Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
793cab4421c321b969ce88f22d90752c
-
SHA1
55b461d66391147bf8f7c0179f7a0b2abed6d9b5
-
SHA256
b780a8572b59d2eeb633fd896cc4982508aacee23bce257396a80e7ea29b2bc3
-
SHA512
b02df864c6ec4c7ebede94b3bf31b66b5332f3e8b4ece9600a2b282dec06885965279adbf36b8e08d590cfcb5aeb0e113a273eb4476c5fc86e321c4cb73e4075
-
SSDEEP
24576:eaHMv6CorjqnyC8flDAgjk6GECzbMpJgCUwJvfoIfaAl3Ein+ozerISUfE:e1vqjdC8tD5jk6/wbMTgCUaoIfaKb+ok
Malware Config
Extracted
darkcomet
Guest16
testcybergate.zapto.org:3014
DC_MUTEX-F48XL4B
-
gencode
EWr2RqlAQCdR
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
testcybergate.zapto.org
Signatures
-
Darkcomet family
-
Latentbot family
-
Executes dropped EXE 1 IoCs
pid Process 2180 uncrypted.exe -
Loads dropped DLL 5 IoCs
pid Process 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2408-0-0x0000000000400000-0x00000000004E1000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uncrypted.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2180 uncrypted.exe Token: SeSecurityPrivilege 2180 uncrypted.exe Token: SeTakeOwnershipPrivilege 2180 uncrypted.exe Token: SeLoadDriverPrivilege 2180 uncrypted.exe Token: SeSystemProfilePrivilege 2180 uncrypted.exe Token: SeSystemtimePrivilege 2180 uncrypted.exe Token: SeProfSingleProcessPrivilege 2180 uncrypted.exe Token: SeIncBasePriorityPrivilege 2180 uncrypted.exe Token: SeCreatePagefilePrivilege 2180 uncrypted.exe Token: SeBackupPrivilege 2180 uncrypted.exe Token: SeRestorePrivilege 2180 uncrypted.exe Token: SeShutdownPrivilege 2180 uncrypted.exe Token: SeDebugPrivilege 2180 uncrypted.exe Token: SeSystemEnvironmentPrivilege 2180 uncrypted.exe Token: SeChangeNotifyPrivilege 2180 uncrypted.exe Token: SeRemoteShutdownPrivilege 2180 uncrypted.exe Token: SeUndockPrivilege 2180 uncrypted.exe Token: SeManageVolumePrivilege 2180 uncrypted.exe Token: SeImpersonatePrivilege 2180 uncrypted.exe Token: SeCreateGlobalPrivilege 2180 uncrypted.exe Token: 33 2180 uncrypted.exe Token: 34 2180 uncrypted.exe Token: 35 2180 uncrypted.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2180 uncrypted.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2180 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2180 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2180 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2180 2408 793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\793cab4421c321b969ce88f22d90752c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2180
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD592499f0ef985be878a6373743b77d6a2
SHA1c60aa4820aa41f9f6dafef25e4ad9f8d010c88f9
SHA256a53ecd5d2893a6325776ea9135b2532f1f68ceca6dae90db8de531b883b1571a
SHA51227e3fe6a6bfc43c4e4f1c64570e5beebc773cb6cd9b043e8ccef4c57821bda6fa560d2abe34326ab1563ecedace0d02c1d1c3676f18f35bfa47df5df05b98b7e
-
Filesize
659KB
MD5c798c640896c00fc6bb839cdd3810e24
SHA18a386de287c0d1bf3e3c322e1957eb9055a0aedb
SHA25631be1a973731be787d2d717e36a1447eaf2a6d81eade0e0a77329f0692d3e699
SHA51210e40c9b6dd2d37fef6df7c0b43ecfc39f49f9b28e2c25d0df1aa1c38b8311d1897db7b0de36a9c2b95ea8f2901e66607b2fa1527f330d6499ff7d34463d8729