Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
f2485a3bb600b7af5dd1e812a2b3a595
-
SHA1
1179741c00ffe2ea8d2ae76dd0b87a79c89b9edd
-
SHA256
d85c9c99292bfc14eb103a7bef2388125c501f65c71802e688967561d30a27c9
-
SHA512
ed57bc492e5601c5e30d7e32a6bb7db657b513309a5ea18d4043a4bb500a1f76962c6207b5fd53729586c41a88a9ad5ede22ab798ed07cfafc4fcde8f9f39b79
-
SSDEEP
49152:0QCEn/7SFLRxdNocwwZtFRcPcRSc/7f8ueqIGaWNTd75j83InWqFlSX2AOb8/aTL:
Malware Config
Extracted
darkcomet
G-8
coyotte760000.no-ip.org:1604
DC_MUTEX-PUYZZGK
-
InstallPath
Frame.net\hyhip�hdchjppsfhjk\frghjkkijfrdxcvvbb\Micro-soft\update.exe
-
gencode
xZVjClPMvJ52
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" mmooii.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1944 attrib.exe 3956 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation mmooii.exe -
Executes dropped EXE 2 IoCs
pid Process 804 mmooii.exe 3948 update.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" mmooii.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" update.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\Frame.net\\hyhipœhdchjppsfhjk\\frghjkkijfrdxcvvbb\\Micro-soft\\update.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3948 set thread context of 1740 3948 update.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmooii.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1740 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 804 mmooii.exe Token: SeSecurityPrivilege 804 mmooii.exe Token: SeTakeOwnershipPrivilege 804 mmooii.exe Token: SeLoadDriverPrivilege 804 mmooii.exe Token: SeSystemProfilePrivilege 804 mmooii.exe Token: SeSystemtimePrivilege 804 mmooii.exe Token: SeProfSingleProcessPrivilege 804 mmooii.exe Token: SeIncBasePriorityPrivilege 804 mmooii.exe Token: SeCreatePagefilePrivilege 804 mmooii.exe Token: SeBackupPrivilege 804 mmooii.exe Token: SeRestorePrivilege 804 mmooii.exe Token: SeShutdownPrivilege 804 mmooii.exe Token: SeDebugPrivilege 804 mmooii.exe Token: SeSystemEnvironmentPrivilege 804 mmooii.exe Token: SeChangeNotifyPrivilege 804 mmooii.exe Token: SeRemoteShutdownPrivilege 804 mmooii.exe Token: SeUndockPrivilege 804 mmooii.exe Token: SeManageVolumePrivilege 804 mmooii.exe Token: SeImpersonatePrivilege 804 mmooii.exe Token: SeCreateGlobalPrivilege 804 mmooii.exe Token: 33 804 mmooii.exe Token: 34 804 mmooii.exe Token: 35 804 mmooii.exe Token: 36 804 mmooii.exe Token: SeIncreaseQuotaPrivilege 3948 update.exe Token: SeSecurityPrivilege 3948 update.exe Token: SeTakeOwnershipPrivilege 3948 update.exe Token: SeLoadDriverPrivilege 3948 update.exe Token: SeSystemProfilePrivilege 3948 update.exe Token: SeSystemtimePrivilege 3948 update.exe Token: SeProfSingleProcessPrivilege 3948 update.exe Token: SeIncBasePriorityPrivilege 3948 update.exe Token: SeCreatePagefilePrivilege 3948 update.exe Token: SeBackupPrivilege 3948 update.exe Token: SeRestorePrivilege 3948 update.exe Token: SeShutdownPrivilege 3948 update.exe Token: SeDebugPrivilege 3948 update.exe Token: SeSystemEnvironmentPrivilege 3948 update.exe Token: SeChangeNotifyPrivilege 3948 update.exe Token: SeRemoteShutdownPrivilege 3948 update.exe Token: SeUndockPrivilege 3948 update.exe Token: SeManageVolumePrivilege 3948 update.exe Token: SeImpersonatePrivilege 3948 update.exe Token: SeCreateGlobalPrivilege 3948 update.exe Token: 33 3948 update.exe Token: 34 3948 update.exe Token: 35 3948 update.exe Token: 36 3948 update.exe Token: SeIncreaseQuotaPrivilege 1740 iexplore.exe Token: SeSecurityPrivilege 1740 iexplore.exe Token: SeTakeOwnershipPrivilege 1740 iexplore.exe Token: SeLoadDriverPrivilege 1740 iexplore.exe Token: SeSystemProfilePrivilege 1740 iexplore.exe Token: SeSystemtimePrivilege 1740 iexplore.exe Token: SeProfSingleProcessPrivilege 1740 iexplore.exe Token: SeIncBasePriorityPrivilege 1740 iexplore.exe Token: SeCreatePagefilePrivilege 1740 iexplore.exe Token: SeBackupPrivilege 1740 iexplore.exe Token: SeRestorePrivilege 1740 iexplore.exe Token: SeShutdownPrivilege 1740 iexplore.exe Token: SeDebugPrivilege 1740 iexplore.exe Token: SeSystemEnvironmentPrivilege 1740 iexplore.exe Token: SeChangeNotifyPrivilege 1740 iexplore.exe Token: SeRemoteShutdownPrivilege 1740 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1740 iexplore.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2884 wrote to memory of 804 2884 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 83 PID 2884 wrote to memory of 804 2884 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 83 PID 2884 wrote to memory of 804 2884 f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe 83 PID 804 wrote to memory of 1060 804 mmooii.exe 84 PID 804 wrote to memory of 1060 804 mmooii.exe 84 PID 804 wrote to memory of 1060 804 mmooii.exe 84 PID 804 wrote to memory of 3704 804 mmooii.exe 85 PID 804 wrote to memory of 3704 804 mmooii.exe 85 PID 804 wrote to memory of 3704 804 mmooii.exe 85 PID 804 wrote to memory of 3948 804 mmooii.exe 88 PID 804 wrote to memory of 3948 804 mmooii.exe 88 PID 804 wrote to memory of 3948 804 mmooii.exe 88 PID 1060 wrote to memory of 1944 1060 cmd.exe 89 PID 1060 wrote to memory of 1944 1060 cmd.exe 89 PID 1060 wrote to memory of 1944 1060 cmd.exe 89 PID 3704 wrote to memory of 3956 3704 cmd.exe 91 PID 3704 wrote to memory of 3956 3704 cmd.exe 91 PID 3704 wrote to memory of 3956 3704 cmd.exe 91 PID 3948 wrote to memory of 1740 3948 update.exe 90 PID 3948 wrote to memory of 1740 3948 update.exe 90 PID 3948 wrote to memory of 1740 3948 update.exe 90 PID 3948 wrote to memory of 1740 3948 update.exe 90 PID 3948 wrote to memory of 1740 3948 update.exe 90 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 PID 1740 wrote to memory of 4084 1740 iexplore.exe 92 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1944 attrib.exe 3956 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f2485a3bb600b7af5dd1e812a2b3a595_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\mmooii.exe"C:\Users\Admin\AppData\Local\Temp\mmooii.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\mmooii.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\mmooii.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3956
-
-
-
C:\Users\Admin\Documents\Frame.net\hyhipœhdchjppsfhjk\frghjkkijfrdxcvvbb\Micro-soft\update.exe"C:\Users\Admin\Documents\Frame.net\hyhipœhdchjppsfhjk\frghjkkijfrdxcvvbb\Micro-soft\update.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
725KB
MD50871d169ed6aaa170761c83529502cc1
SHA1a6d751fa5fe8768e874a3997251dabfbfc5a1b81
SHA2566d32c6fe39053f2deb530b77fc50778819485b08cf60297465a0570d0049d91b
SHA5129dc8cc1c8a5c0f3722113f2817cecd6c4f8dacf9d4f1b7faf87fa975223d22c57db81395d9d7399d7ca377737acbc327bca5c5d1df4146b1c4c1754c13082a2d