Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 08:42
Behavioral task
behavioral1
Sample
JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe
-
Size
318KB
-
MD5
4e84418f73d699329bca84d43ca2bc51
-
SHA1
59ed2e9ac35fb3526732cc5873e1a2b37df1dd52
-
SHA256
87e2472ea39ecbc181be014414641c7eff9d50af85842b3dee2296a1994a1a4d
-
SHA512
2d288365a5ceedd86c4e4017573d309a773dd41576aba9b2b988623cdb41d875b9057f4fe9c4ee7b2126dc2df6e324b807527fac7e0eff81fe95e06ef37cb072
-
SSDEEP
6144:/cNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0P3oUrpXcrPH:/cWkbgTYWnYnt/IDYhP3
Malware Config
Extracted
darkcomet
pros
axelcass.noip.me:1604
DC_MUTEX-AVPP4NE
-
InstallPath
winlogon.exe
-
gencode
jREpfFDXm8wo
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
winlogon
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\winlogon.exe" JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winlogon.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2840 attrib.exe 2676 attrib.exe -
Deletes itself 1 IoCs
pid Process 2744 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\system32\\winlogon.exe" JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\system32\\winlogon.exe" winlogon.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winlogon.exe JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe File opened for modification C:\Windows\SysWOW64\ JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe File created C:\Windows\SysWOW64\winlogon.exe JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe -
resource yara_rule behavioral1/memory/2316-0-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/files/0x00080000000120f6-22.dat upx behavioral1/memory/2316-24-0x0000000004300000-0x00000000043D8000-memory.dmp upx behavioral1/memory/2316-71-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-73-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-74-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-75-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-76-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-77-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-78-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-79-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/2756-80-0x0000000000400000-0x00000000004D8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2756 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeSecurityPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeTakeOwnershipPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeLoadDriverPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeSystemProfilePrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeSystemtimePrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeProfSingleProcessPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeIncBasePriorityPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeCreatePagefilePrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeBackupPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeRestorePrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeShutdownPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeDebugPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeSystemEnvironmentPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeChangeNotifyPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeRemoteShutdownPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeUndockPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeManageVolumePrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeImpersonatePrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeCreateGlobalPrivilege 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: 33 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: 34 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: 35 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe Token: SeIncreaseQuotaPrivilege 2756 winlogon.exe Token: SeSecurityPrivilege 2756 winlogon.exe Token: SeTakeOwnershipPrivilege 2756 winlogon.exe Token: SeLoadDriverPrivilege 2756 winlogon.exe Token: SeSystemProfilePrivilege 2756 winlogon.exe Token: SeSystemtimePrivilege 2756 winlogon.exe Token: SeProfSingleProcessPrivilege 2756 winlogon.exe Token: SeIncBasePriorityPrivilege 2756 winlogon.exe Token: SeCreatePagefilePrivilege 2756 winlogon.exe Token: SeBackupPrivilege 2756 winlogon.exe Token: SeRestorePrivilege 2756 winlogon.exe Token: SeShutdownPrivilege 2756 winlogon.exe Token: SeDebugPrivilege 2756 winlogon.exe Token: SeSystemEnvironmentPrivilege 2756 winlogon.exe Token: SeChangeNotifyPrivilege 2756 winlogon.exe Token: SeRemoteShutdownPrivilege 2756 winlogon.exe Token: SeUndockPrivilege 2756 winlogon.exe Token: SeManageVolumePrivilege 2756 winlogon.exe Token: SeImpersonatePrivilege 2756 winlogon.exe Token: SeCreateGlobalPrivilege 2756 winlogon.exe Token: 33 2756 winlogon.exe Token: 34 2756 winlogon.exe Token: 35 2756 winlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2756 winlogon.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2856 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 30 PID 2316 wrote to memory of 2856 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 30 PID 2316 wrote to memory of 2856 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 30 PID 2316 wrote to memory of 2856 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 30 PID 2316 wrote to memory of 2968 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 32 PID 2316 wrote to memory of 2968 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 32 PID 2316 wrote to memory of 2968 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 32 PID 2316 wrote to memory of 2968 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 32 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2316 wrote to memory of 2744 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 33 PID 2968 wrote to memory of 2676 2968 cmd.exe 35 PID 2968 wrote to memory of 2676 2968 cmd.exe 35 PID 2968 wrote to memory of 2676 2968 cmd.exe 35 PID 2968 wrote to memory of 2676 2968 cmd.exe 35 PID 2856 wrote to memory of 2840 2856 cmd.exe 36 PID 2856 wrote to memory of 2840 2856 cmd.exe 36 PID 2856 wrote to memory of 2840 2856 cmd.exe 36 PID 2856 wrote to memory of 2840 2856 cmd.exe 36 PID 2316 wrote to memory of 2756 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 37 PID 2316 wrote to memory of 2756 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 37 PID 2316 wrote to memory of 2756 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 37 PID 2316 wrote to memory of 2756 2316 JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe 37 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 PID 2756 wrote to memory of 2664 2756 winlogon.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2840 attrib.exe 2676 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e84418f73d699329bca84d43ca2bc51.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2676
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\winlogon.exe"C:\Windows\system32\winlogon.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
318KB
MD54e84418f73d699329bca84d43ca2bc51
SHA159ed2e9ac35fb3526732cc5873e1a2b37df1dd52
SHA25687e2472ea39ecbc181be014414641c7eff9d50af85842b3dee2296a1994a1a4d
SHA5122d288365a5ceedd86c4e4017573d309a773dd41576aba9b2b988623cdb41d875b9057f4fe9c4ee7b2126dc2df6e324b807527fac7e0eff81fe95e06ef37cb072