Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
8adf13c72686823f516769275ddf5add_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8adf13c72686823f516769275ddf5add_JaffaCakes118.exe
-
Size
544KB
-
MD5
8adf13c72686823f516769275ddf5add
-
SHA1
93c652bc57d2ba7e4e0caaed53fcceb010459207
-
SHA256
d38a0f4c69019c49d16c343d4f00285ab02f84e39bc696503af5b5d7ca8199f1
-
SHA512
77eb1d12e30a425e56e099fa31f5f6b5fe26ad5e7ae5d39982f7f5ced8283cce2c01d2eaaa50ff5678361a4d8aaf33fde8be698c5b9952e5a8a8a0a4c3f3d52a
-
SSDEEP
12288:6rJwG6InTKdjOkCMNE0RBqvQADJoWySZ:mJfTeCMxBqIafy
Malware Config
Extracted
darkcomet
HF
kronor.no-ip.biz:1604
DC_MUTEX-R623E2R
-
gencode
qkPExrxvsr84
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2460 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
8adf13c72686823f516769275ddf5add_JaffaCakes118.exepid process 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8adf13c72686823f516769275ddf5add_JaffaCakes118.exedescription pid process target process PID 2348 set thread context of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe -
Processes:
resource yara_rule behavioral1/memory/2460-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-17-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-18-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-16-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-20-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-19-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-23-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-26-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-27-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-28-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-30-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-31-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-32-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-33-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-34-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-35-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-36-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-37-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-38-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2460-39-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8adf13c72686823f516769275ddf5add_JaffaCakes118.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
svchost.exedescription pid process Token: SeIncreaseQuotaPrivilege 2460 svchost.exe Token: SeSecurityPrivilege 2460 svchost.exe Token: SeTakeOwnershipPrivilege 2460 svchost.exe Token: SeLoadDriverPrivilege 2460 svchost.exe Token: SeSystemProfilePrivilege 2460 svchost.exe Token: SeSystemtimePrivilege 2460 svchost.exe Token: SeProfSingleProcessPrivilege 2460 svchost.exe Token: SeIncBasePriorityPrivilege 2460 svchost.exe Token: SeCreatePagefilePrivilege 2460 svchost.exe Token: SeBackupPrivilege 2460 svchost.exe Token: SeRestorePrivilege 2460 svchost.exe Token: SeShutdownPrivilege 2460 svchost.exe Token: SeDebugPrivilege 2460 svchost.exe Token: SeSystemEnvironmentPrivilege 2460 svchost.exe Token: SeChangeNotifyPrivilege 2460 svchost.exe Token: SeRemoteShutdownPrivilege 2460 svchost.exe Token: SeUndockPrivilege 2460 svchost.exe Token: SeManageVolumePrivilege 2460 svchost.exe Token: SeImpersonatePrivilege 2460 svchost.exe Token: SeCreateGlobalPrivilege 2460 svchost.exe Token: 33 2460 svchost.exe Token: 34 2460 svchost.exe Token: 35 2460 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 2460 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8adf13c72686823f516769275ddf5add_JaffaCakes118.exedescription pid process target process PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe PID 2348 wrote to memory of 2460 2348 8adf13c72686823f516769275ddf5add_JaffaCakes118.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8adf13c72686823f516769275ddf5add_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8adf13c72686823f516769275ddf5add_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98