Analysis
-
max time kernel
141s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 18:34
Behavioral task
behavioral1
Sample
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe
-
Size
662KB
-
MD5
ffe8ce138a60c8bed31cbbc68df42a51
-
SHA1
10f741c31f368e32098b98677020070f90e33e4f
-
SHA256
4ade0105a20cc8526b2cb0a10f41d5d1b9a38ba1b0d100334a22827f5ff372b6
-
SHA512
94ff17a28a3ceb10330c8f4a20f7528373dfd3f8f290f66b0860205dd1add2de49bc349a440ad5abdffdac92edde2925c29469bd5c9b4040351a45afa989dc16
-
SSDEEP
12288:I3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/R3:+OA4aWNn/m09fKIaaBEtWq3A1Ov8JgbB
Malware Config
Extracted
darkcomet
Guest16
fabhack.no-ip.org:1604
DC_MUTEX-VSESWT5
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
wt0idq7E8snk
-
install
true
-
offline_keylogger
true
-
password
99889900
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2160 attrib.exe 2152 attrib.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSecurityPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSystemtimePrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeBackupPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeRestorePrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeShutdownPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeDebugPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeUndockPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeManageVolumePrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeImpersonatePrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 33 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 34 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 35 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 1752 wrote to memory of 2860 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2860 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2860 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2860 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 28 PID 1752 wrote to memory of 3008 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 30 PID 1752 wrote to memory of 3008 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 30 PID 1752 wrote to memory of 3008 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 30 PID 1752 wrote to memory of 3008 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 30 PID 1752 wrote to memory of 3056 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 32 PID 1752 wrote to memory of 3056 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 32 PID 1752 wrote to memory of 3056 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 32 PID 1752 wrote to memory of 3056 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 32 PID 2860 wrote to memory of 2160 2860 cmd.exe 33 PID 2860 wrote to memory of 2160 2860 cmd.exe 33 PID 2860 wrote to memory of 2160 2860 cmd.exe 33 PID 2860 wrote to memory of 2160 2860 cmd.exe 33 PID 3008 wrote to memory of 2152 3008 cmd.exe 34 PID 3008 wrote to memory of 2152 3008 cmd.exe 34 PID 3008 wrote to memory of 2152 3008 cmd.exe 34 PID 3008 wrote to memory of 2152 3008 cmd.exe 34 PID 1752 wrote to memory of 3056 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 32 PID 1752 wrote to memory of 3056 1752 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 32 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2160 attrib.exe 2152 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2152
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1