Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 23:35
Static task
static1
Behavioral task
behavioral1
Sample
4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe
-
Size
756KB
-
MD5
4fa10e70f53a9947787d5e5928e03622
-
SHA1
285cfbe91413c36b4eac407c89e60972e1e66ff8
-
SHA256
78ec95ad336c405b74650812006a55c89dc257c282d3a58c4b5ed6d6a0a55591
-
SHA512
d14bcab7125733f5159a3e09b713fd65c7bfd69e0d7986a169353474f1d36a94a767b4d185ec2e34e93c2d3206236a30cc27ba5fdb93da4332c3c9f9c14866aa
-
SSDEEP
12288:m1yx8RerZSqe4fjTp/HfZ0JEbl2W8fWcabKyfYDq8x9KXwTv4VLetbO7ZaJTKtzp:qyx8Rerf3Xp/vcfWcabKH7x9KAj4VL6c
Malware Config
Extracted
darkcomet
Vitime YT
88.163.214.79:81
DC_MUTEX-1RSV4NZ
-
gencode
Fk2TxcHZRhyL
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
explorer.exeexplorer.exepid Process 2092 explorer.exe 2184 explorer.exe -
Loads dropped DLL 2 IoCs
Processes:
4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exeexplorer.exepid Process 2860 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe 2092 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid Process procid_target PID 2092 set thread context of 2184 2092 explorer.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exeexplorer.exenotepad.exe4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exeexplorer.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 2860 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe Token: SeDebugPrivilege 2092 explorer.exe Token: SeIncreaseQuotaPrivilege 2184 explorer.exe Token: SeSecurityPrivilege 2184 explorer.exe Token: SeTakeOwnershipPrivilege 2184 explorer.exe Token: SeLoadDriverPrivilege 2184 explorer.exe Token: SeSystemProfilePrivilege 2184 explorer.exe Token: SeSystemtimePrivilege 2184 explorer.exe Token: SeProfSingleProcessPrivilege 2184 explorer.exe Token: SeIncBasePriorityPrivilege 2184 explorer.exe Token: SeCreatePagefilePrivilege 2184 explorer.exe Token: SeBackupPrivilege 2184 explorer.exe Token: SeRestorePrivilege 2184 explorer.exe Token: SeShutdownPrivilege 2184 explorer.exe Token: SeDebugPrivilege 2184 explorer.exe Token: SeSystemEnvironmentPrivilege 2184 explorer.exe Token: SeChangeNotifyPrivilege 2184 explorer.exe Token: SeRemoteShutdownPrivilege 2184 explorer.exe Token: SeUndockPrivilege 2184 explorer.exe Token: SeManageVolumePrivilege 2184 explorer.exe Token: SeImpersonatePrivilege 2184 explorer.exe Token: SeCreateGlobalPrivilege 2184 explorer.exe Token: 33 2184 explorer.exe Token: 34 2184 explorer.exe Token: 35 2184 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 2184 explorer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exeexplorer.exeexplorer.exedescription pid Process procid_target PID 2860 wrote to memory of 2092 2860 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2092 2860 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2092 2860 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2092 2860 4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2092 wrote to memory of 2184 2092 explorer.exe 31 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32 PID 2184 wrote to memory of 2612 2184 explorer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4fa10e70f53a9947787d5e5928e03622_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD54fa10e70f53a9947787d5e5928e03622
SHA1285cfbe91413c36b4eac407c89e60972e1e66ff8
SHA25678ec95ad336c405b74650812006a55c89dc257c282d3a58c4b5ed6d6a0a55591
SHA512d14bcab7125733f5159a3e09b713fd65c7bfd69e0d7986a169353474f1d36a94a767b4d185ec2e34e93c2d3206236a30cc27ba5fdb93da4332c3c9f9c14866aa
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2