Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
04-05-2024 21:28
Static task
static1
Behavioral task
behavioral1
Sample
148da8473a260935979977ade797e718_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
148da8473a260935979977ade797e718_JaffaCakes118.exe
-
Size
3.0MB
-
MD5
148da8473a260935979977ade797e718
-
SHA1
18d0286962802911133a5ab6ae5016c9cda08b6d
-
SHA256
a29e150b2ff91da057487b87d420e394347f3e0364742705705b103a2d518f61
-
SHA512
9c38ab2950450a0c22c5cb7dcf8cb99dd421344ac14e4d66890a1de11ab9a0185cbca967f6120a121bb720fae53774ea4545e48fca16ee501bdaa84d73d4ba81
-
SSDEEP
49152:hxxxK/o/y7wmmD9gukh9wiNInkjCG8mzD0W357/0nsj7a3LTK4U:hBykVCnh/InmCGACTj+TK4U
Malware Config
Extracted
darkcomet
Guest16
leifstresser.ddns.net:1604
127.0.0.1:1604
cuntface
-
InstallPath
Windows/Explorer
-
gencode
pG07ARK2K01Z
-
install
true
-
offline_keylogger
true
-
password
lolamoomoo1
-
persistence
true
-
reg_key
Updater
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
UDP FLOODER 1.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\pG07ARK2K01Z\\Windows/Explorer" UDP FLOODER 1.EXE -
Executes dropped EXE 2 IoCs
Processes:
[email protected]UDP FLOODER 1.EXEpid process 1752 [email protected] 2432 UDP FLOODER 1.EXE -
Loads dropped DLL 3 IoCs
Processes:
148da8473a260935979977ade797e718_JaffaCakes118.exepid process 768 148da8473a260935979977ade797e718_JaffaCakes118.exe 768 148da8473a260935979977ade797e718_JaffaCakes118.exe 768 148da8473a260935979977ade797e718_JaffaCakes118.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\UDP FLOODER 1.EXE upx behavioral1/memory/2432-123-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2432-167-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
UDP FLOODER 1.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Updater = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\pG07ARK2K01Z\\Windows/Explorer" UDP FLOODER 1.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exedescription pid process target process PID 1636 set thread context of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 set thread context of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 set thread context of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
UDP FLOODER 1.EXEpid process 2432 UDP FLOODER 1.EXE -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exeUDP FLOODER 1.EXEdescription pid process Token: SeDebugPrivilege 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe Token: SeDebugPrivilege 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe Token: SeDebugPrivilege 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2432 UDP FLOODER 1.EXE Token: SeSecurityPrivilege 2432 UDP FLOODER 1.EXE Token: SeTakeOwnershipPrivilege 2432 UDP FLOODER 1.EXE Token: SeLoadDriverPrivilege 2432 UDP FLOODER 1.EXE Token: SeSystemProfilePrivilege 2432 UDP FLOODER 1.EXE Token: SeSystemtimePrivilege 2432 UDP FLOODER 1.EXE Token: SeProfSingleProcessPrivilege 2432 UDP FLOODER 1.EXE Token: SeIncBasePriorityPrivilege 2432 UDP FLOODER 1.EXE Token: SeCreatePagefilePrivilege 2432 UDP FLOODER 1.EXE Token: SeBackupPrivilege 2432 UDP FLOODER 1.EXE Token: SeRestorePrivilege 2432 UDP FLOODER 1.EXE Token: SeShutdownPrivilege 2432 UDP FLOODER 1.EXE Token: SeDebugPrivilege 2432 UDP FLOODER 1.EXE Token: SeSystemEnvironmentPrivilege 2432 UDP FLOODER 1.EXE Token: SeChangeNotifyPrivilege 2432 UDP FLOODER 1.EXE Token: SeRemoteShutdownPrivilege 2432 UDP FLOODER 1.EXE Token: SeUndockPrivilege 2432 UDP FLOODER 1.EXE Token: SeManageVolumePrivilege 2432 UDP FLOODER 1.EXE Token: SeImpersonatePrivilege 2432 UDP FLOODER 1.EXE Token: SeCreateGlobalPrivilege 2432 UDP FLOODER 1.EXE Token: 33 2432 UDP FLOODER 1.EXE Token: 34 2432 UDP FLOODER 1.EXE Token: 35 2432 UDP FLOODER 1.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
UDP FLOODER 1.EXEpid process 2432 UDP FLOODER 1.EXE -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exe148da8473a260935979977ade797e718_JaffaCakes118.exeUDP FLOODER 1.EXEdescription pid process target process PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 1636 wrote to memory of 2516 1636 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2516 wrote to memory of 2492 2516 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 2492 wrote to memory of 768 2492 148da8473a260935979977ade797e718_JaffaCakes118.exe 148da8473a260935979977ade797e718_JaffaCakes118.exe PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 1752 768 148da8473a260935979977ade797e718_JaffaCakes118.exe [email protected] PID 768 wrote to memory of 2432 768 148da8473a260935979977ade797e718_JaffaCakes118.exe UDP FLOODER 1.EXE PID 768 wrote to memory of 2432 768 148da8473a260935979977ade797e718_JaffaCakes118.exe UDP FLOODER 1.EXE PID 768 wrote to memory of 2432 768 148da8473a260935979977ade797e718_JaffaCakes118.exe UDP FLOODER 1.EXE PID 768 wrote to memory of 2432 768 148da8473a260935979977ade797e718_JaffaCakes118.exe UDP FLOODER 1.EXE PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe PID 2432 wrote to memory of 1556 2432 UDP FLOODER 1.EXE notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\148da8473a260935979977ade797e718_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\[email protected]PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\UDP FLOODER 1.EXE"C:\Users\Admin\AppData\Local\Temp\UDP FLOODER 1.EXE"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:1556
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5192728619f78efb972ec5e202d64e6a9
SHA13a422dfe3c888d9b78599cc9d31122b971c9dcca
SHA256f24f556810a44fafdc3b55530194d5740b871cd97c12cd1f5fc2e7f0c687daf0
SHA5121553e280341bf520516d0cb7d693cc754cf496c45418a00bf974813877406ec31fd131fa1008805309f895a393f64ef42d2820297f65cc83c17a6befbdd1e2f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52a59afeb397e77a51c973f2a6f7f3211
SHA147bdd384fd496f43803710bc81d66c0d2eab7b0f
SHA256dcf08b1d47e0bbda9e85e2f7888d608712de69b8b4e80c5fdf2b083262aae16c
SHA512955771827761f1c3d52ec78a7a93be7d728198fb9a53055a40be592bd5ae1dee5ab268b3baedbf5b3e9c965bf9dc598a4ec7d1d9077d9396690d916f7e467b46
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
\Users\Admin\AppData\Local\Temp\[email protected]
Filesize105KB
MD57cd2da0120e9b08e0a81d4bc8efef66f
SHA1850d6c6fd6c308526381fd3445e4836dd7a0e1f0
SHA2564750f78dd654a8b02cc5c0f10569f364673f03b407e2291279e30cae449c6f8b
SHA512c2333eb54e5ce17dc2fd7ce25803fe0fb8b7e8d41be0ea6b57bba5e0fe73f8956f0867e78537c2c2f8f3581d83e67b6cd5ed8706beddcaf1c6654cbe2d7331f4
-
Filesize
251KB
MD5211945ebdfe62b019a73cfba4e15592c
SHA133a9822aa4a68379c5e50950bce5946a9bd6b4ac
SHA25627cbae331070b3643799b7d6143f7e7d3e8492b2c743d7771e5331c78d0eccaf
SHA5121bf2f4096ea79ab7bd5a6759b8f83623d789002d0ccf32ae9e0d45a9ec15a55cc619abf2ee2baa91251b8c7af2ad810098363387ff43def19ebe0edd66451b4d