Analysis
-
max time kernel
151s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 04:48
Behavioral task
behavioral1
Sample
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe
-
Size
2.7MB
-
MD5
4b7700e8694e1ef440fbd257e84113bc
-
SHA1
dfee3001eb779917cff372019824db9d212172d2
-
SHA256
ddb43783ba6210828dcbb4f0c5c37df3b757d83963659068cc5792561a0bfe97
-
SHA512
7cec22aae59fe3d224db310d0ef4ad936c733417674751aad2edbd0012dd63f76225cafdeeee847d6f47e573502a9431c379e6b221d7616007f585cabeeed486
-
SSDEEP
49152:miRnteL6cwtG5VrGdAl/z5eet7LN+e8n5yM0EXPDaPrIjhqAsqkI8UL:miWLmXAlL5eet3D8nYTcrI0cqXFL
Malware Config
Extracted
darkcomet
Zend
maikatipytkata.no-ip.biz:1604
DC_MUTEX-20515KG
-
gencode
R1G5hsj7Tl1a
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe -
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe -
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2776-0-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-29-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-30-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-33-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-34-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-35-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-36-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-37-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-38-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-39-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-40-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-41-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-42-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-43-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-44-0x0000000000400000-0x0000000000726000-memory.dmp upx behavioral1/memory/2776-45-0x0000000000400000-0x0000000000726000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exeDllHost.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeSecurityPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeSystemtimePrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeBackupPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeRestorePrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeShutdownPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeDebugPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeUndockPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeManageVolumePrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeImpersonatePrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: 33 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: 34 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe Token: 35 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2364 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exeDllHost.exepid Process 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 2364 DllHost.exe 2364 DllHost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exedescription pid Process procid_target PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2832 2776 4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b7700e8694e1ef440fbd257e84113bc_JaffaCakes118.exe"1⤵
- Modifies security service
- Windows security bypass
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5fc39e4c5a2bc4412c5474257e15929a2
SHA190d3e84273f7699b93d41fff6521a26551d0f58f
SHA256c79a7365bba58caf6614a5543f49730664da7f56487bfa4a7d9796a15ff5e0bf
SHA51233669849db24f43c708415a570fcbb1d123192040656524149760eaf3b5260b5d6833cd4545b01617e3006416326d5b4075969fbcdf97ba8202b7b3c612a0547