Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe
-
Size
412KB
-
MD5
fae3720e64245eba913ba5d5de5a637c
-
SHA1
bc7f68a84e695085a1311ceaf8db9241a6da2345
-
SHA256
43b5a19582bf1ecb7d5a97998f4d4fe68854f5800bc9373544d67aa54eaa62ea
-
SHA512
5212fbdbefb90fcfce0679f7220fe0f70c1f9049d3c9ad6dab7d86e7bb2c52283ef135d772bb3b7cc9d7d96e53ae88a02b0a312432998ae56234552bca845eaf
-
SSDEEP
12288:4hqgXz7Kb0oNAIDKth/iJ+2qtBuCXx9ar:457+b8JuVqX10
Malware Config
Extracted
darkcomet
Guest16_min
tazukibounce.no-ip.info:9678
DCMIN_MUTEX-PW6CDLH
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
4a1nDTvXMDlZ
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
server
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\DCSCMIN\\IMDCSC.exe" fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
IMDCSC.exeIMDCSC.exepid Process 2528 IMDCSC.exe 2620 IMDCSC.exe -
Loads dropped DLL 3 IoCs
Processes:
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exeIMDCSC.exepid Process 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 2528 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\server = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\DCSCMIN\\IMDCSC.exe" fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exeIMDCSC.exedescription pid Process procid_target PID 2012 set thread context of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2528 set thread context of 2620 2528 IMDCSC.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exeIMDCSC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeSecurityPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeSystemtimePrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeBackupPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeRestorePrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeShutdownPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeDebugPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeUndockPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeManageVolumePrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeImpersonatePrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: 33 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: 34 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: 35 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2620 IMDCSC.exe Token: SeSecurityPrivilege 2620 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2620 IMDCSC.exe Token: SeLoadDriverPrivilege 2620 IMDCSC.exe Token: SeSystemProfilePrivilege 2620 IMDCSC.exe Token: SeSystemtimePrivilege 2620 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2620 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2620 IMDCSC.exe Token: SeCreatePagefilePrivilege 2620 IMDCSC.exe Token: SeBackupPrivilege 2620 IMDCSC.exe Token: SeRestorePrivilege 2620 IMDCSC.exe Token: SeShutdownPrivilege 2620 IMDCSC.exe Token: SeDebugPrivilege 2620 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2620 IMDCSC.exe Token: SeChangeNotifyPrivilege 2620 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2620 IMDCSC.exe Token: SeUndockPrivilege 2620 IMDCSC.exe Token: SeManageVolumePrivilege 2620 IMDCSC.exe Token: SeImpersonatePrivilege 2620 IMDCSC.exe Token: SeCreateGlobalPrivilege 2620 IMDCSC.exe Token: 33 2620 IMDCSC.exe Token: 34 2620 IMDCSC.exe Token: 35 2620 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid Process 2620 IMDCSC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exefae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exeIMDCSC.exedescription pid Process procid_target PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2008 2012 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 28 PID 2008 wrote to memory of 2528 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 29 PID 2008 wrote to memory of 2528 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 29 PID 2008 wrote to memory of 2528 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 29 PID 2008 wrote to memory of 2528 2008 fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe 29 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30 PID 2528 wrote to memory of 2620 2528 IMDCSC.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fae3720e64245eba913ba5d5de5a637c_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD5fae3720e64245eba913ba5d5de5a637c
SHA1bc7f68a84e695085a1311ceaf8db9241a6da2345
SHA25643b5a19582bf1ecb7d5a97998f4d4fe68854f5800bc9373544d67aa54eaa62ea
SHA5125212fbdbefb90fcfce0679f7220fe0f70c1f9049d3c9ad6dab7d86e7bb2c52283ef135d772bb3b7cc9d7d96e53ae88a02b0a312432998ae56234552bca845eaf