Analysis
-
max time kernel
141s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 18:14
Static task
static1
Behavioral task
behavioral1
Sample
5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe
-
Size
455KB
-
MD5
5d1867a42f169529137322d8801a7fa9
-
SHA1
0de270b151b42984c632232b578b5b3e09b441d4
-
SHA256
1bb857d88658a768525b56c6078b3595de3493f20ad11dd835ca88cde39ea630
-
SHA512
5fba551d7e620ec085490999a011aac6ff45ad9b446f057e4482b34589ec991adf818d07924c2d875b7bb0b306075e28a8be38e7a7062ff5cffab877a30dd2c5
-
SSDEEP
6144:lUTE/NY+73sDjmYglQ1h7tB/KrCS7lz7WEua6PvM86a2nwSzvkQSKkE/WCQtHBxS:aT0NY+7aqYgi1hqJEEl8WMQSKkE/LVJ
Malware Config
Extracted
darkcomet
Guest16
darkcometsa.zapto.org:1604
DC_MUTEX-F54S21D
-
gencode
UPksglL72mhy
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
darkcometsa.zapto.org
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2888 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 696 vbc.exe -
Loads dropped DLL 1 IoCs
pid Process 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/696-15-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-20-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-22-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-26-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-27-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-28-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/696-31-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 696 vbc.exe Token: SeSecurityPrivilege 696 vbc.exe Token: SeTakeOwnershipPrivilege 696 vbc.exe Token: SeLoadDriverPrivilege 696 vbc.exe Token: SeSystemProfilePrivilege 696 vbc.exe Token: SeSystemtimePrivilege 696 vbc.exe Token: SeProfSingleProcessPrivilege 696 vbc.exe Token: SeIncBasePriorityPrivilege 696 vbc.exe Token: SeCreatePagefilePrivilege 696 vbc.exe Token: SeBackupPrivilege 696 vbc.exe Token: SeRestorePrivilege 696 vbc.exe Token: SeShutdownPrivilege 696 vbc.exe Token: SeDebugPrivilege 696 vbc.exe Token: SeSystemEnvironmentPrivilege 696 vbc.exe Token: SeChangeNotifyPrivilege 696 vbc.exe Token: SeRemoteShutdownPrivilege 696 vbc.exe Token: SeUndockPrivilege 696 vbc.exe Token: SeManageVolumePrivilege 696 vbc.exe Token: SeImpersonatePrivilege 696 vbc.exe Token: SeCreateGlobalPrivilege 696 vbc.exe Token: 33 696 vbc.exe Token: 34 696 vbc.exe Token: 35 696 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 696 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 2384 wrote to memory of 696 2384 5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe 30 PID 696 wrote to memory of 2764 696 vbc.exe 31 PID 696 wrote to memory of 2764 696 vbc.exe 31 PID 696 wrote to memory of 2764 696 vbc.exe 31 PID 696 wrote to memory of 2764 696 vbc.exe 31 PID 2764 wrote to memory of 2888 2764 cmd.exe 33 PID 2764 wrote to memory of 2888 2764 cmd.exe 33 PID 2764 wrote to memory of 2888 2764 cmd.exe 33 PID 2764 wrote to memory of 2888 2764 cmd.exe 33 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2888 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\5d1867a42f169529137322d8801a7fa9_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98