Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
90b6794962b74f3151d35adc24551127
-
SHA1
401828abdd1e79b906450920c6e8975be8f25681
-
SHA256
ce83f23a926ff4356fa39f7ba83d83816896ce9a15da62cf7a8e262e5cafd7ac
-
SHA512
91897135d4aa3bcc56f07b1b29851c6bfe60a2418218c32dc7eb4dfc31281a649f7466fde48e789dec6c76b48c65eefb8cf3486bf304fa238d01a19fbb7c6a52
-
SSDEEP
12288:qXFrzeLNlDwvCdEkyPF6kfSHIaODwIMk13+ahBYNTQsEE0swRhTfCX8hq0QXNYXb:qMvDmTEHw3qKhhoucqMy5ugc+
Malware Config
Extracted
darkcomet
Gr8
gr8.redirectme.net:3030
gr8.bounceme.net:3030
gr8.3utilities.come:3030
DC_MUTEX-NYP0ZXN
-
gencode
5xSpfjB5D01x
-
install
false
-
offline_keylogger
true
-
password
nolongthing
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
Processes:
WLXPhotoGallery.exeWLXPhotoGallery.exepid process 2548 WLXPhotoGallery.exe 2520 WLXPhotoGallery.exe -
Loads dropped DLL 4 IoCs
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exepid process 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "C:\\Users\\Admin\\AppData\\Roaming\\BabyAngelica.exe" 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "C:\\Users\\Admin\\AppData\\Roaming\\BabyAngelica.exe" 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exedescription pid process target process PID 2896 set thread context of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 set thread context of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exeDllHost.exeWLXPhotoGallery.exeWLXPhotoGallery.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WLXPhotoGallery.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WLXPhotoGallery.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exepid process 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exeWLXPhotoGallery.exeWLXPhotoGallery.exedescription pid process Token: SeDebugPrivilege 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe Token: SeDebugPrivilege 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2548 WLXPhotoGallery.exe Token: SeSecurityPrivilege 2548 WLXPhotoGallery.exe Token: SeTakeOwnershipPrivilege 2548 WLXPhotoGallery.exe Token: SeLoadDriverPrivilege 2548 WLXPhotoGallery.exe Token: SeSystemProfilePrivilege 2548 WLXPhotoGallery.exe Token: SeSystemtimePrivilege 2548 WLXPhotoGallery.exe Token: SeProfSingleProcessPrivilege 2548 WLXPhotoGallery.exe Token: SeIncBasePriorityPrivilege 2548 WLXPhotoGallery.exe Token: SeCreatePagefilePrivilege 2548 WLXPhotoGallery.exe Token: SeBackupPrivilege 2548 WLXPhotoGallery.exe Token: SeRestorePrivilege 2548 WLXPhotoGallery.exe Token: SeShutdownPrivilege 2548 WLXPhotoGallery.exe Token: SeDebugPrivilege 2548 WLXPhotoGallery.exe Token: SeSystemEnvironmentPrivilege 2548 WLXPhotoGallery.exe Token: SeChangeNotifyPrivilege 2548 WLXPhotoGallery.exe Token: SeRemoteShutdownPrivilege 2548 WLXPhotoGallery.exe Token: SeUndockPrivilege 2548 WLXPhotoGallery.exe Token: SeManageVolumePrivilege 2548 WLXPhotoGallery.exe Token: SeImpersonatePrivilege 2548 WLXPhotoGallery.exe Token: SeCreateGlobalPrivilege 2548 WLXPhotoGallery.exe Token: 33 2548 WLXPhotoGallery.exe Token: 34 2548 WLXPhotoGallery.exe Token: 35 2548 WLXPhotoGallery.exe Token: SeIncreaseQuotaPrivilege 2520 WLXPhotoGallery.exe Token: SeSecurityPrivilege 2520 WLXPhotoGallery.exe Token: SeTakeOwnershipPrivilege 2520 WLXPhotoGallery.exe Token: SeLoadDriverPrivilege 2520 WLXPhotoGallery.exe Token: SeSystemProfilePrivilege 2520 WLXPhotoGallery.exe Token: SeSystemtimePrivilege 2520 WLXPhotoGallery.exe Token: SeProfSingleProcessPrivilege 2520 WLXPhotoGallery.exe Token: SeIncBasePriorityPrivilege 2520 WLXPhotoGallery.exe Token: SeCreatePagefilePrivilege 2520 WLXPhotoGallery.exe Token: SeBackupPrivilege 2520 WLXPhotoGallery.exe Token: SeRestorePrivilege 2520 WLXPhotoGallery.exe Token: SeShutdownPrivilege 2520 WLXPhotoGallery.exe Token: SeDebugPrivilege 2520 WLXPhotoGallery.exe Token: SeSystemEnvironmentPrivilege 2520 WLXPhotoGallery.exe Token: SeChangeNotifyPrivilege 2520 WLXPhotoGallery.exe Token: SeRemoteShutdownPrivilege 2520 WLXPhotoGallery.exe Token: SeUndockPrivilege 2520 WLXPhotoGallery.exe Token: SeManageVolumePrivilege 2520 WLXPhotoGallery.exe Token: SeImpersonatePrivilege 2520 WLXPhotoGallery.exe Token: SeCreateGlobalPrivilege 2520 WLXPhotoGallery.exe Token: 33 2520 WLXPhotoGallery.exe Token: 34 2520 WLXPhotoGallery.exe Token: 35 2520 WLXPhotoGallery.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2712 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WLXPhotoGallery.exeDllHost.exepid process 2548 WLXPhotoGallery.exe 2712 DllHost.exe 2712 DllHost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
90b6794962b74f3151d35adc24551127_JaffaCakes118.exe90b6794962b74f3151d35adc24551127_JaffaCakes118.exedescription pid process target process PID 1964 wrote to memory of 2896 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe PID 1964 wrote to memory of 2896 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe PID 1964 wrote to memory of 2896 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe PID 1964 wrote to memory of 2896 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 2896 wrote to memory of 2548 2896 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe PID 1964 wrote to memory of 2520 1964 90b6794962b74f3151d35adc24551127_JaffaCakes118.exe WLXPhotoGallery.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90b6794962b74f3151d35adc24551127_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90b6794962b74f3151d35adc24551127_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\90b6794962b74f3151d35adc24551127_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90b6794962b74f3151d35adc24551127_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Roaming\WLXPhotoGallery.exeC:\Users\Admin\AppData\Roaming\WLXPhotoGallery.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2548
-
-
-
C:\Users\Admin\AppData\Roaming\WLXPhotoGallery.exeC:\Users\Admin\AppData\Roaming\WLXPhotoGallery.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD56fc341ea53ee6bc60847c1f70d4bbf07
SHA152862d1486dde268980b572a0c64449d3027890c
SHA256cccb87a6c991e85753e9f8414271331f167b83b05a1580a4f6d7f7f7cf339be2
SHA5127869859c23db839675abd3749852d4b38080b830e760adea8eeacb2eb830f725963f7fa5dcae72b6ad087670399c5a8fabaa9c0a9a7ef79cc6095e57d8f375c8
-
Filesize
1KB
MD57d7c063af11362f46af6241bf365afa2
SHA1757d14b1a6506925662daaa7aaebabd3e3f45715
SHA256007172e8f2d18f5297b182259026fbc7aad8c6394ef7c7c93be485c6f23c426a
SHA5122fae064657bb2ca3faeb0a163d42b7e812329babd7ce90163b1bf7b9d0fd1f58552fbce4d317b2a1e7be7f3356733e6755e44469858609049c0630ecf4a966ea