Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 13:21
Behavioral task
behavioral1
Sample
fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe
-
Size
658KB
-
MD5
fa62762447178f03dbd4c917fbba38c4
-
SHA1
7f206e11bf3e065b25483fc47f04dd00cec8a7c4
-
SHA256
9663ec93249cb07aa5cf6e04ac80d4e053cb1e02fe35ff44c6a7ac4e6f9637e5
-
SHA512
10d6d6b151e707fd9b3bc84dab5c7f4a1b68c09d706f03f67508f32999e76a4b0ab69f6de472750606317a40723430aff4e72ceebec5178252adfa74faca8173
-
SSDEEP
12288:i9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hi:OZ1xuVVjfFoynPaVBUR8f+kN10EBg
Malware Config
Extracted
darkcomet
ZeTeXe1
zetexe.no-ip.biz:6969
DC_MUTEX-GQ5Q67D
-
gencode
65VBsvZA1tXh
-
install
false
-
offline_keylogger
true
-
password
semipro
-
persistence
false
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2576 attrib.exe 2668 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exepid Process 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeSecurityPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeSystemtimePrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeBackupPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeRestorePrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeShutdownPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeDebugPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeUndockPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeManageVolumePrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: 33 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: 34 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe Token: 35 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2848 wrote to memory of 2380 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 28 PID 2848 wrote to memory of 2380 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 28 PID 2848 wrote to memory of 2380 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 28 PID 2848 wrote to memory of 2380 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 28 PID 2848 wrote to memory of 2240 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 29 PID 2848 wrote to memory of 2240 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 29 PID 2848 wrote to memory of 2240 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 29 PID 2848 wrote to memory of 2240 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 29 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2848 wrote to memory of 3016 2848 fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2576 2240 cmd.exe 33 PID 2240 wrote to memory of 2576 2240 cmd.exe 33 PID 2240 wrote to memory of 2576 2240 cmd.exe 33 PID 2240 wrote to memory of 2576 2240 cmd.exe 33 PID 2380 wrote to memory of 2668 2380 cmd.exe 34 PID 2380 wrote to memory of 2668 2380 cmd.exe 34 PID 2380 wrote to memory of 2668 2380 cmd.exe 34 PID 2380 wrote to memory of 2668 2380 cmd.exe 34 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2668 attrib.exe 2576 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\fa62762447178f03dbd4c917fbba38c4_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2576
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:3016
-