Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 03:09
Static task
static1
Behavioral task
behavioral1
Sample
eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
eef67fdc6be4575ee65b60854e658124
-
SHA1
c31e6e893357ba9f4ae447be835732759997ac9b
-
SHA256
230c64225092a0fc11f7f5d052420a7356ed704e84d016bc8fde666e83b67e43
-
SHA512
9723ba6ab2d0ff0540bf57034edb0f29884b5ef69cb9f3f1ee96990fdf96f2acbd54f974c4e293ccf4a96fcde554c2d018ee2db365b9d7591b02732354e3e919
-
SSDEEP
12288:Pr7LKHi4F0IMpm+50NyhPYnuECeNSwWmjYNDatD6SguZjQ8:XCFYk+oy54SeNSw1jYItpjv
Malware Config
Extracted
darkcomet
sat44
thelastone1bis.zapto.org:1605
DC_MUTEX-2FZF8PY
-
gencode
RtStnJh3Wdae
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
thelastone1bis.zapto.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4088 Service.exe 760 CALC PHILIPS DE DOS.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe File opened for modification C:\autorun.inf eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 440 set thread context of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CALC PHILIPS DE DOS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4088 Service.exe Token: SeSecurityPrivilege 4088 Service.exe Token: SeTakeOwnershipPrivilege 4088 Service.exe Token: SeLoadDriverPrivilege 4088 Service.exe Token: SeSystemProfilePrivilege 4088 Service.exe Token: SeSystemtimePrivilege 4088 Service.exe Token: SeProfSingleProcessPrivilege 4088 Service.exe Token: SeIncBasePriorityPrivilege 4088 Service.exe Token: SeCreatePagefilePrivilege 4088 Service.exe Token: SeBackupPrivilege 4088 Service.exe Token: SeRestorePrivilege 4088 Service.exe Token: SeShutdownPrivilege 4088 Service.exe Token: SeDebugPrivilege 4088 Service.exe Token: SeSystemEnvironmentPrivilege 4088 Service.exe Token: SeChangeNotifyPrivilege 4088 Service.exe Token: SeRemoteShutdownPrivilege 4088 Service.exe Token: SeUndockPrivilege 4088 Service.exe Token: SeManageVolumePrivilege 4088 Service.exe Token: SeImpersonatePrivilege 4088 Service.exe Token: SeCreateGlobalPrivilege 4088 Service.exe Token: 33 4088 Service.exe Token: 34 4088 Service.exe Token: 35 4088 Service.exe Token: 36 4088 Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4088 Service.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 4088 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 84 PID 440 wrote to memory of 760 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 85 PID 440 wrote to memory of 760 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 85 PID 440 wrote to memory of 760 440 eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eef67fdc6be4575ee65b60854e658124_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\Service.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\CALC PHILIPS DE DOS.exe"C:\Users\Admin\AppData\Local\Temp\CALC PHILIPS DE DOS.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5a267fdc6b6075af9c0e39a0051c95889
SHA1d36c5ae2c1f5dd5384d6491172c8e913e2a65396
SHA256bff9bb98c8c3a37548a2eacba5b8226dd5d2ce3aa6a7c2250ceaf53ffdb10030
SHA51267c6531f941090a0da56bb955ed71817ab56a84e1603e7ec8f6fb33978fc0d89e31702c804849a653e9a6d226d5b969af2195c4f28d350d80fec5c049238b602
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34