Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
45c31a6657d85a83a327a9b907843e67
-
SHA1
db82cb13bbb044eac8cbe2c26e6652c51d84740d
-
SHA256
547832a55c6686cae074d6cf038493da2930962fd2c1e4dd176fee4c6d60abbf
-
SHA512
dccef6bde2f5eb79252a64832c72adfcfe728844e28caf3a7be07f1bc3421724ee33bd5bd993513d2fb728b0f0ca47f134738422af7afcd188bc885dd043ecb4
-
SSDEEP
49152:/JZoQrbTFZY1iaBOkJmZeQvV/AvT6qzL9Uutxr7:/trbTA1SZeQYTFzL9UC7
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1608
DC_MUTEX-DD5EEWG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
1fP8x3gpGubE
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
darkcomet
BOT
kl0w.no-ip.org:1604
mozillaproxy.zapto.org:1604
DC_MUTEX-A5603PV
-
gencode
8UDgycR8v6YU
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
mozillaproxy.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3024 attrib.exe 3028 attrib.exe -
Executes dropped EXE 4 IoCs
pid Process 2572 file2.exe 1392 msdcsc.exe 2628 msdcsc.exe 1744 file2.exe -
Loads dropped DLL 6 IoCs
pid Process 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 1392 msdcsc.exe 1392 msdcsc.exe 1392 msdcsc.exe -
resource yara_rule behavioral1/files/0x00080000000170da-21.dat upx behavioral1/memory/2572-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1744-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1744-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-70-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-71-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-73-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-75-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe" 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\msdcsc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000017226-37.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2276 set thread context of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeSecurityPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeSystemtimePrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeBackupPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeRestorePrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeShutdownPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeDebugPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeUndockPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeManageVolumePrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeImpersonatePrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: 33 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: 34 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: 35 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2572 file2.exe Token: SeSecurityPrivilege 2572 file2.exe Token: SeTakeOwnershipPrivilege 2572 file2.exe Token: SeLoadDriverPrivilege 2572 file2.exe Token: SeSystemProfilePrivilege 2572 file2.exe Token: SeSystemtimePrivilege 2572 file2.exe Token: SeProfSingleProcessPrivilege 2572 file2.exe Token: SeIncBasePriorityPrivilege 2572 file2.exe Token: SeCreatePagefilePrivilege 2572 file2.exe Token: SeBackupPrivilege 2572 file2.exe Token: SeRestorePrivilege 2572 file2.exe Token: SeShutdownPrivilege 2572 file2.exe Token: SeDebugPrivilege 2572 file2.exe Token: SeSystemEnvironmentPrivilege 2572 file2.exe Token: SeChangeNotifyPrivilege 2572 file2.exe Token: SeRemoteShutdownPrivilege 2572 file2.exe Token: SeUndockPrivilege 2572 file2.exe Token: SeManageVolumePrivilege 2572 file2.exe Token: SeImpersonatePrivilege 2572 file2.exe Token: SeCreateGlobalPrivilege 2572 file2.exe Token: 33 2572 file2.exe Token: 34 2572 file2.exe Token: 35 2572 file2.exe Token: SeIncreaseQuotaPrivilege 1744 file2.exe Token: SeSecurityPrivilege 1744 file2.exe Token: SeTakeOwnershipPrivilege 1744 file2.exe Token: SeLoadDriverPrivilege 1744 file2.exe Token: SeSystemProfilePrivilege 1744 file2.exe Token: SeSystemtimePrivilege 1744 file2.exe Token: SeProfSingleProcessPrivilege 1744 file2.exe Token: SeIncBasePriorityPrivilege 1744 file2.exe Token: SeCreatePagefilePrivilege 1744 file2.exe Token: SeBackupPrivilege 1744 file2.exe Token: SeRestorePrivilege 1744 file2.exe Token: SeShutdownPrivilege 1744 file2.exe Token: SeDebugPrivilege 1744 file2.exe Token: SeSystemEnvironmentPrivilege 1744 file2.exe Token: SeChangeNotifyPrivilege 1744 file2.exe Token: SeRemoteShutdownPrivilege 1744 file2.exe Token: SeUndockPrivilege 1744 file2.exe Token: SeManageVolumePrivilege 1744 file2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2572 file2.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2732 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2572 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2572 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2572 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2572 2276 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2776 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2776 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2776 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2776 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 32 PID 2732 wrote to memory of 2540 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2540 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2540 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2540 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 33 PID 2776 wrote to memory of 3024 2776 cmd.exe 36 PID 2776 wrote to memory of 3024 2776 cmd.exe 36 PID 2776 wrote to memory of 3024 2776 cmd.exe 36 PID 2776 wrote to memory of 3024 2776 cmd.exe 36 PID 2540 wrote to memory of 3028 2540 cmd.exe 37 PID 2540 wrote to memory of 3028 2540 cmd.exe 37 PID 2540 wrote to memory of 3028 2540 cmd.exe 37 PID 2540 wrote to memory of 3028 2540 cmd.exe 37 PID 2732 wrote to memory of 1392 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 38 PID 2732 wrote to memory of 1392 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 38 PID 2732 wrote to memory of 1392 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 38 PID 2732 wrote to memory of 1392 2732 45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe 38 PID 1392 wrote to memory of 2628 1392 msdcsc.exe 39 PID 1392 wrote to memory of 2628 1392 msdcsc.exe 39 PID 1392 wrote to memory of 2628 1392 msdcsc.exe 39 PID 1392 wrote to memory of 2628 1392 msdcsc.exe 39 PID 1392 wrote to memory of 1744 1392 msdcsc.exe 40 PID 1392 wrote to memory of 1744 1392 msdcsc.exe 40 PID 1392 wrote to memory of 1744 1392 msdcsc.exe 40 PID 1392 wrote to memory of 1744 1392 msdcsc.exe 40 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3024 attrib.exe 3028 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\45c31a6657d85a83a327a9b907843e67_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3028
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exeC:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\file2.exeC:\Users\Admin\AppData\Local\Temp\file2.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\file2.exeC:\Users\Admin\AppData\Local\Temp\file2.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD525d38f718beec7710b42aa6f7c943cc7
SHA1938b4b54c9382d0e32280dfa7af9a3913ae93208
SHA256f2f6ffd11982ca134735ef6f4a217025182b1ccbed33ade7a772aea2254dbad1
SHA5123e4e629fdd0b2552bbf3da3456d43019a9845ed7498aea75a425e29925a1d31f18198435423d3b6aded6e97cdad9d9680ee95496f1249a63b963d407337f2761
-
Filesize
1.7MB
MD545c31a6657d85a83a327a9b907843e67
SHA1db82cb13bbb044eac8cbe2c26e6652c51d84740d
SHA256547832a55c6686cae074d6cf038493da2930962fd2c1e4dd176fee4c6d60abbf
SHA512dccef6bde2f5eb79252a64832c72adfcfe728844e28caf3a7be07f1bc3421724ee33bd5bd993513d2fb728b0f0ca47f134738422af7afcd188bc885dd043ecb4
-
Filesize
251KB
MD5a5ad8b98c7926fb36260d646b2a4ac84
SHA1bdf2b831b7410302a9862b062e5df5ee8d291bb5
SHA256fff90629f05521a70169667523060bd93f022518054983c889705273e59a2641
SHA51221fdf907a36d98617f55d81249812ffcd95777da336071926c6a6126eba15ef79a4e0771157d9ec2b78b68af596fcbc2325b76f13f3e69a4f7740aae59547376