Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 03:44
Behavioral task
behavioral1
Sample
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe
-
Size
760KB
-
MD5
fe59b3e207af9fe2969ce96f79358761
-
SHA1
dfa507906ddbd3497cf2584b79f4b7672303e710
-
SHA256
57281d396b9308707868699a7fb3d32eacc664bb0fbc88767d9addbb4053398b
-
SHA512
f7f3fed145adbebd502e46e75db040ee878b334019c5594ef135707b2b9a8b6fb252fe2a6d9856456a1285e740b56d5eaf7b2d5888f4a3a4a9525f6e30e8d27f
-
SSDEEP
12288:i3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/RU:MOA4aWNn/m09fKIaaBEtWq3A1Ov8JgbK
Malware Config
Extracted
darkcomet
Guest16
41.68.138.235:1604
DC_MUTEX-JZ6FMXB
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
r6i0G5J0NCmb
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 2028 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2616 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exepid Process 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeSecurityPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeSystemtimePrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeBackupPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeRestorePrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeShutdownPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeDebugPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeUndockPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeManageVolumePrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeImpersonatePrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: 33 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: 34 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: 35 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2616 msdcsc.exe Token: SeSecurityPrivilege 2616 msdcsc.exe Token: SeTakeOwnershipPrivilege 2616 msdcsc.exe Token: SeLoadDriverPrivilege 2616 msdcsc.exe Token: SeSystemProfilePrivilege 2616 msdcsc.exe Token: SeSystemtimePrivilege 2616 msdcsc.exe Token: SeProfSingleProcessPrivilege 2616 msdcsc.exe Token: SeIncBasePriorityPrivilege 2616 msdcsc.exe Token: SeCreatePagefilePrivilege 2616 msdcsc.exe Token: SeBackupPrivilege 2616 msdcsc.exe Token: SeRestorePrivilege 2616 msdcsc.exe Token: SeShutdownPrivilege 2616 msdcsc.exe Token: SeDebugPrivilege 2616 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2616 msdcsc.exe Token: SeChangeNotifyPrivilege 2616 msdcsc.exe Token: SeRemoteShutdownPrivilege 2616 msdcsc.exe Token: SeUndockPrivilege 2616 msdcsc.exe Token: SeManageVolumePrivilege 2616 msdcsc.exe Token: SeImpersonatePrivilege 2616 msdcsc.exe Token: SeCreateGlobalPrivilege 2616 msdcsc.exe Token: 33 2616 msdcsc.exe Token: 34 2616 msdcsc.exe Token: 35 2616 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2616 msdcsc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exedescription pid Process procid_target PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2028 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 28 PID 2320 wrote to memory of 2616 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2616 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2616 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2616 2320 fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2028
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
760KB
MD5fe59b3e207af9fe2969ce96f79358761
SHA1dfa507906ddbd3497cf2584b79f4b7672303e710
SHA25657281d396b9308707868699a7fb3d32eacc664bb0fbc88767d9addbb4053398b
SHA512f7f3fed145adbebd502e46e75db040ee878b334019c5594ef135707b2b9a8b6fb252fe2a6d9856456a1285e740b56d5eaf7b2d5888f4a3a4a9525f6e30e8d27f