Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 04:12
Behavioral task
behavioral1
Sample
45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe
-
Size
383KB
-
MD5
45c7ee4bed00a5fd364b477e874fc849
-
SHA1
b5f3d363663b4a30302f7aa0bd71a091b9c72c04
-
SHA256
efa221bd1f00a64e77ac1963987bd7a2ec1b96cb449970d0f01c98938ebdb6a4
-
SHA512
d3dc25bbc2f0a76dc27691c334d9602d268622bcf509665bc9c4442bdab67b9b983bf4a33b8aa7a9efc004d79989beb7067d0f9d4c18c7358fadd12e4a7c1001
-
SSDEEP
6144:szLhp3fD0scN5iULQQTFwK2BA/iV3W7x/JkpnyG88HpdFIB0MDXMe7uLZ1IMGIGW:khpvotN5VLQQKeiLyG8afFC0MDXMe7OH
Malware Config
Extracted
darkcomet
Guest16
holahola.no-ip.org:1337
DC_MUTEX-8V9LZ3Y
-
gencode
9lBjCyQW2Soe
-
install
false
-
offline_keylogger
true
-
password
tigresa
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
STUB3.EXEpid Process 2864 STUB3.EXE -
Loads dropped DLL 2 IoCs
Processes:
45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exepid Process 2660 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe 2660 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2660-0-0x0000000000930000-0x00000000009F5000-memory.dmp upx behavioral1/memory/2660-14-0x0000000000930000-0x00000000009F5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exeDllHost.exeSTUB3.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language STUB3.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
STUB3.EXEdescription pid Process Token: SeIncreaseQuotaPrivilege 2864 STUB3.EXE Token: SeSecurityPrivilege 2864 STUB3.EXE Token: SeTakeOwnershipPrivilege 2864 STUB3.EXE Token: SeLoadDriverPrivilege 2864 STUB3.EXE Token: SeSystemProfilePrivilege 2864 STUB3.EXE Token: SeSystemtimePrivilege 2864 STUB3.EXE Token: SeProfSingleProcessPrivilege 2864 STUB3.EXE Token: SeIncBasePriorityPrivilege 2864 STUB3.EXE Token: SeCreatePagefilePrivilege 2864 STUB3.EXE Token: SeBackupPrivilege 2864 STUB3.EXE Token: SeRestorePrivilege 2864 STUB3.EXE Token: SeShutdownPrivilege 2864 STUB3.EXE Token: SeDebugPrivilege 2864 STUB3.EXE Token: SeSystemEnvironmentPrivilege 2864 STUB3.EXE Token: SeChangeNotifyPrivilege 2864 STUB3.EXE Token: SeRemoteShutdownPrivilege 2864 STUB3.EXE Token: SeUndockPrivilege 2864 STUB3.EXE Token: SeManageVolumePrivilege 2864 STUB3.EXE Token: SeImpersonatePrivilege 2864 STUB3.EXE Token: SeCreateGlobalPrivilege 2864 STUB3.EXE Token: 33 2864 STUB3.EXE Token: 34 2864 STUB3.EXE Token: 35 2864 STUB3.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2296 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
STUB3.EXEDllHost.exepid Process 2864 STUB3.EXE 2296 DllHost.exe 2296 DllHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exedescription pid Process procid_target PID 2660 wrote to memory of 2864 2660 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe 30 PID 2660 wrote to memory of 2864 2660 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe 30 PID 2660 wrote to memory of 2864 2660 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe 30 PID 2660 wrote to memory of 2864 2660 45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\45c7ee4bed00a5fd364b477e874fc849_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\STUB3.EXE"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\STUB3.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f3da0474c96d29e6309e7dc3e7ff874c
SHA1b4506f0511624031f729c505f7fd5b28055e6cf5
SHA25614029c54292fd5b8985765d6c47a9cc927f72fb19ed4d434c1a6a59d723cbead
SHA512c88fe33ef9c668aab0d0186161308cc8e9983de552f189baa0b6225f797f7fba97ce66de2d6613b42deb288f2599f798deb4a8ad530b3f5cbefe4c8baeb9b2f0
-
Filesize
658KB
MD5cf2b56d6d938a2fbccecf6735dd164dd
SHA16c02aa12b46cd27f5b41769fb97e1303e0c0eb9b
SHA256137805bfc9c4c43a0e737e25e6d739c89b0957549bfe4c033450517517bc7a9d
SHA512a402bd45a9997626100147e08081bfd1bf64b5b835f712f538184b6aa5bf8545a8fd62186c6591e979dccf2f9bd3fcdb845a1df383d3ecfea4a19a76bbc7d88d