Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 16:57

General

  • Target

    f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe

  • Size

    406KB

  • MD5

    f41ab658351a04d98a8801b5ab4e98d9

  • SHA1

    e431926631829cbea065d53028a707bf477a5c49

  • SHA256

    d606f82a6f0d3c831cbe557bc5ecc578d12e76c419596dac936dbc9954adf9e9

  • SHA512

    764b857080b0d17c0eac836dd1ed70eb587286242e0a287cad0e33112c0dc9eb143bbab8dfdf022e1aa6e388efad0d4879e14b27ca7e4def89ea9507bbf847f3

  • SSDEEP

    12288:opuvWBF7oLNS3NibJHcZJ+mrtuV41kfgjdkA:gu+HQCibJ8D+mZ+gjT

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f41ab658351a04d98a8801b5ab4e98d9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2988
      • C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe
        "C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe
          "C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt

    Filesize

    84B

    MD5

    ab636fd14155666b8d2d9a9f28299d18

    SHA1

    d1fe07feb89d33e9d2cb485424fb18b053aab59d

    SHA256

    fa6e1c8a49cc3bee6164ef4d9dc9dc29c7c77344061ee5278183733196fa7bf2

    SHA512

    4321edced81f70bb406ada4c6e3a33d0114075e8d49211165b3dd231a9afa5cf57207bef1a31557a5d750e47d8b95a8e76f7e0f45e438e3b8fb31f69c9b2bcff

  • \Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe

    Filesize

    39KB

    MD5

    38abcaec6ee62213f90b1717d830a1bb

    SHA1

    d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9

    SHA256

    6fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768

    SHA512

    77eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

    Filesize

    406KB

    MD5

    f41ab658351a04d98a8801b5ab4e98d9

    SHA1

    e431926631829cbea065d53028a707bf477a5c49

    SHA256

    d606f82a6f0d3c831cbe557bc5ecc578d12e76c419596dac936dbc9954adf9e9

    SHA512

    764b857080b0d17c0eac836dd1ed70eb587286242e0a287cad0e33112c0dc9eb143bbab8dfdf022e1aa6e388efad0d4879e14b27ca7e4def89ea9507bbf847f3

  • memory/1732-1-0x00000000741A0000-0x000000007474B000-memory.dmp

    Filesize

    5.7MB

  • memory/1732-3-0x00000000741A0000-0x000000007474B000-memory.dmp

    Filesize

    5.7MB

  • memory/1732-14-0x00000000741A0000-0x000000007474B000-memory.dmp

    Filesize

    5.7MB

  • memory/1732-0-0x00000000741A1000-0x00000000741A2000-memory.dmp

    Filesize

    4KB

  • memory/2988-32-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-39-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-26-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-22-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-36-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-35-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-37-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-34-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-40-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-24-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-38-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-67-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-31-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-30-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2988-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3060-15-0x00000000741A0000-0x000000007474B000-memory.dmp

    Filesize

    5.7MB

  • memory/3060-66-0x00000000741A0000-0x000000007474B000-memory.dmp

    Filesize

    5.7MB

  • memory/3060-16-0x00000000741A0000-0x000000007474B000-memory.dmp

    Filesize

    5.7MB