Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 15:43
Behavioral task
behavioral1
Sample
f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe
-
Size
300KB
-
MD5
f3cc6afc6f9cd465907bdffbf02871be
-
SHA1
5325f67e9370827b35c27c9bb3833cf5ddcba58d
-
SHA256
87f6887fa47e3e48630a5a46fce5a7470a39dc21a3ac79bdd837ea5b754b6e86
-
SHA512
343b2a6a98c8d2aecdc9c0eb9c84777b863a6cc1b9d32c6efd3c6da3d0bf523157bab839d32bbdb4d0ea34a5d2850902bc13d49475d9b216d6ba2bfb9062ac0d
-
SSDEEP
6144:EzrYL/EY/UMDqQHIFkC6ROM6XJuEMyGJod/gb9f8ngcv:tLMCFDqAqRM6XJuEMZJodk1
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-MES1FBD
-
gencode
M7aL4hgYlh2s
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
NOEX.EXEdescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts NOEX.EXE -
Executes dropped EXE 2 IoCs
Processes:
NOEX.EXEWINDOWSFORMSAPPLICATION2.EXEpid Process 2188 NOEX.EXE 3008 WINDOWSFORMSAPPLICATION2.EXE -
Loads dropped DLL 3 IoCs
Processes:
f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exepid Process 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/1540-0-0x0000000000EB0000-0x0000000000F07000-memory.dmp upx behavioral1/files/0x000a000000013a21-3.dat upx behavioral1/memory/1540-10-0x0000000002B30000-0x0000000002BE5000-memory.dmp upx behavioral1/memory/2188-16-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1540-14-0x0000000000EB0000-0x0000000000F07000-memory.dmp upx behavioral1/memory/2188-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2188-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
NOEX.EXEdescription pid Process Token: SeIncreaseQuotaPrivilege 2188 NOEX.EXE Token: SeSecurityPrivilege 2188 NOEX.EXE Token: SeTakeOwnershipPrivilege 2188 NOEX.EXE Token: SeLoadDriverPrivilege 2188 NOEX.EXE Token: SeSystemProfilePrivilege 2188 NOEX.EXE Token: SeSystemtimePrivilege 2188 NOEX.EXE Token: SeProfSingleProcessPrivilege 2188 NOEX.EXE Token: SeIncBasePriorityPrivilege 2188 NOEX.EXE Token: SeCreatePagefilePrivilege 2188 NOEX.EXE Token: SeBackupPrivilege 2188 NOEX.EXE Token: SeRestorePrivilege 2188 NOEX.EXE Token: SeShutdownPrivilege 2188 NOEX.EXE Token: SeDebugPrivilege 2188 NOEX.EXE Token: SeSystemEnvironmentPrivilege 2188 NOEX.EXE Token: SeChangeNotifyPrivilege 2188 NOEX.EXE Token: SeRemoteShutdownPrivilege 2188 NOEX.EXE Token: SeUndockPrivilege 2188 NOEX.EXE Token: SeManageVolumePrivilege 2188 NOEX.EXE Token: SeImpersonatePrivilege 2188 NOEX.EXE Token: SeCreateGlobalPrivilege 2188 NOEX.EXE Token: 33 2188 NOEX.EXE Token: 34 2188 NOEX.EXE Token: 35 2188 NOEX.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
NOEX.EXEpid Process 2188 NOEX.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exedescription pid Process procid_target PID 1540 wrote to memory of 2188 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 28 PID 1540 wrote to memory of 2188 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 28 PID 1540 wrote to memory of 2188 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 28 PID 1540 wrote to memory of 2188 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 28 PID 1540 wrote to memory of 3008 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 29 PID 1540 wrote to memory of 3008 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 29 PID 1540 wrote to memory of 3008 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 29 PID 1540 wrote to memory of 3008 1540 f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\NOEX.EXE"C:\Users\Admin\AppData\Local\Temp\NOEX.EXE"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWSFORMSAPPLICATION2.EXE"C:\Users\Admin\AppData\Local\Temp\WINDOWSFORMSAPPLICATION2.EXE"2⤵
- Executes dropped EXE
PID:3008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD523b692383aa2c8bdba068694d9296eef
SHA124ffb9ba1af0be8cf5bd85880de1cba78a1f8cf2
SHA256661b8d0821529be59be266f6b6f35190213dcbd2769da69de23485ef5a0eab5e
SHA512ac5c3c4ed05eb53667c29e0f6e28603ee89074f27e6ed323b38b993f7af5243162e19e7a06a89b3a8edbf9a3eeec6510d69bc9b4d62a3000ffc166d4f2183ac2
-
Filesize
251KB
MD5dc36da2cd96de2ed728f0c022762fde9
SHA127de7fa207f71a82f3a2083c7f65f7d3d54b4978
SHA256b5fae89919b12cd6a4e3966d67a9937a63053a4a78dad7884038bc2c2180a73c
SHA5128b8249a86d4e6c8191edfb6da5a4aab5aae50df7afc7e18331367f439dc48192e22765202469b0c46955d586293c19f39593aec59ded7dfbabd18ad7273a9a91