Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 08:52
Static task
static1
Behavioral task
behavioral1
Sample
a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe
-
Size
881KB
-
MD5
a624aa1f6f7f6eb9d04020e3e6638e84
-
SHA1
a7f7463fb19e0d04c7c1d63ca2b338c3a7667dfc
-
SHA256
1374c9b8a6efcd3545952347bf2d76ee31a5170c4f5bdc914766d19bc8286cb5
-
SHA512
3e9d36a113652efd09d9a2279083da6faafc551828a15f2595bcdbe04326d6f75cacfcc137f3b1f728540fed988f91a71770aa2577bbcf2fa25dcc1177d935ea
-
SSDEEP
24576:QhGcW2ywZ1kqWgfXNTn+oRKPYuciiCWL:QXW2ywigzruciFa
Malware Config
Extracted
darkcomet
Guest16
botnetclients.zapto.org:1604
127.0.0.1:1604
DC_MUTEX-3AXC87R
-
gencode
9wPMRqlWAgCe
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
botnetclients.zapto.org
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4712 attrib.exe 4292 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1852 ƙƈơƅƳ.exe 4652 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Google.exe" ƙƈơƅƳ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4164 set thread context of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ƙƈơƅƳ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4652 svchost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4652 svchost.exe Token: SeSecurityPrivilege 4652 svchost.exe Token: SeTakeOwnershipPrivilege 4652 svchost.exe Token: SeLoadDriverPrivilege 4652 svchost.exe Token: SeSystemProfilePrivilege 4652 svchost.exe Token: SeSystemtimePrivilege 4652 svchost.exe Token: SeProfSingleProcessPrivilege 4652 svchost.exe Token: SeIncBasePriorityPrivilege 4652 svchost.exe Token: SeCreatePagefilePrivilege 4652 svchost.exe Token: SeBackupPrivilege 4652 svchost.exe Token: SeRestorePrivilege 4652 svchost.exe Token: SeShutdownPrivilege 4652 svchost.exe Token: SeDebugPrivilege 4652 svchost.exe Token: SeSystemEnvironmentPrivilege 4652 svchost.exe Token: SeChangeNotifyPrivilege 4652 svchost.exe Token: SeRemoteShutdownPrivilege 4652 svchost.exe Token: SeUndockPrivilege 4652 svchost.exe Token: SeManageVolumePrivilege 4652 svchost.exe Token: SeImpersonatePrivilege 4652 svchost.exe Token: SeCreateGlobalPrivilege 4652 svchost.exe Token: 33 4652 svchost.exe Token: 34 4652 svchost.exe Token: 35 4652 svchost.exe Token: 36 4652 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4652 svchost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4164 wrote to memory of 3596 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 85 PID 4164 wrote to memory of 3596 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 85 PID 4164 wrote to memory of 3596 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 85 PID 3596 wrote to memory of 4236 3596 csc.exe 88 PID 3596 wrote to memory of 4236 3596 csc.exe 88 PID 3596 wrote to memory of 4236 3596 csc.exe 88 PID 4164 wrote to memory of 1852 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 90 PID 4164 wrote to memory of 1852 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 90 PID 4164 wrote to memory of 1852 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 90 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4164 wrote to memory of 4652 4164 a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe 91 PID 4652 wrote to memory of 1976 4652 svchost.exe 92 PID 4652 wrote to memory of 1976 4652 svchost.exe 92 PID 4652 wrote to memory of 1976 4652 svchost.exe 92 PID 4652 wrote to memory of 4908 4652 svchost.exe 93 PID 4652 wrote to memory of 4908 4652 svchost.exe 93 PID 4652 wrote to memory of 4908 4652 svchost.exe 93 PID 1976 wrote to memory of 4292 1976 cmd.exe 96 PID 1976 wrote to memory of 4292 1976 cmd.exe 96 PID 1976 wrote to memory of 4292 1976 cmd.exe 96 PID 4908 wrote to memory of 4712 4908 cmd.exe 97 PID 4908 wrote to memory of 4712 4908 cmd.exe 97 PID 4908 wrote to memory of 4712 4908 cmd.exe 97 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4712 attrib.exe 4292 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a624aa1f6f7f6eb9d04020e3e6638e84_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wi6jzcdk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAC8.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAAC7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
-
C:\Users\Admin\AppData\Local\Temp\ƙƈơƅƳ.exe"C:\Users\Admin\AppData\Local\Temp\ƙƈơƅƳ.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fbba2ad1ef3f04dda0457fd65bd2a13
SHA187c49cad9a8fab6cfc31afec6b7d8a44733f7105
SHA25647a3c9cab08cfd81614ea594ce96c18309dcddfe19339335ff995407afe5935a
SHA512d43089eb07db46e2d46a80c9b7e3d8f1f9981cb5a1e86d1abf96f4922941cd69c9a45a193e63840408edf28846234e55758f64a5eb82a58d9660822f271c4472
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
4KB
MD57c00e2ba53605d489ff76ac9049df73f
SHA1354459ff23e35528c3c39ae6638cefef0a578608
SHA2565ebe4de0953ee999838a133f3c01a139a13b58c1334f942cfa36bdbd1ecd35ca
SHA512bc17602978f5c7360390672fe47230ad4c3e29d40b4061c52e9394f6cd549f3f6622f506fc4797d3ee31581cdda84aafd89989939cf02b1f0abf4c3c5821b116
-
Filesize
636B
MD51331fe033bf45628f04acd7dd8c0cc7a
SHA1fe0ac44320307c4968da36b38d50e7f26522272d
SHA256e7e135e565f686317e4b3eafc32c3ebda615bfbc075bac153e28b641618efe59
SHA512dc41035bf70b8c325dab40d5b2f8d2d081a87f515c9bc84e0b683729757ea1762c3d678215986e7cc2682670806badd68d1766113dc005abfc8e56a95cc99859
-
Filesize
1KB
MD50a995da3c2c392a3d6c91788740a22ed
SHA10c663051b94da9f25276097891dbf236cc3a3021
SHA25619164a18d5e6630c2ca9d82136379ff5bc2b6f12b9e75982ce6fe7c56bff0ce9
SHA512aef7d416e2b682f3f7279fbfd5e3ea3e5e983de340255156a84eaf495c450a03f9d5c1fff285c56dc8ce7ffce62b616b7cc7efc082dac88658192d5d746d0b60
-
Filesize
263B
MD5b4e3828fd552b5752ae37770e57a562c
SHA10656b3a4f9cc770516ccda918e41940686b17f4b
SHA256e8e846dfb9fc6a588d9ec81242806ae15fe06fff169af10cba9ff3091974b6dd
SHA5120323cebe70089439ea07c82c89eebcab195bc5e920d49c0efec776a51cf04aa81ff9d73d816ffe762062349ba75b3a25abaf1090ec9c1d88bda73b146ac1672f