Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 05:57
Static task
static1
Behavioral task
behavioral1
Sample
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
c8540f3ce356e776961725b77030d61b
-
SHA1
e7cbb8ad839bc8f855adfe3a4a1e28ffc4aaebf8
-
SHA256
592fc03ddc9e8ead3924d419fe085336a7c46bf98fa7236407abd0a0f614c69d
-
SHA512
39c29a558ecceb81f0085e9383851afeb833151b5b212190ed12f8545eb17a1a9bd49e8542a484e59a5ffa622b5166d8678aa8f918d90f6833fdd39301a5abdd
-
SSDEEP
24576:aRmJkcoQricOIQxiZY1ia76vTHCY8SvmzyTQacjvDychBhfXrpUutxrKe:/JZoQrbTFZY1ia76v2TOdcjvDyAh/9Ua
Malware Config
Extracted
darkcomet
Guest16
ilj98348.no-ip.biz:1608
DC_MUTEX-RY18R40
-
gencode
6nKFE9T9fdUi
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
darkcomet
BOT
kl0w.no-ip.org:1604
mozillaproxy.zapto.org:1604
DC_MUTEX-A5603PV
-
gencode
8UDgycR8v6YU
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
mozillaproxy.zapto.org
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
file2.exepid Process 3048 file2.exe -
Loads dropped DLL 2 IoCs
Processes:
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exepid Process 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2260-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/files/0x000700000001722b-21.dat upx behavioral1/memory/3048-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-58-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2260-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3048-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe" c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exedescription pid Process procid_target PID 2356 set thread context of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exec8540f3ce356e776961725b77030d61b_JaffaCakes118.exefile2.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file2.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
file2.exec8540f3ce356e776961725b77030d61b_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3048 file2.exe Token: SeSecurityPrivilege 3048 file2.exe Token: SeTakeOwnershipPrivilege 3048 file2.exe Token: SeLoadDriverPrivilege 3048 file2.exe Token: SeSystemProfilePrivilege 3048 file2.exe Token: SeSystemtimePrivilege 3048 file2.exe Token: SeProfSingleProcessPrivilege 3048 file2.exe Token: SeIncBasePriorityPrivilege 3048 file2.exe Token: SeCreatePagefilePrivilege 3048 file2.exe Token: SeBackupPrivilege 3048 file2.exe Token: SeRestorePrivilege 3048 file2.exe Token: SeShutdownPrivilege 3048 file2.exe Token: SeDebugPrivilege 3048 file2.exe Token: SeSystemEnvironmentPrivilege 3048 file2.exe Token: SeChangeNotifyPrivilege 3048 file2.exe Token: SeRemoteShutdownPrivilege 3048 file2.exe Token: SeUndockPrivilege 3048 file2.exe Token: SeManageVolumePrivilege 3048 file2.exe Token: SeImpersonatePrivilege 3048 file2.exe Token: SeCreateGlobalPrivilege 3048 file2.exe Token: 33 3048 file2.exe Token: 34 3048 file2.exe Token: 35 3048 file2.exe Token: SeIncreaseQuotaPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeSecurityPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeSystemtimePrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeBackupPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeRestorePrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeShutdownPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeDebugPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeUndockPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeManageVolumePrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeImpersonatePrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: 33 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: 34 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe Token: 35 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
file2.exec8540f3ce356e776961725b77030d61b_JaffaCakes118.exepid Process 3048 file2.exe 2260 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
c8540f3ce356e776961725b77030d61b_JaffaCakes118.exedescription pid Process procid_target PID 2356 wrote to memory of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2260 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 30 PID 2356 wrote to memory of 3048 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 31 PID 2356 wrote to memory of 3048 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 31 PID 2356 wrote to memory of 3048 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 31 PID 2356 wrote to memory of 3048 2356 c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\c8540f3ce356e776961725b77030d61b_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\c8540f3ce356e776961725b77030d61b_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\file2.exeC:\Users\Admin\AppData\Local\Temp\file2.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD57a64c10c3d2fe1d1d953281892ae3c63
SHA1b9bc9db7a0bb07a2cec5d5c99a3bc5d3c163690d
SHA256ac2dc9d8939470f70f5b330ad25a3571f4aaf7bd48b373d2e3c3ddbb2d041320
SHA512c923cacba2943d66015b1cd62e795ed3687bcc293e0d60e7ef02e7ada58a45a9b7ba440930775b8ada04a0eded203ab1d9533584990e2ba1c64400a9616bfced
-
Filesize
251KB
MD5a5ad8b98c7926fb36260d646b2a4ac84
SHA1bdf2b831b7410302a9862b062e5df5ee8d291bb5
SHA256fff90629f05521a70169667523060bd93f022518054983c889705273e59a2641
SHA51221fdf907a36d98617f55d81249812ffcd95777da336071926c6a6126eba15ef79a4e0771157d9ec2b78b68af596fcbc2325b76f13f3e69a4f7740aae59547376