.exe"C:\Users\Admin\AppData\Local\Temp\mmooii.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\mmooii.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\mmooii.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2832
-
-
-
C:\Users\Admin\Documents\Frame.net\hyhipœhdchjppsfhjk\frghjkkijfrdxcvvbb\Micro-soft\update.exe"C:\Users\Admin\Documents\Frame.net\hyhipœhdchjppsfhjk\frghjkkijfrdxcvvbb\Micro-soft\update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:2828
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵PID:2836
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
725KB
MD50871d169ed6aaa170761c83529502cc1
SHA1a6d751fa5fe8768e874a3997251dabfbfc5a1b81
SHA2566d32c6fe39053f2deb530b77fc50778819485b08cf60297465a0570d0049d91b
SHA5129dc8cc1c8a5c0f3722113f2817cecd6c4f8dacf9d4f1b7faf87fa975223d22c57db81395d9d7399d7ca377737acbc327bca5c5d1df4146b1c4c1754c13082a2d