Analysis
-
max time kernel
42s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 18:40
Static task
static1
Behavioral task
behavioral1
Sample
8cef8d70458de6b9435def470680d262_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8cef8d70458de6b9435def470680d262_JaffaCakes118.exe
-
Size
432KB
-
MD5
8cef8d70458de6b9435def470680d262
-
SHA1
23d80bb815db7ceb6bce16875e845724d39112fa
-
SHA256
ac19c2544c4d3270c78bb284fd0dd4dd191bd12e4251f0ecc74ea2790bc42884
-
SHA512
b6bf3dcbb7afde6374c55b61ee23abaab1943b6e55e0b7a254bb7e9f22d166dc0e5a4dfeb17bbd6d11cdfcc6fd4a59ea0da041c0aec6881a53eefcb5af13835b
-
SSDEEP
12288:nRFj60qRr5jdVd9JyxtrpukNd4WQ8B/WMoylhC1YuX:K061dVx+3giWMJo1xX
Malware Config
Signatures
-
Darkcomet family
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\SERVER NET.exe aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
SERVER NET.exepid process 2136 SERVER NET.exe -
Loads dropped DLL 2 IoCs
Processes:
8cef8d70458de6b9435def470680d262_JaffaCakes118.exepid process 2544 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe 2544 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8cef8d70458de6b9435def470680d262_JaffaCakes118.exeSERVER NET.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER NET.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
SERVER NET.exedescription pid process Token: SeIncreaseQuotaPrivilege 2136 SERVER NET.exe Token: SeSecurityPrivilege 2136 SERVER NET.exe Token: SeTakeOwnershipPrivilege 2136 SERVER NET.exe Token: SeLoadDriverPrivilege 2136 SERVER NET.exe Token: SeSystemProfilePrivilege 2136 SERVER NET.exe Token: SeSystemtimePrivilege 2136 SERVER NET.exe Token: SeProfSingleProcessPrivilege 2136 SERVER NET.exe Token: SeIncBasePriorityPrivilege 2136 SERVER NET.exe Token: SeCreatePagefilePrivilege 2136 SERVER NET.exe Token: SeBackupPrivilege 2136 SERVER NET.exe Token: SeRestorePrivilege 2136 SERVER NET.exe Token: SeShutdownPrivilege 2136 SERVER NET.exe Token: SeDebugPrivilege 2136 SERVER NET.exe Token: SeSystemEnvironmentPrivilege 2136 SERVER NET.exe Token: SeChangeNotifyPrivilege 2136 SERVER NET.exe Token: SeRemoteShutdownPrivilege 2136 SERVER NET.exe Token: SeUndockPrivilege 2136 SERVER NET.exe Token: SeManageVolumePrivilege 2136 SERVER NET.exe Token: SeImpersonatePrivilege 2136 SERVER NET.exe Token: SeCreateGlobalPrivilege 2136 SERVER NET.exe Token: 33 2136 SERVER NET.exe Token: 34 2136 SERVER NET.exe Token: 35 2136 SERVER NET.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
8cef8d70458de6b9435def470680d262_JaffaCakes118.exedescription pid process target process PID 2544 wrote to memory of 2136 2544 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe SERVER NET.exe PID 2544 wrote to memory of 2136 2544 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe SERVER NET.exe PID 2544 wrote to memory of 2136 2544 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe SERVER NET.exe PID 2544 wrote to memory of 2136 2544 8cef8d70458de6b9435def470680d262_JaffaCakes118.exe SERVER NET.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cef8d70458de6b9435def470680d262_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8cef8d70458de6b9435def470680d262_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\SERVER NET.exe"C:\Users\Admin\AppData\Local\Temp\SERVER NET.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD58e45147b1da430e0e201932c22b08e90
SHA1785999880436fff844e2dddef9c8cad75e1f3c59
SHA25695fb1867eb75c36757844879e23e677a8a204647bca3820b7706c7cd5bdcc8b9
SHA5124624ecb95e1bf5bb64952ff971edf10ee58a6fa7252bd8a64c3d30b41aa979c0f69a0e4d1ffce890fac7e5132ca545b2747b01f8d7f910c4bcc4c2b387901f23