Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 21:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe
-
Size
1.1MB
-
MD5
8952a0354c933abffdddc34dd80daf8d
-
SHA1
0cf34ff404e300827309a527482f044107c40916
-
SHA256
34810247c2f70e3b67b6f489e302019f4627f7121224699d9d706a381f35a901
-
SHA512
e358f80d6f32a59c7731954185ca0c34403c7be2510e090235a73358e3da123c9813163ffb23edea10eb4eb770f10312af66e38ea7b62c9c656c9171667ce49c
-
SSDEEP
24576:XLidt4+maLUXUvWCRR9418CAK9+LPt57FF583x:B+PLUkTE18BKoLt5mx
Malware Config
Extracted
darkcomet
Guest16
atteonpro.no-ip.biz:1604
atteonpro.no-ip.biz:100
atteonpro.no-ip.biz:666
DC_MUTEX-A6M0LN3
-
InstallPath
MicrosoftXFI\MicrosoftXFI.exe
-
gencode
wbmfHQTtN7#U
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicrosoftXFI
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MicrosoftXFI\\MicrosoftXFI.exe" CryptedFile.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe -
Executes dropped EXE 1 IoCs
pid Process 4864 CryptedFile.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftXFI = "C:\\Windows\\system32\\MicrosoftXFI\\MicrosoftXFI.exe" CryptedFile.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MicrosoftXFI\MicrosoftXFI.exe CryptedFile.exe File opened for modification C:\Windows\SysWOW64\MicrosoftXFI\MicrosoftXFI.exe CryptedFile.exe File opened for modification C:\Windows\SysWOW64\MicrosoftXFI\ CryptedFile.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4864 set thread context of 4612 4864 CryptedFile.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptedFile.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CryptedFile.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4864 CryptedFile.exe Token: SeSecurityPrivilege 4864 CryptedFile.exe Token: SeTakeOwnershipPrivilege 4864 CryptedFile.exe Token: SeLoadDriverPrivilege 4864 CryptedFile.exe Token: SeSystemProfilePrivilege 4864 CryptedFile.exe Token: SeSystemtimePrivilege 4864 CryptedFile.exe Token: SeProfSingleProcessPrivilege 4864 CryptedFile.exe Token: SeIncBasePriorityPrivilege 4864 CryptedFile.exe Token: SeCreatePagefilePrivilege 4864 CryptedFile.exe Token: SeBackupPrivilege 4864 CryptedFile.exe Token: SeRestorePrivilege 4864 CryptedFile.exe Token: SeShutdownPrivilege 4864 CryptedFile.exe Token: SeDebugPrivilege 4864 CryptedFile.exe Token: SeSystemEnvironmentPrivilege 4864 CryptedFile.exe Token: SeChangeNotifyPrivilege 4864 CryptedFile.exe Token: SeRemoteShutdownPrivilege 4864 CryptedFile.exe Token: SeUndockPrivilege 4864 CryptedFile.exe Token: SeManageVolumePrivilege 4864 CryptedFile.exe Token: SeImpersonatePrivilege 4864 CryptedFile.exe Token: SeCreateGlobalPrivilege 4864 CryptedFile.exe Token: 33 4864 CryptedFile.exe Token: 34 4864 CryptedFile.exe Token: 35 4864 CryptedFile.exe Token: 36 4864 CryptedFile.exe Token: SeIncreaseQuotaPrivilege 4612 explorer.exe Token: SeSecurityPrivilege 4612 explorer.exe Token: SeTakeOwnershipPrivilege 4612 explorer.exe Token: SeLoadDriverPrivilege 4612 explorer.exe Token: SeSystemProfilePrivilege 4612 explorer.exe Token: SeSystemtimePrivilege 4612 explorer.exe Token: SeProfSingleProcessPrivilege 4612 explorer.exe Token: SeIncBasePriorityPrivilege 4612 explorer.exe Token: SeCreatePagefilePrivilege 4612 explorer.exe Token: SeBackupPrivilege 4612 explorer.exe Token: SeRestorePrivilege 4612 explorer.exe Token: SeShutdownPrivilege 4612 explorer.exe Token: SeDebugPrivilege 4612 explorer.exe Token: SeSystemEnvironmentPrivilege 4612 explorer.exe Token: SeChangeNotifyPrivilege 4612 explorer.exe Token: SeRemoteShutdownPrivilege 4612 explorer.exe Token: SeUndockPrivilege 4612 explorer.exe Token: SeManageVolumePrivilege 4612 explorer.exe Token: SeImpersonatePrivilege 4612 explorer.exe Token: SeCreateGlobalPrivilege 4612 explorer.exe Token: 33 4612 explorer.exe Token: 34 4612 explorer.exe Token: 35 4612 explorer.exe Token: 36 4612 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4612 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2396 wrote to memory of 4864 2396 JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe 88 PID 2396 wrote to memory of 4864 2396 JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe 88 PID 2396 wrote to memory of 4864 2396 JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe 88 PID 4864 wrote to memory of 4612 4864 CryptedFile.exe 92 PID 4864 wrote to memory of 4612 4864 CryptedFile.exe 92 PID 4864 wrote to memory of 4612 4864 CryptedFile.exe 92 PID 4864 wrote to memory of 4612 4864 CryptedFile.exe 92 PID 4864 wrote to memory of 4612 4864 CryptedFile.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8952a0354c933abffdddc34dd80daf8d.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MicrosoftXFI\MicrosoftXFI.exe1⤵PID:4040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD5323255efd6129e1af0d40dfe56a0dc95
SHA139fd58db7e37d2b999990466f0807672fd5b3d26
SHA2562213590e5fa08bfabe324866dafcbf8569790c61b71a12ee2820690ce5743213
SHA512e61d6efce33659d29d67a912b290b93d60dc8d1c8cfd4d44584d1cdedbcaac871d038f2ee2ddbfabb25af1329e7a6403ef65c919b8840840ac63d7da9e00fd80