Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
5aaa757bb1158c535dc9d0dc2ceb5c6e
-
SHA1
64d6a07b83fea91ff896d385bbadc71e7329200b
-
SHA256
be38cb3c0c4e26338bcc25159f502d2931808a2e316acc0717afdc7d0f4ad3cd
-
SHA512
621786e5ed3d50aee265b0af25e34999a1c12fc286bf56f4ef6f9104815dce934203a5a4f91d70a2b6e2e19b0b661ace176f0a53d066a556a2ba1c6b3418e039
-
SSDEEP
24576:ZYOYRzRTPDDP1G20kJ795e2Jc5eJ0dpnMiQi6U6lCTQvzR5:mldTPDFspnBHOOQbR5
Malware Config
Extracted
darkcomet
urge
me.codeunix.net:8443
DCMIN_MUTEX-56DZ3GP
-
gencode
6JzvfhV2X1iq
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
firefox.exesvchost.exepid Process 2576 firefox.exe 2864 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exepid Process 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoogleUpdate\\GoogleUpdate.exe" 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exedescription pid Process procid_target PID 2756 set thread context of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.exe5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exefirefox.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language firefox.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exepid Process 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
svchost.exe5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2864 svchost.exe Token: SeSecurityPrivilege 2864 svchost.exe Token: SeTakeOwnershipPrivilege 2864 svchost.exe Token: SeLoadDriverPrivilege 2864 svchost.exe Token: SeSystemProfilePrivilege 2864 svchost.exe Token: SeSystemtimePrivilege 2864 svchost.exe Token: SeProfSingleProcessPrivilege 2864 svchost.exe Token: SeIncBasePriorityPrivilege 2864 svchost.exe Token: SeCreatePagefilePrivilege 2864 svchost.exe Token: SeBackupPrivilege 2864 svchost.exe Token: SeRestorePrivilege 2864 svchost.exe Token: SeShutdownPrivilege 2864 svchost.exe Token: SeDebugPrivilege 2864 svchost.exe Token: SeSystemEnvironmentPrivilege 2864 svchost.exe Token: SeChangeNotifyPrivilege 2864 svchost.exe Token: SeRemoteShutdownPrivilege 2864 svchost.exe Token: SeUndockPrivilege 2864 svchost.exe Token: SeManageVolumePrivilege 2864 svchost.exe Token: SeImpersonatePrivilege 2864 svchost.exe Token: SeCreateGlobalPrivilege 2864 svchost.exe Token: 33 2864 svchost.exe Token: 34 2864 svchost.exe Token: 35 2864 svchost.exe Token: SeDebugPrivilege 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid Process 2864 svchost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exedescription pid Process procid_target PID 2756 wrote to memory of 2576 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2576 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2576 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2576 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2864 2756 5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5aaa757bb1158c535dc9d0dc2ceb5c6e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\firefox.exe"C:\Users\Admin\AppData\Local\Temp\firefox.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\AppLunch\svchost.exeC:\Users\Admin\AppData\Local\Temp\\AppLunch\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
898KB
MD5c8d28f8b498cadbb9445ac4545bd41b7
SHA1b0efe230c29e5545b73dcc6dea472b7725353812
SHA256fb013cbcbfe22507dc4bbbc60267f5c28c749dfc04b6808c9870588ec816521d
SHA51269d38dab476f552db08683038db9934601c7aed45602499cec02ca899d1779d8e14c831e3fff2a05b88690f327b65231cc7c907a9a3b24148d7ffe23dcfe060d