Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
-
Size
740KB
-
MD5
fa1b9a2a660dc1d04ebabdc422562c22
-
SHA1
4ddfa633a9c1eb62d1a401f299421f3d012fa839
-
SHA256
9729d469d2ad9b246ebcc280bb4a08724b99224b4fe06df72ef47eb160c7e8f7
-
SHA512
f3edda1905946b2829c4505b5bcc2c9e20f06b6eb546db97486a66754e33c1cd7a3466838f565fbe24b32a38c69abc239f136c8791c976bbf0996e02538d7eab
-
SSDEEP
12288:DCSGJkSVSv8md2/4U9A6Ul0WnM4FfC/TA+G8388r5Jz6UlIDf3yIUIPM:DCSGeCXmo/4MA6Ulz5C/sh8388WUlIbE
Malware Config
Extracted
darkcomet
8-2-2015
127.0.0.1:9999
evileasy.ddns.net:9999
DC_MUTEX-JXEPVLG
-
InstallPath
System32\svchost.exe
-
gencode
YBPxt5KtujGp
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
Svchost
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\YBPxt5KtujGp\\svchost.exe" 1.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Svchost = "C:\\Windows\\System32\\YBPxt5KtujGp\\svchost.exe" 1.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\YBPxt5KtujGp\ 1.exe File created C:\Windows\SysWOW64\svchost.exe 1.exe File created C:\Windows\SysWOW64\YBPxt5KtujGp\svchost.exe 1.exe File opened for modification C:\Windows\SysWOW64\YBPxt5KtujGp\svchost.exe 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3028 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2852 1.exe Token: SeSecurityPrivilege 2852 1.exe Token: SeTakeOwnershipPrivilege 2852 1.exe Token: SeLoadDriverPrivilege 2852 1.exe Token: SeSystemProfilePrivilege 2852 1.exe Token: SeSystemtimePrivilege 2852 1.exe Token: SeProfSingleProcessPrivilege 2852 1.exe Token: SeIncBasePriorityPrivilege 2852 1.exe Token: SeCreatePagefilePrivilege 2852 1.exe Token: SeBackupPrivilege 2852 1.exe Token: SeRestorePrivilege 2852 1.exe Token: SeShutdownPrivilege 2852 1.exe Token: SeDebugPrivilege 2852 1.exe Token: SeSystemEnvironmentPrivilege 2852 1.exe Token: SeChangeNotifyPrivilege 2852 1.exe Token: SeRemoteShutdownPrivilege 2852 1.exe Token: SeUndockPrivilege 2852 1.exe Token: SeManageVolumePrivilege 2852 1.exe Token: SeImpersonatePrivilege 2852 1.exe Token: SeCreateGlobalPrivilege 2852 1.exe Token: 33 2852 1.exe Token: 34 2852 1.exe Token: 35 2852 1.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2852 3028 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2852 3028 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2852 3028 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2852 3028 fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe 28 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29 PID 2852 wrote to memory of 2656 2852 1.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD53e367a8676879b445ebf3a062e54d28f
SHA1b849b9598bd643b7f0f039d9391ddf1fecfeaf31
SHA256d5b6fb099dbd8e73e4e9911afd3da200d1407f78324e50c5350ecca949dd9691
SHA512b3e90563379dc75891a83705528ec615f91188dbe54171be9f67dea9f81e577a989c93e11ed9610d218faf162b4b1a41ad42585003572f95d457a14700bac1a7