Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/10/2024, 11:30
Static task
static1
Behavioral task
behavioral1
Sample
6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe
-
Size
437KB
-
MD5
6a44fe87f200b6d088283bcb8a09de60
-
SHA1
85ee7aead8cdf3188ab557fa3d1646dabbee5cfa
-
SHA256
a0c67599cbd0895731e75614ab9ac96885eef66f27b917ec9092ea276c9b863e
-
SHA512
c6ba6f9a3b96135c22393ec65b63a6884150cb1dcaa7373d8b63887f80154d292707ecbb8151535796502e3481dc5d93a31cb2b3510c8fa12e1fe9e30f806851
-
SSDEEP
12288:XAGAViwM6nkT4EqyV9iUdp3cxsdYponS:Q3guxsmOnS
Malware Config
Extracted
darkcomet
NewDC
testiphone.no-ip.biz:84
DC_MUTEX-XCEQFST
-
gencode
6czE5EXKN81j
-
install
false
-
offline_keylogger
false
-
password
motdepasse
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2888 CertPolEng.exe 2604 panmap.exe -
Loads dropped DLL 2 IoCs
pid Process 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2888 CertPolEng.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Certificate Policy Engine = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\CertPolEng.exe" CertPolEng.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2700 set thread context of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2604 set thread context of 3064 2604 panmap.exe 33 -
resource yara_rule behavioral1/memory/2952-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-15-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-16-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-20-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-19-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-18-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2952-44-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CertPolEng.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language panmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2888 CertPolEng.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2888 CertPolEng.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2888 CertPolEng.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 2604 panmap.exe 2604 panmap.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2888 CertPolEng.exe 2604 panmap.exe 2604 panmap.exe 2604 panmap.exe 2888 CertPolEng.exe 2604 panmap.exe 2604 panmap.exe 2604 panmap.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2952 AppLaunch.exe Token: SeSecurityPrivilege 2952 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2952 AppLaunch.exe Token: SeLoadDriverPrivilege 2952 AppLaunch.exe Token: SeSystemProfilePrivilege 2952 AppLaunch.exe Token: SeSystemtimePrivilege 2952 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2952 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2952 AppLaunch.exe Token: SeCreatePagefilePrivilege 2952 AppLaunch.exe Token: SeBackupPrivilege 2952 AppLaunch.exe Token: SeRestorePrivilege 2952 AppLaunch.exe Token: SeShutdownPrivilege 2952 AppLaunch.exe Token: SeDebugPrivilege 2952 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2952 AppLaunch.exe Token: SeChangeNotifyPrivilege 2952 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2952 AppLaunch.exe Token: SeUndockPrivilege 2952 AppLaunch.exe Token: SeManageVolumePrivilege 2952 AppLaunch.exe Token: SeImpersonatePrivilege 2952 AppLaunch.exe Token: SeCreateGlobalPrivilege 2952 AppLaunch.exe Token: 33 2952 AppLaunch.exe Token: 34 2952 AppLaunch.exe Token: 35 2952 AppLaunch.exe Token: SeDebugPrivilege 2888 CertPolEng.exe Token: SeDebugPrivilege 2604 panmap.exe Token: SeIncreaseQuotaPrivilege 3064 AppLaunch.exe Token: SeSecurityPrivilege 3064 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3064 AppLaunch.exe Token: SeLoadDriverPrivilege 3064 AppLaunch.exe Token: SeSystemProfilePrivilege 3064 AppLaunch.exe Token: SeSystemtimePrivilege 3064 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3064 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3064 AppLaunch.exe Token: SeCreatePagefilePrivilege 3064 AppLaunch.exe Token: SeBackupPrivilege 3064 AppLaunch.exe Token: SeRestorePrivilege 3064 AppLaunch.exe Token: SeShutdownPrivilege 3064 AppLaunch.exe Token: SeDebugPrivilege 3064 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3064 AppLaunch.exe Token: SeChangeNotifyPrivilege 3064 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3064 AppLaunch.exe Token: SeUndockPrivilege 3064 AppLaunch.exe Token: SeManageVolumePrivilege 3064 AppLaunch.exe Token: SeImpersonatePrivilege 3064 AppLaunch.exe Token: SeCreateGlobalPrivilege 3064 AppLaunch.exe Token: 33 3064 AppLaunch.exe Token: 34 3064 AppLaunch.exe Token: 35 3064 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2952 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2888 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2888 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2888 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2888 2700 6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2604 2888 CertPolEng.exe 32 PID 2888 wrote to memory of 2604 2888 CertPolEng.exe 32 PID 2888 wrote to memory of 2604 2888 CertPolEng.exe 32 PID 2888 wrote to memory of 2604 2888 CertPolEng.exe 32 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33 PID 2604 wrote to memory of 3064 2604 panmap.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6a44fe87f200b6d088283bcb8a09de60_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\panmap.exe"C:\Users\Admin\AppData\Local\Temp\panmap.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
437KB
MD56a44fe87f200b6d088283bcb8a09de60
SHA185ee7aead8cdf3188ab557fa3d1646dabbee5cfa
SHA256a0c67599cbd0895731e75614ab9ac96885eef66f27b917ec9092ea276c9b863e
SHA512c6ba6f9a3b96135c22393ec65b63a6884150cb1dcaa7373d8b63887f80154d292707ecbb8151535796502e3481dc5d93a31cb2b3510c8fa12e1fe9e30f806851
-
Filesize
14KB
MD56140ed6cc366ccd3922e92b4ce446ecd
SHA17bdd71f315a255f9d7ed5c9f1c24f93ac0ddb86b
SHA2565ad2ebc9e4bb1ac59a49497c29d4e3c8c4567658c54c02eaee2fb0e9bd48b536
SHA5121a39fe688c99a02891633c0a4ac83a874f3b5c2d1cbbd7bc5d9e1971b36dad71b164ae37081d67756127374a4fda8ba0162fa0c1dd0c2d0968e02af87493195d