Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/01/2025, 19:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe
-
Size
2.6MB
-
MD5
106ba4150b011aaf40d8b947225e3f51
-
SHA1
ffd99ea0c9478e060ae60faf1d4fbd7a88edaf9f
-
SHA256
3f5e37013f992b218c16685e981bdba82886cd7f521ad2aff42a0a5a30579497
-
SHA512
75c11bbf5742c9233431569e903b3f6e27b36bc690a146272b987d4c0fe9eaee407af9897893ad1368b1f2c8edbeec1bb36dd61709e8cafc6736f12a562ff5dd
-
SSDEEP
24576:z4nxVWjypb0lNU0ayYuu8LyLMIqiKkkhHGGJpVhQKOgoKgX+N1yPNZjSs4fy6uib:+8XlxhvLJp/+nlFZjSzXExessnkLY7N
Malware Config
Extracted
darkcomet
2012
xtremedata1990.myvnc.com:200
DC_MUTEX-4JZV5EN
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
YEgMKA1D2a4a
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" Winrar.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 26 IoCs
pid Process 2976 Winrar.exe 2160 winrar-64Bit-400.exe 2856 msdcsc.exe 1364 Process not Found 1628 uninstall.exe 2600 WinRAR.exe 1084 WinRAR.exe 576 WinRAR.exe 1484 WinRAR.exe 1676 WinRAR.exe 1600 WinRAR.exe 2300 WinRAR.exe 2960 WinRAR.exe 2168 WinRAR.exe 2688 WinRAR.exe 2968 WinRAR.exe 2296 WinRAR.exe 1152 WinRAR.exe 1424 WinRAR.exe 2604 WinRAR.exe 2996 WinRAR.exe 1272 WinRAR.exe 2768 WinRAR.exe 1408 WinRAR.exe 700 WinRAR.exe 2060 WinRAR.exe -
Loads dropped DLL 44 IoCs
pid Process 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 2976 Winrar.exe 2160 winrar-64Bit-400.exe 1364 Process not Found 1628 uninstall.exe 1628 uninstall.exe 1628 uninstall.exe 1364 Process not Found 1628 uninstall.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 2600 WinRAR.exe 1364 Process not Found 1364 Process not Found 1364 Process not Found 2600 WinRAR.exe 1084 WinRAR.exe 576 WinRAR.exe 1484 WinRAR.exe 1676 WinRAR.exe 1600 WinRAR.exe 2300 WinRAR.exe 2960 WinRAR.exe 2168 WinRAR.exe 2688 WinRAR.exe 2968 WinRAR.exe 2296 WinRAR.exe 1152 WinRAR.exe 1424 WinRAR.exe 2604 WinRAR.exe 2996 WinRAR.exe 1272 WinRAR.exe 2768 WinRAR.exe 1408 WinRAR.exe 700 WinRAR.exe -
Modifies system executable filetype association 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" Winrar.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2280 set thread context of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WinRAR\Zip64.SFX winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\UnRAR.exe winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Uninstall.exe winrar-64Bit-400.exe File created C:\Program Files\WinRAR\RarExt.dll winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Zip.SFX winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\7z.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\gz.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\iso.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\WinCon64.SFX winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\License.txt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Rar.txt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\ReadMe.txt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\RarFiles.lst winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Uninstall.lst winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\RarExt.dll winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\RarExt32.dll winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\uue.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\File_Id.diz winrar-64Bit-400.exe File created C:\Program Files\WinRAR\WinRAR.chm winrar-64Bit-400.exe File created C:\Program Files\WinRAR\RarExt32.dll winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\iso.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\WinRAR.exe winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Rar.exe winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\7z.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\tar.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Rar.txt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Order.htm winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\cab.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\tar.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\UnrarSrc.txt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\WinRAR.chm winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Default.SFX winrar-64Bit-400.exe File created C:\Program Files\WinRAR\WinCon64.SFX winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Zip64.SFX winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\WinRAR.exe winrar-64Bit-400.exe File created C:\Program Files\WinRAR\License.txt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Uninstall.lst winrar-64Bit-400.exe File created C:\Program Files\WinRAR\UnRAR.exe winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Default.SFX winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Default64.SFX winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Descript.ion winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\WhatsNew.txt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\z.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\File_Id.diz winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\ace32loader.exe winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\7zxa.dll winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\UNACEV2.DLL winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\arj.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\bz2.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\ace32loader.exe winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\RarFiles.lst winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Formats\ace.fmt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\z.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Default64.SFX winrar-64Bit-400.exe File created C:\Program Files\WinRAR\zipnew.dat uninstall.exe File created C:\Program Files\WinRAR\UnrarSrc.txt winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\TechNote.txt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Order.htm winrar-64Bit-400.exe File created C:\Program Files\WinRAR\WinCon.SFX winrar-64Bit-400.exe File created C:\Program Files\WinRAR\Zip.SFX winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats winrar-64Bit-400.exe File opened for modification C:\Program Files\WinRAR\Formats\ace.fmt winrar-64Bit-400.exe File created C:\Program Files\WinRAR\__tmp_rar_sfx_access_check_259541000 winrar-64Bit-400.exe File created C:\Program Files\WinRAR\TechNote.txt winrar-64Bit-400.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Winrar.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main winrar-64Bit-400.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r06\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zip uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.arj\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lha uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r02\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r07\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r08 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r10 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r15\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r23\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r28\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xxe\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uu uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r14\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uue uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xxe uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bz2 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r05 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r05\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r09 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r21 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tgz\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext.dll" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r18 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r25\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r29\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ = "WinRAR.ZIP" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r29 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rev uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\DefaultIcon\ = "C:\\Program Files\\WinRAR\\WinRAR.exe,0" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r00\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r12\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r16\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r26\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bz uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ThreadingModel = "Apartment" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r17 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r20\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r27\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\WinRAR32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r14 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r21\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r06 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\ = "WinRAR archive" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command\ = "\"C:\\Program Files\\WinRAR\\WinRAR.exe\" \"%1\"" uninstall.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1628 uninstall.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2976 Winrar.exe Token: SeSecurityPrivilege 2976 Winrar.exe Token: SeTakeOwnershipPrivilege 2976 Winrar.exe Token: SeLoadDriverPrivilege 2976 Winrar.exe Token: SeSystemProfilePrivilege 2976 Winrar.exe Token: SeSystemtimePrivilege 2976 Winrar.exe Token: SeProfSingleProcessPrivilege 2976 Winrar.exe Token: SeIncBasePriorityPrivilege 2976 Winrar.exe Token: SeCreatePagefilePrivilege 2976 Winrar.exe Token: SeBackupPrivilege 2976 Winrar.exe Token: SeRestorePrivilege 2976 Winrar.exe Token: SeShutdownPrivilege 2976 Winrar.exe Token: SeDebugPrivilege 2976 Winrar.exe Token: SeSystemEnvironmentPrivilege 2976 Winrar.exe Token: SeChangeNotifyPrivilege 2976 Winrar.exe Token: SeRemoteShutdownPrivilege 2976 Winrar.exe Token: SeUndockPrivilege 2976 Winrar.exe Token: SeManageVolumePrivilege 2976 Winrar.exe Token: SeImpersonatePrivilege 2976 Winrar.exe Token: SeCreateGlobalPrivilege 2976 Winrar.exe Token: 33 2976 Winrar.exe Token: 34 2976 Winrar.exe Token: 35 2976 Winrar.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2160 winrar-64Bit-400.exe 2160 winrar-64Bit-400.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2976 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 29 PID 2280 wrote to memory of 2160 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 30 PID 2280 wrote to memory of 2160 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 30 PID 2280 wrote to memory of 2160 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 30 PID 2280 wrote to memory of 2160 2280 JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe 30 PID 2976 wrote to memory of 2856 2976 Winrar.exe 31 PID 2976 wrote to memory of 2856 2976 Winrar.exe 31 PID 2976 wrote to memory of 2856 2976 Winrar.exe 31 PID 2976 wrote to memory of 2856 2976 Winrar.exe 31 PID 2160 wrote to memory of 1628 2160 winrar-64Bit-400.exe 33 PID 2160 wrote to memory of 1628 2160 winrar-64Bit-400.exe 33 PID 2160 wrote to memory of 1628 2160 winrar-64Bit-400.exe 33 PID 1628 wrote to memory of 2600 1628 uninstall.exe 35 PID 1628 wrote to memory of 2600 1628 uninstall.exe 35 PID 1628 wrote to memory of 2600 1628 uninstall.exe 35 PID 1628 wrote to memory of 1084 1628 uninstall.exe 36 PID 1628 wrote to memory of 1084 1628 uninstall.exe 36 PID 1628 wrote to memory of 1084 1628 uninstall.exe 36 PID 1628 wrote to memory of 576 1628 uninstall.exe 37 PID 1628 wrote to memory of 576 1628 uninstall.exe 37 PID 1628 wrote to memory of 576 1628 uninstall.exe 37 PID 1628 wrote to memory of 1484 1628 uninstall.exe 38 PID 1628 wrote to memory of 1484 1628 uninstall.exe 38 PID 1628 wrote to memory of 1484 1628 uninstall.exe 38 PID 1628 wrote to memory of 1676 1628 uninstall.exe 39 PID 1628 wrote to memory of 1676 1628 uninstall.exe 39 PID 1628 wrote to memory of 1676 1628 uninstall.exe 39 PID 1628 wrote to memory of 1600 1628 uninstall.exe 40 PID 1628 wrote to memory of 1600 1628 uninstall.exe 40 PID 1628 wrote to memory of 1600 1628 uninstall.exe 40 PID 1628 wrote to memory of 2300 1628 uninstall.exe 41 PID 1628 wrote to memory of 2300 1628 uninstall.exe 41 PID 1628 wrote to memory of 2300 1628 uninstall.exe 41 PID 1628 wrote to memory of 2960 1628 uninstall.exe 42 PID 1628 wrote to memory of 2960 1628 uninstall.exe 42 PID 1628 wrote to memory of 2960 1628 uninstall.exe 42 PID 1628 wrote to memory of 2168 1628 uninstall.exe 43 PID 1628 wrote to memory of 2168 1628 uninstall.exe 43 PID 1628 wrote to memory of 2168 1628 uninstall.exe 43 PID 1628 wrote to memory of 2688 1628 uninstall.exe 44 PID 1628 wrote to memory of 2688 1628 uninstall.exe 44 PID 1628 wrote to memory of 2688 1628 uninstall.exe 44 PID 1628 wrote to memory of 2968 1628 uninstall.exe 45 PID 1628 wrote to memory of 2968 1628 uninstall.exe 45 PID 1628 wrote to memory of 2968 1628 uninstall.exe 45 PID 1628 wrote to memory of 2296 1628 uninstall.exe 46 PID 1628 wrote to memory of 2296 1628 uninstall.exe 46 PID 1628 wrote to memory of 2296 1628 uninstall.exe 46 PID 1628 wrote to memory of 1152 1628 uninstall.exe 47 PID 1628 wrote to memory of 1152 1628 uninstall.exe 47 PID 1628 wrote to memory of 1152 1628 uninstall.exe 47 PID 1628 wrote to memory of 1424 1628 uninstall.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_106ba4150b011aaf40d8b947225e3f51.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\App\Winrar.exeC:\Users\Admin\AppData\Local\Temp\\App\Winrar.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\winrar-64Bit-400.exe"C:\Users\Admin\AppData\Local\Temp\winrar-64Bit-400.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Program Files\WinRAR\uninstall.exe"C:\Program Files\WinRAR\uninstall.exe" /setup3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2600
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1084
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:576
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1484
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1600
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2300
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2960
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2168
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2688
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2968
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2296
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1152
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1424
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2604
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2996
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1272
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2768
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1408
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:700
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"4⤵
- Executes dropped EXE
PID:2060
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD52fceddec262a4908915508754bc34876
SHA1a6aa640749193ccea5d08f45f1109da3883dbba5
SHA256e1fc78a32c9fb5e35a525e45e9a44b6f79063b830bc0941c62193727b7102cfa
SHA5123652946b19540cabfa1c3711d53c9bc560c142555653b4f43990b0741a7c9f1f04fc1dff5b30b40eaf45a39cb5c520a03709b8b8dc648641fbfe5362e330f28e
-
Filesize
78KB
MD514f21001ff104a3d5e58b8850a94cc92
SHA1ce59125f3aa2f3c8c0166c65ec0083bc03a4f898
SHA256f89ab03f2638c3094aa79cfa51f6b818d4161b55ff354ff7fa7f75761a159b7a
SHA512711b46db4c0219f6ac83d9bb1166b98b6824a451a1110d6021af6a1f961a2cfcc80ec6580c47cf05b5a8dc28e2515914555b0ae7e89ff5df98ed4a1a968108b8
-
Filesize
85KB
MD53c85c52d9be2ca338a0fe525e6c32a30
SHA1d8315d4e88d873615257bfb7c4262b628cdb661c
SHA2567bc17144ae1d6581124323f700c9cc0260e91b893fcd383ff74bd50f2489a827
SHA5124bd6e1da766ca0e2e5d6575b3043f87c86e5d1cdb661174281e20176f6b878ea62f6c64f4519c338feda77015be1f0daa62ced68287785d0b9591000566b5c80
-
Filesize
74KB
MD5a1544369106f62919ec4eecd29d176dd
SHA1f2f3a2947a829e2ff4fd80528b52a5f1dca22f1f
SHA256a66942c8a2d50e4c93c9edc4ec1fa71edbe81d9209c704350a8d3b9443e06f85
SHA512de5972b26e3f77c01840fc8ba16f7cb2dd7173801fbc6a3e5a3d5df320c55c12738d23b577dad7a638e3d6622792b4d2f006234d9c65298c17f1d0a3e7c42f92
-
Filesize
93KB
MD597e0ca6d1cf55140646f0395ac89f845
SHA12b40376d766a70dd4fe7f5981be25daafad13b63
SHA256bc07d568dcdda5ec96725a954731e41a78b9733e50141f50786af3435e73a339
SHA512aa0c421fc6a14aa46a65fbcfe53d4d79d154d600d84cdd8a4389f9ed8199fb0898ba89bc4fa8573fbd708ab245328832ec82ff15146c277b9613f604d6ec5928
-
Filesize
94KB
MD5eaa1e2e687463d98bdff429b44e42831
SHA17ed9874c37cf0f0484aaf141f43f101824c0a84e
SHA256c49bdb0ebd5c83c000b7297a7fcc7befe5393f4a36e9365ffbcc47b26112c160
SHA512e68bf3d4c2c1be429bc3e6586d6b9854a6a10a6a5d9ab8c4a98a961548b339225fce5c7d14316375245587258dc1979f2208f39a987b58a46cf5d4d4bea31eb7
-
Filesize
65KB
MD5739cfc487e6e1fe830ada0a4ae7af551
SHA110f9b970249f533681cebd708cb865da5377acdb
SHA256947de56951e45db26c412a017ddc1d84205bad2195d64bda02e293da53eb6265
SHA5124c01feed1338a588f4a68269a2b22fce3f1f9da7c6d88f43760cd615cd15c332e783fc02f5e2f9e55aa8ae303dbb14adc35cbf069b3700aa4387bc41640280dd
-
Filesize
69KB
MD557daa10579ec5f8f5842d2644cff71bd
SHA1219b670a078baf97810ab6ce3be9be657c723b65
SHA256310a0b74233dc589bebbb1c297bbb1431434e0cf44691905f7952f7072354133
SHA5125b13953adad9d6ddbdcabb1cb89010c6feafc72dbf8a9ccd9e0f9dde26aa09fdff094e3a24c4f2706707457a1ad20e2eed053ff79367b0b65e48523bfc35b470
-
Filesize
70KB
MD528231c1a151cb0789874720c2e6b79c2
SHA1e786bff9d8227eabe86cb1d4821ea1e9c0ffb063
SHA2562fafe477f4ddb175744b2b00e79c196c76b1bf9a70ba3cf53ff5583407291e29
SHA5124588496e03f564c46f7bd2635239e2d4967749e94bafcfb39dd84a53a4485ad2b7b04b73e62d0f2ebc4fcd998351b18bca8190bf0a0055b0462857f1113bebbf
-
Filesize
3KB
MD561e5a38df9c011a6b2ff6a1c8128e250
SHA18b107abce8f96ee4684c81687a87241e489de6b0
SHA256f87e3bb7115718592a56e5699bb5f51bf21db332d3588b7d9f59e8092c2c3556
SHA5123d580f9efe1534d36ceb9ce833ff65b9a1ddb52cfd0b8474e72bd71e7c6605444c3ea5d517c91f940043bcbfc9538e70efa35c28ab1c45f8f66ec55b0f59beba
-
Filesize
408KB
MD5138c0bdafb922e66246691a37ab6bb21
SHA1f5dd998958aebc5e00599faa59128780bf3192ce
SHA256786bfb826fd4871943676bdb784b7da300620c3d0373663dfb04be8a8d78ea14
SHA512c7622a85034b41197af291b718b27ab594e60d5155ac1664ac94b1093a2cf05e6c27e9099412200abee9130f2fe5dbe71983c3a9a772b65ef2de861c61c5dfbe
-
Filesize
76KB
MD5224586396df8a52aaeabb1f653c50ae7
SHA1d81615ad110ed68389e60b10d14e8d3cf07271e2
SHA2563da007605d5098328c23da5bcc50135645ba6a7c90a8565c5497f8a59e8257b8
SHA512c40728bbf4ab3a2badfbc09c7c2d5da88a78250b9e364d3b00c35aef4bc9d6c52b42493d34ef95b8ef419d828b0efe6cc97b87d955073ff5888bdcd9b80570e1
-
Filesize
259KB
MD5e10f2ddc395fa3ba7166c28af16db0a2
SHA16ce8d95b24a1bba51fcdcd5ab25ea7a4ca74243d
SHA256553336429f414066ccd0ece397ecf286f6efe218c1de2e72c71a335a2cb79bd9
SHA5125341ee8b4823b15b1cc0e01ea04e526e5d4d18471d590e71d81512e9e0855659aa493a4cec4af6a375c78b91381694ae84f1c37f017deca136d8356fb79fb3ef
-
Filesize
1.1MB
MD5fdbc0d6979ae4127dd939e030167cb9b
SHA13cea1a43e9d9a89481318f7febe7daa9aa1e74a2
SHA2567673192f068c9ec011eb9c7dcaff47420035615dae723c5010eee32f9bf8d9ad
SHA5127f569c1770199fc1b02b09f9bd3d64b045240f91f62327d36f533225456fd7a9eddb3ea6a3c8ce75849509636e74e8785b4b8b83c0bd5bbe60531af241e2a18c
-
Filesize
1.5MB
MD518198f0d8d195bfe22edbdc78ae3c227
SHA1efa8f7aa0484a73d0a0a3195a9a7f231adb4c993
SHA2561703c2c8754c9c1857e3ac1ab399badc1085e7a288007e58348e0e74b677b42e
SHA51225b51d78eee52da53a4249b5f8e81c2f8d8021c40472c9bebc14dae10d3e1712df02b23ceda10639e973456bc81079d609c7b9f359a153a44d63e847e31e7986
-
Filesize
12B
MD53eaaaa24be561e53ef7de2809e467590
SHA1bdb399ede5d0266a804dac77fef4cf5bd1de3d95
SHA2562f15f52f014e544018bb9723b486d21291b74f1d40fe0179365e13b840cc1b26
SHA512373997bacbc0d7c00dbce9411dc78e8b206fc597febb3bc493af6c0f54d30b495eecb4a9896626b94dc202acde1204ab1434f90c8ac563f2e1c2cb5235636958
-
Filesize
92KB
MD5b08de7aa5ec4cc5c8c963dca1c09ba8c
SHA118525f111c941306b4e90a855ab5fd3d24ed049f
SHA256727221cf41ad5098ab6ce7305598e590b3b42a4cb1bb1d9b225d26902c761796
SHA5121333d7a48678c65f58aef45a84fc2c8b2840b6ce23d13cbac5d343d9dbb76f388772afe72174d3ee2cf927db1b4ad6ad5e9de9adf595e576744f70eb8fdae6f7
-
Filesize
65KB
MD5d473360d6b5f6f245a9bc9c56ffe39be
SHA16ff7238168ba22d3d95120b1ea06431f7961df18
SHA256115dfd965c089c13088c5397e1777a4c1a3a8256ccfdfd76310ef5e95ccf4d52
SHA51298c9590be8b5b8b91b34e617d93eba77e563698aff8b292173bc63c8b724e9b06db38ddb193553796a02911fde980002b79f087bd76687ed39586894cdc50e33
-
Filesize
129KB
MD5732c1d74ffdd9ba7799979005a987e30
SHA1de4ccbbcd853fac05bf7a8d8b274a77bc4b96f72
SHA256292272a23c932ffcd4fa49afc5a0548a72f41c26abb88b0dc656498cdfca5ab0
SHA5128e95d75651ed95213885ecc6490ef8533c155227f8e1d05a212bfef6a7f04d57e8f2b6a118a6a140bc6f33c1f0e251ed4eff05fec2ccb36fcd730fab94b14d00
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98