Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/10/2024, 17:22
Static task
static1
Behavioral task
behavioral1
Sample
636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe
-
Size
1000KB
-
MD5
636c05fe4480eec1229bb70a8e1bd012
-
SHA1
bf2642826097c5126636a2d79d7ea91d974ae471
-
SHA256
aa404e84e265ecd58d1582acb9fc83ae27c7b48f34cc025516f5c4eb2b73bbc7
-
SHA512
914e1d7c9ccef88f0a1e1daa2417c6871ce864614516e2987103b9be854c5fd02230f9e434bd07d8d3cc1a9b08ddf7d2931303f7f2b95b588417970567e24b4e
-
SSDEEP
24576:iorQ9H/Z5GfbyFkWjcpV2hkwmtjg9gjFqX+6:ioreHh5GTyFxjc6F0gOgX
Malware Config
Extracted
darkcomet
K4ckN00bS
dasistmeineip.no-ip.org:51337
DC_MUTEX-T56KLC5
-
InstallPath
WinRAR\WinRAR.exe
-
gencode
4QV2T2zsWP4q
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
WinRAR
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\WinRAR\\WinRAR.exe" LOKL.EXE -
Executes dropped EXE 4 IoCs
pid Process 2920 LOKL.EXE 2364 LOKL.EXE 2680 WinRAR.exe 2264 WinRAR.exe -
Loads dropped DLL 5 IoCs
pid Process 2776 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe 2776 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe 2920 LOKL.EXE 2364 LOKL.EXE 2364 LOKL.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinRAR = "C:\\Users\\Admin\\AppData\\Roaming\\WinRAR\\WinRAR.exe" LOKL.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2920 set thread context of 2364 2920 LOKL.EXE 31 PID 2680 set thread context of 2264 2680 WinRAR.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LOKL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LOKL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2364 LOKL.EXE Token: SeSecurityPrivilege 2364 LOKL.EXE Token: SeTakeOwnershipPrivilege 2364 LOKL.EXE Token: SeLoadDriverPrivilege 2364 LOKL.EXE Token: SeSystemProfilePrivilege 2364 LOKL.EXE Token: SeSystemtimePrivilege 2364 LOKL.EXE Token: SeProfSingleProcessPrivilege 2364 LOKL.EXE Token: SeIncBasePriorityPrivilege 2364 LOKL.EXE Token: SeCreatePagefilePrivilege 2364 LOKL.EXE Token: SeBackupPrivilege 2364 LOKL.EXE Token: SeRestorePrivilege 2364 LOKL.EXE Token: SeShutdownPrivilege 2364 LOKL.EXE Token: SeDebugPrivilege 2364 LOKL.EXE Token: SeSystemEnvironmentPrivilege 2364 LOKL.EXE Token: SeChangeNotifyPrivilege 2364 LOKL.EXE Token: SeRemoteShutdownPrivilege 2364 LOKL.EXE Token: SeUndockPrivilege 2364 LOKL.EXE Token: SeManageVolumePrivilege 2364 LOKL.EXE Token: SeImpersonatePrivilege 2364 LOKL.EXE Token: SeCreateGlobalPrivilege 2364 LOKL.EXE Token: 33 2364 LOKL.EXE Token: 34 2364 LOKL.EXE Token: 35 2364 LOKL.EXE Token: SeIncreaseQuotaPrivilege 2264 WinRAR.exe Token: SeSecurityPrivilege 2264 WinRAR.exe Token: SeTakeOwnershipPrivilege 2264 WinRAR.exe Token: SeLoadDriverPrivilege 2264 WinRAR.exe Token: SeSystemProfilePrivilege 2264 WinRAR.exe Token: SeSystemtimePrivilege 2264 WinRAR.exe Token: SeProfSingleProcessPrivilege 2264 WinRAR.exe Token: SeIncBasePriorityPrivilege 2264 WinRAR.exe Token: SeCreatePagefilePrivilege 2264 WinRAR.exe Token: SeBackupPrivilege 2264 WinRAR.exe Token: SeRestorePrivilege 2264 WinRAR.exe Token: SeShutdownPrivilege 2264 WinRAR.exe Token: SeDebugPrivilege 2264 WinRAR.exe Token: SeSystemEnvironmentPrivilege 2264 WinRAR.exe Token: SeChangeNotifyPrivilege 2264 WinRAR.exe Token: SeRemoteShutdownPrivilege 2264 WinRAR.exe Token: SeUndockPrivilege 2264 WinRAR.exe Token: SeManageVolumePrivilege 2264 WinRAR.exe Token: SeImpersonatePrivilege 2264 WinRAR.exe Token: SeCreateGlobalPrivilege 2264 WinRAR.exe Token: 33 2264 WinRAR.exe Token: 34 2264 WinRAR.exe Token: 35 2264 WinRAR.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2920 2776 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe 30 PID 2776 wrote to memory of 2920 2776 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe 30 PID 2776 wrote to memory of 2920 2776 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe 30 PID 2776 wrote to memory of 2920 2776 636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe 30 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2920 wrote to memory of 2364 2920 LOKL.EXE 31 PID 2364 wrote to memory of 2680 2364 LOKL.EXE 32 PID 2364 wrote to memory of 2680 2364 LOKL.EXE 32 PID 2364 wrote to memory of 2680 2364 LOKL.EXE 32 PID 2364 wrote to memory of 2680 2364 LOKL.EXE 32 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33 PID 2680 wrote to memory of 2264 2680 WinRAR.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\636c05fe4480eec1229bb70a8e1bd012_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\LOKL.EXE"C:\Users\Admin\AppData\Local\Temp\LOKL.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\LOKL.EXE"C:\Users\Admin\AppData\Local\Temp\LOKL.EXE"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\WinRAR\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\WinRAR\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR\WinRAR.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684KB
MD545b35b4a1d3614d393ec28b49a1c1a31
SHA1d4b489c0ff5156e771ab0d60f0cc1e8b35f63806
SHA256e4b84c18501dd70a73b658dd05fd69258163ff8b4f7935b5f2575890576f536e
SHA512ba3efac4992ed748c10202ef9a847918ea084662afb6aeae4c909fd99b2705d839ee62dfa0125d332a282943293870bce11f759c455b4709fd7b446ce3a2c7fa