Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 01:38
Static task
static1
Behavioral task
behavioral1
Sample
db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe
-
Size
844KB
-
MD5
db969d4c772dc54f99f917bdebdeb543
-
SHA1
029688946507a3bc172e27e0e040c3664f954b47
-
SHA256
0cb1525118f06e87aa951e10c5a3fe7fa4bd18a8bd84697ef5d9d1d8bcf5fb21
-
SHA512
4fd3c0053ed0d2e83d72ca4059ca5ebbaa31925e7a81136a773b4dff4381205043158e00997938ce0671051a0779e9b4c478a9727c99af7ccfb9f3eccb72fdca
-
SSDEEP
24576:N6UQeN2QGGZgHnsDtV5dO8hd2UTlx19K:N6BeN5+utV3vK
Malware Config
Extracted
darkcomet
misa
hackthegame.zapto.org:81
DC_MUTEX-KJV0PP8
-
InstallPath
windows\chromee.exe
-
gencode
llGTcNUfSuPh
-
install
true
-
offline_keylogger
true
-
password
ha11ch14se5as14
-
persistence
false
-
reg_key
winupdate
Extracted
latentbot
hackthegame.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\windows\\chromee.exe" db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2908 chromee.exe 3004 chromee.exe -
Loads dropped DLL 3 IoCs
pid Process 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 2908 chromee.exe -
resource yara_rule behavioral1/memory/1984-3-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-13-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-15-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-9-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-6-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-16-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-18-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-20-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-19-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-17-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-21-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1984-40-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-57-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-58-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-56-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-59-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-64-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-63-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-66-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-67-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-68-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-69-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-70-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-71-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-72-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-73-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-74-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-75-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-76-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-77-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-78-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-79-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/3004-80-0x0000000000400000-0x00000000004CA000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\windows\\chromee.exe" db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2016 set thread context of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2908 set thread context of 3004 2908 chromee.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromee.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3004 chromee.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeSecurityPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeSystemtimePrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeBackupPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeRestorePrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeShutdownPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeDebugPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeUndockPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeManageVolumePrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeImpersonatePrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: 33 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: 34 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: 35 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3004 chromee.exe Token: SeSecurityPrivilege 3004 chromee.exe Token: SeTakeOwnershipPrivilege 3004 chromee.exe Token: SeLoadDriverPrivilege 3004 chromee.exe Token: SeSystemProfilePrivilege 3004 chromee.exe Token: SeSystemtimePrivilege 3004 chromee.exe Token: SeProfSingleProcessPrivilege 3004 chromee.exe Token: SeIncBasePriorityPrivilege 3004 chromee.exe Token: SeCreatePagefilePrivilege 3004 chromee.exe Token: SeBackupPrivilege 3004 chromee.exe Token: SeRestorePrivilege 3004 chromee.exe Token: SeShutdownPrivilege 3004 chromee.exe Token: SeDebugPrivilege 3004 chromee.exe Token: SeSystemEnvironmentPrivilege 3004 chromee.exe Token: SeChangeNotifyPrivilege 3004 chromee.exe Token: SeRemoteShutdownPrivilege 3004 chromee.exe Token: SeUndockPrivilege 3004 chromee.exe Token: SeManageVolumePrivilege 3004 chromee.exe Token: SeImpersonatePrivilege 3004 chromee.exe Token: SeCreateGlobalPrivilege 3004 chromee.exe Token: 33 3004 chromee.exe Token: 34 3004 chromee.exe Token: 35 3004 chromee.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2680 DllHost.exe 2680 DllHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3004 chromee.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 2016 wrote to memory of 1984 2016 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2908 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 33 PID 1984 wrote to memory of 2908 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 33 PID 1984 wrote to memory of 2908 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 33 PID 1984 wrote to memory of 2908 1984 db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe 33 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34 PID 2908 wrote to memory of 3004 2908 chromee.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\db969d4c772dc54f99f917bdebdeb543_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\windows\chromee.exe"C:\Users\Admin\AppData\Roaming\windows\chromee.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\windows\chromee.exeC:\Users\Admin\AppData\Roaming\windows\chromee.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3004
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5007cc35e22f61b0b9f4fd3b75b8cf44e
SHA11dde8494080476bbe1aed7b9ad3757c38099292b
SHA2561f98b1509da64bb576c71c4de73a7163fb08e74c9823c255db6a737896f84903
SHA512ff1cffd59abd0fab2f7b5f72bf9b935bcd65a8440cfe5203de41301d651166b2173ec0aa58c4b6aadc789e04dfeb828f21c53e385e7af832cde51b9c7142bd1d
-
Filesize
844KB
MD5db969d4c772dc54f99f917bdebdeb543
SHA1029688946507a3bc172e27e0e040c3664f954b47
SHA2560cb1525118f06e87aa951e10c5a3fe7fa4bd18a8bd84697ef5d9d1d8bcf5fb21
SHA5124fd3c0053ed0d2e83d72ca4059ca5ebbaa31925e7a81136a773b4dff4381205043158e00997938ce0671051a0779e9b4c478a9727c99af7ccfb9f3eccb72fdca