Analysis
-
max time kernel
144s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
d58b8a39a413e1cdafe366a2aa8be0bd
-
SHA1
03aff7d12482527cb69db88f0695179ae5e04461
-
SHA256
fa3f15ee92c063e81a7c10f2257ef6806b68f8836ef38202769a24935fc8253b
-
SHA512
7037c36586f3c4854110396460bbe7e67ca55d798c8b2260b08307381cf8ee780cbabf8418fe4c0cba0ca20ef12b5b8f78b01e927100d9b3a3dde5c2675e6d7a
-
SSDEEP
24576:DX60inDv9gGw6gMC9jC6upfF0w8Rp5TKXdeNQNuLswq3fEBIKwdukDT1/YOM4Qcp:gnD2G0e6afqwsp5TKXdqYIsJfSa3ZBlu
Malware Config
Extracted
darkcomet
aaaa606
handsomehearteng.zapto.org:1606
DC_MUTEX-TXHDLD1
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
W9fRuhVE2qYB
-
install
true
-
offline_keylogger
false
-
password
123456
-
persistence
false
-
reg_key
MicroUpdate
Extracted
latentbot
handsomehearteng.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2728 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2708 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2708 vlc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSecurityPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSystemtimePrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeBackupPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeRestorePrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeShutdownPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeDebugPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeUndockPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeManageVolumePrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeImpersonatePrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 33 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 34 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 35 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2728 msdcsc.exe Token: SeSecurityPrivilege 2728 msdcsc.exe Token: SeTakeOwnershipPrivilege 2728 msdcsc.exe Token: SeLoadDriverPrivilege 2728 msdcsc.exe Token: SeSystemProfilePrivilege 2728 msdcsc.exe Token: SeSystemtimePrivilege 2728 msdcsc.exe Token: SeProfSingleProcessPrivilege 2728 msdcsc.exe Token: SeIncBasePriorityPrivilege 2728 msdcsc.exe Token: SeCreatePagefilePrivilege 2728 msdcsc.exe Token: SeBackupPrivilege 2728 msdcsc.exe Token: SeRestorePrivilege 2728 msdcsc.exe Token: SeShutdownPrivilege 2728 msdcsc.exe Token: SeDebugPrivilege 2728 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2728 msdcsc.exe Token: SeChangeNotifyPrivilege 2728 msdcsc.exe Token: SeRemoteShutdownPrivilege 2728 msdcsc.exe Token: SeUndockPrivilege 2728 msdcsc.exe Token: SeManageVolumePrivilege 2728 msdcsc.exe Token: SeImpersonatePrivilege 2728 msdcsc.exe Token: SeCreateGlobalPrivilege 2728 msdcsc.exe Token: 33 2728 msdcsc.exe Token: 34 2728 msdcsc.exe Token: 35 2728 msdcsc.exe Token: 33 2708 vlc.exe Token: SeIncBasePriorityPrivilege 2708 vlc.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe 2708 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2708 vlc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2708 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2708 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2708 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2708 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2728 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 31 PID 2124 wrote to memory of 2728 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 31 PID 2124 wrote to memory of 2728 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 31 PID 2124 wrote to memory of 2728 2124 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\SEX PORN CELEBRITY HOT FIRST TIME FUCKED - COPY.WMV"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2708
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5e0229f0e0829ed76033bcaeca02ba3d2
SHA1bcd9e8835c82bdf1eccd56f142d169f1a3c5130d
SHA256890b236da6eea440d080f11ee575f633b6deeccb6845b7ec5f45460638162118
SHA51226036b39ab1f3bc267e092823f1941155f47391ef7dab7e1e419f4ac0706b8c4482b687c974032abb3e543ade5dcf9519b9ccddc4b13e141640d865094d2f8d5
-
Filesize
1.4MB
MD5d58b8a39a413e1cdafe366a2aa8be0bd
SHA103aff7d12482527cb69db88f0695179ae5e04461
SHA256fa3f15ee92c063e81a7c10f2257ef6806b68f8836ef38202769a24935fc8253b
SHA5127037c36586f3c4854110396460bbe7e67ca55d798c8b2260b08307381cf8ee780cbabf8418fe4c0cba0ca20ef12b5b8f78b01e927100d9b3a3dde5c2675e6d7a