Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 09:46
Static task
static1
Behavioral task
behavioral1
Sample
56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe
-
Size
264KB
-
MD5
56c0a91b938a98ec4749b43c865780b7
-
SHA1
8b550412699c2e01842324edc1d6eca1b9caf9be
-
SHA256
692d84102100a7a337cdb689336bd9a33d0e6a20f05d63e59d2816405ae6a3c1
-
SHA512
2d4daf7b87eb69942bf77a2eab871562696f1a37d67da7c23e5717eb89277390c1eacb2996cd7aeed292e62f38ebc7f0c0eadbdb8c0ebbc7236808a61022cba1
-
SSDEEP
6144:/0ml5jD9WSCUHt5/DrAU2PXsCV9YzaSeSnpK4Vod:Nn9HPNdAU2HjYWSeSnpK4Kd
Malware Config
Extracted
darkcomet
Guest111
kostya05.no-ip.biz:1604
DC_MUTEX-FYA8SEH
-
gencode
4WSiBT0MEb4m
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
2.exepid Process 2172 2.exe -
Loads dropped DLL 2 IoCs
Processes:
56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exepid Process 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/files/0x000b00000001227f-6.dat upx behavioral1/memory/2172-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1552-11-0x0000000002450000-0x0000000002507000-memory.dmp upx behavioral1/memory/2172-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2172-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exeNOTEPAD.EXE2.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2088 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
2.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2172 2.exe Token: SeSecurityPrivilege 2172 2.exe Token: SeTakeOwnershipPrivilege 2172 2.exe Token: SeLoadDriverPrivilege 2172 2.exe Token: SeSystemProfilePrivilege 2172 2.exe Token: SeSystemtimePrivilege 2172 2.exe Token: SeProfSingleProcessPrivilege 2172 2.exe Token: SeIncBasePriorityPrivilege 2172 2.exe Token: SeCreatePagefilePrivilege 2172 2.exe Token: SeBackupPrivilege 2172 2.exe Token: SeRestorePrivilege 2172 2.exe Token: SeShutdownPrivilege 2172 2.exe Token: SeDebugPrivilege 2172 2.exe Token: SeSystemEnvironmentPrivilege 2172 2.exe Token: SeChangeNotifyPrivilege 2172 2.exe Token: SeRemoteShutdownPrivilege 2172 2.exe Token: SeUndockPrivilege 2172 2.exe Token: SeManageVolumePrivilege 2172 2.exe Token: SeImpersonatePrivilege 2172 2.exe Token: SeCreateGlobalPrivilege 2172 2.exe Token: 33 2172 2.exe Token: 34 2172 2.exe Token: 35 2172 2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2.exepid Process 2172 2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exedescription pid Process procid_target PID 1552 wrote to memory of 2172 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 31 PID 1552 wrote to memory of 2172 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 31 PID 1552 wrote to memory of 2172 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 31 PID 1552 wrote to memory of 2172 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 31 PID 1552 wrote to memory of 2088 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 32 PID 1552 wrote to memory of 2088 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 32 PID 1552 wrote to memory of 2088 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 32 PID 1552 wrote to memory of 2088 1552 56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\56c0a91b938a98ec4749b43c865780b7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\GoodsYandex.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD58717c8eb4c3d2d630845525c16f97d61
SHA132eb8d462cd847c109c74bfa9a4ae7a71c554cc2
SHA25695e97a5a94db4665ea0e7f9c03e7b463996984b4aaee60516b4d3f05194aae8d
SHA51251d5f3dacf2ca9ffe50154bf8b58f6471358f6af06788f15339a44d54c9c8db32eb3cbffe0da60445953763fbf309798e7671441769e06f6aa3b70ddf81a16b2
-
Filesize
10KB
MD5cd611959ef6c66b6e430a14bc0c2807b
SHA1885285fcb10dc42aaab6dc9945f5d908e56c00ec
SHA25631b5b317c963e5342eb5e850522eb0b111a278aca2c2ce7551557a1f54aba0aa
SHA5123d218eda86e98f12b43599a743fe635ff4d4e1ab8f112ecd4d0a48af8570a991119bf90921630dd3b823b17e9e1775bc2cb60239c6473e72da5cad6d7db9b535