Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 13:54
Static task
static1
Behavioral task
behavioral1
Sample
6f43b537783e3773add26914099c217d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6f43b537783e3773add26914099c217d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6f43b537783e3773add26914099c217d_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
6f43b537783e3773add26914099c217d
-
SHA1
50c8407245bc0c90189c27daa2246970a66156cb
-
SHA256
ca70007968fb2447d9d568b5c0140513784f7307def356186939729b07ac43a2
-
SHA512
f8130d71907f35938b0990598e469e044714aea0a5c2502cdc1a7dfeefbf03b112bb3ee8144efb0f02098727f77d8876c608a25f9c06ab2e5cb5251571f19a1c
-
SSDEEP
24576:BWScgdxiL5Ef37aV0tWaigK+uEVLVCk0dt+YJea+oZbbn2V1DjFLfyuO2+U:BwcxoYraMFigKbUVCkm++egbnUtLR
Malware Config
Extracted
darkcomet
Toontown Membership Generator
powermaniac.no-ip.org:100
DC_MUTEX-PD9KZXK
-
gencode
HkjBUXctdV6u
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6f43b537783e3773add26914099c217d_JaffaCakes118.exeSHADOW FUNNY.EXENICKS SHIZ.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 6f43b537783e3773add26914099c217d_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation SHADOW FUNNY.EXE Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation NICKS SHIZ.EXE -
Executes dropped EXE 6 IoCs
Processes:
NICKS SHIZ.EXESHADOW FUNNY.EXEwinini.execvtres.exewinini.execvtres.exepid Process 228 NICKS SHIZ.EXE 2636 SHADOW FUNNY.EXE 2828 winini.exe 2988 cvtres.exe 1720 winini.exe 1420 cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
winini.exewinini.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eviL swodniW = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eviL swodniW = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
winini.exewinini.exedescription pid Process procid_target PID 2828 set thread context of 2988 2828 winini.exe 87 PID 1720 set thread context of 1420 1720 winini.exe 89 -
Processes:
resource yara_rule behavioral2/memory/2988-44-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-47-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1420-56-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1420-57-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1420-55-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-48-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-45-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-60-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-61-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-62-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-63-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-64-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-65-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-66-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-67-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-68-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-69-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-70-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-71-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-72-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-73-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2988-74-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SHADOW FUNNY.EXEwinini.execvtres.exewinini.execvtres.exe6f43b537783e3773add26914099c217d_JaffaCakes118.exeNICKS SHIZ.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SHADOW FUNNY.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winini.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winini.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f43b537783e3773add26914099c217d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NICKS SHIZ.EXE -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
winini.execvtres.exewinini.execvtres.exedescription pid Process Token: SeDebugPrivilege 2828 winini.exe Token: SeIncreaseQuotaPrivilege 2988 cvtres.exe Token: SeSecurityPrivilege 2988 cvtres.exe Token: SeTakeOwnershipPrivilege 2988 cvtres.exe Token: SeLoadDriverPrivilege 2988 cvtres.exe Token: SeSystemProfilePrivilege 2988 cvtres.exe Token: SeSystemtimePrivilege 2988 cvtres.exe Token: SeProfSingleProcessPrivilege 2988 cvtres.exe Token: SeIncBasePriorityPrivilege 2988 cvtres.exe Token: SeCreatePagefilePrivilege 2988 cvtres.exe Token: SeBackupPrivilege 2988 cvtres.exe Token: SeRestorePrivilege 2988 cvtres.exe Token: SeShutdownPrivilege 2988 cvtres.exe Token: SeDebugPrivilege 2988 cvtres.exe Token: SeSystemEnvironmentPrivilege 2988 cvtres.exe Token: SeChangeNotifyPrivilege 2988 cvtres.exe Token: SeRemoteShutdownPrivilege 2988 cvtres.exe Token: SeUndockPrivilege 2988 cvtres.exe Token: SeManageVolumePrivilege 2988 cvtres.exe Token: SeImpersonatePrivilege 2988 cvtres.exe Token: SeCreateGlobalPrivilege 2988 cvtres.exe Token: 33 2988 cvtres.exe Token: 34 2988 cvtres.exe Token: 35 2988 cvtres.exe Token: 36 2988 cvtres.exe Token: SeDebugPrivilege 1720 winini.exe Token: SeIncreaseQuotaPrivilege 1420 cvtres.exe Token: SeSecurityPrivilege 1420 cvtres.exe Token: SeTakeOwnershipPrivilege 1420 cvtres.exe Token: SeLoadDriverPrivilege 1420 cvtres.exe Token: SeSystemProfilePrivilege 1420 cvtres.exe Token: SeSystemtimePrivilege 1420 cvtres.exe Token: SeProfSingleProcessPrivilege 1420 cvtres.exe Token: SeIncBasePriorityPrivilege 1420 cvtres.exe Token: SeCreatePagefilePrivilege 1420 cvtres.exe Token: SeBackupPrivilege 1420 cvtres.exe Token: SeRestorePrivilege 1420 cvtres.exe Token: SeShutdownPrivilege 1420 cvtres.exe Token: SeDebugPrivilege 1420 cvtres.exe Token: SeSystemEnvironmentPrivilege 1420 cvtres.exe Token: SeChangeNotifyPrivilege 1420 cvtres.exe Token: SeRemoteShutdownPrivilege 1420 cvtres.exe Token: SeUndockPrivilege 1420 cvtres.exe Token: SeManageVolumePrivilege 1420 cvtres.exe Token: SeImpersonatePrivilege 1420 cvtres.exe Token: SeCreateGlobalPrivilege 1420 cvtres.exe Token: 33 1420 cvtres.exe Token: 34 1420 cvtres.exe Token: 35 1420 cvtres.exe Token: 36 1420 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cvtres.exepid Process 2988 cvtres.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6f43b537783e3773add26914099c217d_JaffaCakes118.exeSHADOW FUNNY.EXEwinini.exeNICKS SHIZ.EXEwinini.exedescription pid Process procid_target PID 1296 wrote to memory of 228 1296 6f43b537783e3773add26914099c217d_JaffaCakes118.exe 84 PID 1296 wrote to memory of 228 1296 6f43b537783e3773add26914099c217d_JaffaCakes118.exe 84 PID 1296 wrote to memory of 228 1296 6f43b537783e3773add26914099c217d_JaffaCakes118.exe 84 PID 1296 wrote to memory of 2636 1296 6f43b537783e3773add26914099c217d_JaffaCakes118.exe 85 PID 1296 wrote to memory of 2636 1296 6f43b537783e3773add26914099c217d_JaffaCakes118.exe 85 PID 1296 wrote to memory of 2636 1296 6f43b537783e3773add26914099c217d_JaffaCakes118.exe 85 PID 2636 wrote to memory of 2828 2636 SHADOW FUNNY.EXE 86 PID 2636 wrote to memory of 2828 2636 SHADOW FUNNY.EXE 86 PID 2636 wrote to memory of 2828 2636 SHADOW FUNNY.EXE 86 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 2828 wrote to memory of 2988 2828 winini.exe 87 PID 228 wrote to memory of 1720 228 NICKS SHIZ.EXE 88 PID 228 wrote to memory of 1720 228 NICKS SHIZ.EXE 88 PID 228 wrote to memory of 1720 228 NICKS SHIZ.EXE 88 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89 PID 1720 wrote to memory of 1420 1720 winini.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f43b537783e3773add26914099c217d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6f43b537783e3773add26914099c217d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\NICKS SHIZ.EXE"C:\Users\Admin\AppData\Local\Temp\NICKS SHIZ.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\cvtres.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SHADOW FUNNY.EXE"C:\Users\Admin\AppData\Local\Temp\SHADOW FUNNY.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\cvtres.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
748KB
MD554be4a8bb0a89e70428bcaf866d9ec27
SHA1cd8082c20accf6d04be713310572471c471dde25
SHA256ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4
SHA512e18be110796fb6e2a4751342d4f1916d8e317c1b1497d2f0966e21643eccc44a287d22da06c8ee0baf64b474843ab506e3075bc04c5f178fa76dd3f759071f97
-
Filesize
700KB
MD5fc661fefa5b3fde4aa18caa06069f6d4
SHA1474b66fb1e5a1e21cf643a2430fc4693cfe7ea73
SHA256ee5fe567ce3f027ea4316a51efd07ea8cf4b28c039ca3801c1567e7bec5c9556
SHA512cc09d20bfb7f78abd26e51d3112719b1f9e36a7e6a3a2ec51daadb2262b8cd682b7dfde4663ef63454f492b3df4929fcc3656aa2f655c1080baab403e8cc29d8
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
484KB
MD5909f9eac8216be8d6dada7ebea2faa56
SHA13aeb04c2e8e944208cb989d0f133974df2e63d7f
SHA2569b92674fb23307cc0077fc2442cfc0b9e7d6b18a90102b656a15f0681369fb6b
SHA5129c674c3066d3dcdf6897318b1a6d92a250a599ae5bb282b6bef5d524f6871f4b647a4527fdfe690b0ceb91cbf80b03733d97e1a45a9c557ce0cc1e7da36524ac