Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
b545097b070ac19766a36b4617338363_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
b545097b070ac19766a36b4617338363_JaffaCakes118.exe
-
Size
918KB
-
MD5
b545097b070ac19766a36b4617338363
-
SHA1
bbec26108117802436b079099a357c04296093fc
-
SHA256
22fe32fd72a901239a5635d4fb6efe588e83812e10590cd64419c612e5649e24
-
SHA512
1881ae7735e9dda6f87a3aebe4d73ffd303dd0e44c18116f6da7966ecae9d2a91e87f3956e228eaa55abffaf30f080c6bafc1603d8d43d9c2923175722387b97
-
SSDEEP
24576:8gefGu8NaXaPkoekz4R7PbMxIozXVbv+4sQuTfpy1BGZ3s:au2iy7P0Bli4Q7peBU3
Malware Config
Extracted
darkcomet
darkz
gameserver2.zapto.org:1604
DC_MUTEX-59WS2LP
-
gencode
FCPYmHSjUERL
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
gameserver2.zapto.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b545097b070ac19766a36b4617338363_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation b545097b070ac19766a36b4617338363_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b545097b070ac19766a36b4617338363_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" b545097b070ac19766a36b4617338363_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b545097b070ac19766a36b4617338363_JaffaCakes118.exedescription pid Process procid_target PID 3928 set thread context of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b545097b070ac19766a36b4617338363_JaffaCakes118.execmd.execvtres.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b545097b070ac19766a36b4617338363_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
cvtres.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4356 cvtres.exe Token: SeSecurityPrivilege 4356 cvtres.exe Token: SeTakeOwnershipPrivilege 4356 cvtres.exe Token: SeLoadDriverPrivilege 4356 cvtres.exe Token: SeSystemProfilePrivilege 4356 cvtres.exe Token: SeSystemtimePrivilege 4356 cvtres.exe Token: SeProfSingleProcessPrivilege 4356 cvtres.exe Token: SeIncBasePriorityPrivilege 4356 cvtres.exe Token: SeCreatePagefilePrivilege 4356 cvtres.exe Token: SeBackupPrivilege 4356 cvtres.exe Token: SeRestorePrivilege 4356 cvtres.exe Token: SeShutdownPrivilege 4356 cvtres.exe Token: SeDebugPrivilege 4356 cvtres.exe Token: SeSystemEnvironmentPrivilege 4356 cvtres.exe Token: SeChangeNotifyPrivilege 4356 cvtres.exe Token: SeRemoteShutdownPrivilege 4356 cvtres.exe Token: SeUndockPrivilege 4356 cvtres.exe Token: SeManageVolumePrivilege 4356 cvtres.exe Token: SeImpersonatePrivilege 4356 cvtres.exe Token: SeCreateGlobalPrivilege 4356 cvtres.exe Token: 33 4356 cvtres.exe Token: 34 4356 cvtres.exe Token: 35 4356 cvtres.exe Token: 36 4356 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cvtres.exepid Process 4356 cvtres.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
b545097b070ac19766a36b4617338363_JaffaCakes118.exedescription pid Process procid_target PID 3928 wrote to memory of 2612 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 86 PID 3928 wrote to memory of 2612 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 86 PID 3928 wrote to memory of 2612 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 86 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89 PID 3928 wrote to memory of 4356 3928 b545097b070ac19766a36b4617338363_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b545097b070ac19766a36b4617338363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b545097b070ac19766a36b4617338363_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ren C:\Users\Admin\AppData\Roaming\winlogon winlogon.exe && exit2⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
918KB
MD5b545097b070ac19766a36b4617338363
SHA1bbec26108117802436b079099a357c04296093fc
SHA25622fe32fd72a901239a5635d4fb6efe588e83812e10590cd64419c612e5649e24
SHA5121881ae7735e9dda6f87a3aebe4d73ffd303dd0e44c18116f6da7966ecae9d2a91e87f3956e228eaa55abffaf30f080c6bafc1603d8d43d9c2923175722387b97