Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 20:57
Static task
static1
Behavioral task
behavioral1
Sample
f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
f5b733ac366300ec5a5b25f071da4cb9
-
SHA1
5baf27d568546d6ee34426dce6670e9704ba54a6
-
SHA256
48e804ac750259deb34ddfc9f2d455a526cd52b7a71d0d34c71b8681947b8e67
-
SHA512
f04a53c0dddf67e50ecadc55e86cdc90ec16e7167cc6a17335b1708c56d97ef4de8f3e9e5e6a0c287359b4a52fd4e0534367ea6d909b16654cf51577a5ea00e7
-
SSDEEP
24576:RRmJkcoQricOIQxiZY1WNDfDcHVzJ1C8XSWJoISzLjq4NOKORwiI:eJZoQrbTFZY1WNDfg1zXmdz35NPOR7I
Malware Config
Extracted
darkcomet
Razor
rangerz.no-ip.biz:82
DC_MUTEX-NKD4VVL
-
gencode
bW5ZqmDdgC5h
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe" f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2952-0-0x0000000000400000-0x00000000004B1000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2952 set thread context of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeSecurityPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeSystemtimePrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeBackupPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeRestorePrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeShutdownPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeDebugPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeUndockPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeManageVolumePrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeImpersonatePrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: 33 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: 34 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe Token: 35 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 PID 2952 wrote to memory of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 PID 2952 wrote to memory of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 PID 2952 wrote to memory of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 PID 2952 wrote to memory of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 PID 2952 wrote to memory of 2976 2952 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2196 2976 f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\f5b733ac366300ec5a5b25f071da4cb9_JaffaCakes118.exeC:\Windows\SysWOW64\notepad.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660KB
MD5418492637d396deaff6d4e8de408c9c2
SHA1e33a1920cbd13831925852a538fcf76f558ade02
SHA256e9aa13bb120648681638baed47ec5add59beaa63b3333091a1526e581fda76c4
SHA51265fd8004cdab75d88777d8e7c38879a6bc11b6878a7948a0ddb7afebdedd158302c2c2f020d054b62bb65692951448ee97df214e4194e0d2b88b233ebefdfb68