Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 18:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe
-
Size
899KB
-
MD5
929f77a47a4a33455ccdb7366ef0ff98
-
SHA1
38b8140d139c212b12ac4fbef64a339da3a50af9
-
SHA256
cca77ef16e89bff979f6abf9b435cf7c433f664f6003648a4645530c37a857a4
-
SHA512
8cab77bc38be2aca1ded368a3ffac1f56d21351ea24c0271daf0b11d833d0e120c9a2be9061248aa951cb268efdf7b42aa157bc54415e7f6154475ad22835488
-
SSDEEP
12288:EdQyETqOIG8u8IaPowniyjkRmFm9fMVa5t3OYyd0kf5jkJxL1XWkGl4IsGikcDho:EdQuOIG8gsTo3N3OYif5jOWkwtsBxmH
Malware Config
Extracted
darkcomet
O0ziil
dylz-h4ck.no-ip.org:1324
DC_MUTEX-09AT1EJ
-
InstallPath
system32/winlogon.exe
-
gencode
wM-hxmeQDf2%
-
install
true
-
offline_keylogger
true
-
password
dinounou
-
persistence
true
-
reg_key
winlogon
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\system32/winlogon.exe" Crypted.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Crypted.exe -
Executes dropped EXE 1 IoCs
pid Process 2988 Crypted.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32/winlogon.exe" Crypted.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Crypted.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Crypted.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Crypted.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2704 explorer.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2988 Crypted.exe Token: SeSecurityPrivilege 2988 Crypted.exe Token: SeTakeOwnershipPrivilege 2988 Crypted.exe Token: SeLoadDriverPrivilege 2988 Crypted.exe Token: SeSystemProfilePrivilege 2988 Crypted.exe Token: SeSystemtimePrivilege 2988 Crypted.exe Token: SeProfSingleProcessPrivilege 2988 Crypted.exe Token: SeIncBasePriorityPrivilege 2988 Crypted.exe Token: SeCreatePagefilePrivilege 2988 Crypted.exe Token: SeBackupPrivilege 2988 Crypted.exe Token: SeRestorePrivilege 2988 Crypted.exe Token: SeShutdownPrivilege 2988 Crypted.exe Token: SeDebugPrivilege 2988 Crypted.exe Token: SeSystemEnvironmentPrivilege 2988 Crypted.exe Token: SeChangeNotifyPrivilege 2988 Crypted.exe Token: SeRemoteShutdownPrivilege 2988 Crypted.exe Token: SeUndockPrivilege 2988 Crypted.exe Token: SeManageVolumePrivilege 2988 Crypted.exe Token: SeImpersonatePrivilege 2988 Crypted.exe Token: SeCreateGlobalPrivilege 2988 Crypted.exe Token: 33 2988 Crypted.exe Token: 34 2988 Crypted.exe Token: 35 2988 Crypted.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2988 2104 JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe 30 PID 2104 wrote to memory of 2988 2104 JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe 30 PID 2104 wrote to memory of 2988 2104 JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe 30 PID 2104 wrote to memory of 2988 2104 JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_929f77a47a4a33455ccdb7366ef0ff98.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2704
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
715KB
MD5520a0d514865c7b47f0ff777e8b0eb6d
SHA195f13f1f821cea475bd4b1f84dcac0451f19a6e0
SHA2562acbda4ff8fbb755d6c68abbb028ef3e205d942a056986343c3958f62a4787f1
SHA512f42bb992a1a3710230523edcbfc52ccc0f3ca96a0529dc476a525974a2e3608d0f0ecbd7075cdbe99e7c30e2f89c46138bbddd22561d06c92e935cfd0ae9e5d9