Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe
-
Size
740KB
-
MD5
e3ac086e05519d02d084b21de51612ba
-
SHA1
db22753a6d45ad3f7643be0bb3deefe088bfc976
-
SHA256
93ebe4ba70b2d0b1d256d395fcc1bdca173ac7c1840bf92baaa5daf3f905c89f
-
SHA512
ef8c9b8029893e23afe72b36bb836045f66ddb4881e6555a0dfce5f3fe093bc051c9df360d923fc0100b07ac5764210298dab9deaf83e677bfee6c8ea41cee48
-
SSDEEP
12288:XMMz37ac3XEDhkx9vFD5PJ8FSwq0TqvG7V1UnjrsaWgz/Hdsaeh3x:XZz37acHENkjvvPqFSwq0TquR1YAaWG2
Malware Config
Signatures
-
Darkcomet family
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" AppLaunch.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation psnsong.exe -
Executes dropped EXE 2 IoCs
pid Process 3720 psnsong.exe 1052 sqmapi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\© Windows Live Messenger Music Status Plugin Module = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\psnsong.exe" psnsong.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 524 set thread context of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 1052 set thread context of 3124 1052 sqmapi.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language psnsong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqmapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 3720 psnsong.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe 1052 sqmapi.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 1052 sqmapi.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2112 AppLaunch.exe Token: SeSecurityPrivilege 2112 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2112 AppLaunch.exe Token: SeLoadDriverPrivilege 2112 AppLaunch.exe Token: SeSystemProfilePrivilege 2112 AppLaunch.exe Token: SeSystemtimePrivilege 2112 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2112 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2112 AppLaunch.exe Token: SeCreatePagefilePrivilege 2112 AppLaunch.exe Token: SeBackupPrivilege 2112 AppLaunch.exe Token: SeRestorePrivilege 2112 AppLaunch.exe Token: SeShutdownPrivilege 2112 AppLaunch.exe Token: SeDebugPrivilege 2112 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2112 AppLaunch.exe Token: SeChangeNotifyPrivilege 2112 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2112 AppLaunch.exe Token: SeUndockPrivilege 2112 AppLaunch.exe Token: SeManageVolumePrivilege 2112 AppLaunch.exe Token: SeImpersonatePrivilege 2112 AppLaunch.exe Token: SeCreateGlobalPrivilege 2112 AppLaunch.exe Token: 33 2112 AppLaunch.exe Token: 34 2112 AppLaunch.exe Token: 35 2112 AppLaunch.exe Token: 36 2112 AppLaunch.exe Token: SeDebugPrivilege 3720 psnsong.exe Token: SeDebugPrivilege 1052 sqmapi.exe Token: SeIncreaseQuotaPrivilege 3124 AppLaunch.exe Token: SeSecurityPrivilege 3124 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3124 AppLaunch.exe Token: SeLoadDriverPrivilege 3124 AppLaunch.exe Token: SeSystemProfilePrivilege 3124 AppLaunch.exe Token: SeSystemtimePrivilege 3124 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3124 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3124 AppLaunch.exe Token: SeCreatePagefilePrivilege 3124 AppLaunch.exe Token: SeBackupPrivilege 3124 AppLaunch.exe Token: SeRestorePrivilege 3124 AppLaunch.exe Token: SeShutdownPrivilege 3124 AppLaunch.exe Token: SeDebugPrivilege 3124 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3124 AppLaunch.exe Token: SeChangeNotifyPrivilege 3124 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3124 AppLaunch.exe Token: SeUndockPrivilege 3124 AppLaunch.exe Token: SeManageVolumePrivilege 3124 AppLaunch.exe Token: SeImpersonatePrivilege 3124 AppLaunch.exe Token: SeCreateGlobalPrivilege 3124 AppLaunch.exe Token: 33 3124 AppLaunch.exe Token: 34 3124 AppLaunch.exe Token: 35 3124 AppLaunch.exe Token: 36 3124 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2112 AppLaunch.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 2112 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 83 PID 524 wrote to memory of 3720 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 84 PID 524 wrote to memory of 3720 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 84 PID 524 wrote to memory of 3720 524 e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe 84 PID 3720 wrote to memory of 1052 3720 psnsong.exe 85 PID 3720 wrote to memory of 1052 3720 psnsong.exe 85 PID 3720 wrote to memory of 1052 3720 psnsong.exe 85 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86 PID 1052 wrote to memory of 3124 1052 sqmapi.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3ac086e05519d02d084b21de51612ba_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\System\psnsong.exe"C:\Users\Admin\AppData\Local\Temp\System\psnsong.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\System\sqmapi.exe"C:\Users\Admin\AppData\Local\Temp\System\sqmapi.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD515a57ba51c0e66df28f99930a728e471
SHA1518f78e4ef457ffdf21fc5a27606b10f42b0412f
SHA2566dd53c2b3e87019c756d37ac00245baed379672b3e3d09eb644ce02059aed1dd
SHA512279dea6ba16972ca24efe1960153b961dec9eed20e2d8f1e07fae54f09fda263cb99d1c5cdaa5c59f0ee30bfccd41a59e152debd72c110b33297d2ee1cc9b998
-
Filesize
740KB
MD5e3ac086e05519d02d084b21de51612ba
SHA1db22753a6d45ad3f7643be0bb3deefe088bfc976
SHA25693ebe4ba70b2d0b1d256d395fcc1bdca173ac7c1840bf92baaa5daf3f905c89f
SHA512ef8c9b8029893e23afe72b36bb836045f66ddb4881e6555a0dfce5f3fe093bc051c9df360d923fc0100b07ac5764210298dab9deaf83e677bfee6c8ea41cee48