Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 15:32
Behavioral task
behavioral1
Sample
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe
-
Size
398KB
-
MD5
63cbce809a2813c3a62433cd1a71ece6
-
SHA1
611253d54dd926899e9e6d7607ef137a3a1562c1
-
SHA256
9740492962928aafcfc3823083ab7e1b092afdbccc830c607f01019537b80407
-
SHA512
6febbe6f6feb7b4159e97bbd8398fe08144463f99a16e7d0f10e05e62d2d0b516d12775fb0999dfd1716260b0e06dcfe242fdd2ed44201c89e285b16b4c04370
-
SSDEEP
6144:vcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0P8jWqYooSAHuIZ2GmJ6SXOk:vcWkbgTYWnYnt/IDYhPKWThDuIlm/O
Malware Config
Extracted
darkcomet
FACK YOU
mfashi.ddns.net:1995
192.168.0.102:1995
DC_MUTEX-RRN2THV
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ADipTpuqkEHM
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2636 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exepid process 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2820-60-0x0000000000400000-0x00000000004DC000-memory.dmp upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx behavioral1/memory/2636-18-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2820-17-0x0000000004190000-0x000000000426C000-memory.dmp upx behavioral1/memory/2820-0-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2636-61-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2636-64-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2636-66-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2636-69-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2636-71-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral1/memory/2636-73-0x0000000000400000-0x00000000004DC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeSecurityPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeSystemtimePrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeBackupPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeRestorePrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeShutdownPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeDebugPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeUndockPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeManageVolumePrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeImpersonatePrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: 33 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: 34 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: 35 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2636 msdcsc.exe Token: SeSecurityPrivilege 2636 msdcsc.exe Token: SeTakeOwnershipPrivilege 2636 msdcsc.exe Token: SeLoadDriverPrivilege 2636 msdcsc.exe Token: SeSystemProfilePrivilege 2636 msdcsc.exe Token: SeSystemtimePrivilege 2636 msdcsc.exe Token: SeProfSingleProcessPrivilege 2636 msdcsc.exe Token: SeIncBasePriorityPrivilege 2636 msdcsc.exe Token: SeCreatePagefilePrivilege 2636 msdcsc.exe Token: SeBackupPrivilege 2636 msdcsc.exe Token: SeRestorePrivilege 2636 msdcsc.exe Token: SeShutdownPrivilege 2636 msdcsc.exe Token: SeDebugPrivilege 2636 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2636 msdcsc.exe Token: SeChangeNotifyPrivilege 2636 msdcsc.exe Token: SeRemoteShutdownPrivilege 2636 msdcsc.exe Token: SeUndockPrivilege 2636 msdcsc.exe Token: SeManageVolumePrivilege 2636 msdcsc.exe Token: SeImpersonatePrivilege 2636 msdcsc.exe Token: SeCreateGlobalPrivilege 2636 msdcsc.exe Token: 33 2636 msdcsc.exe Token: 34 2636 msdcsc.exe Token: 35 2636 msdcsc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2920 DllHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2636 msdcsc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exemsdcsc.exedescription pid process target process PID 2820 wrote to memory of 2636 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe msdcsc.exe PID 2820 wrote to memory of 2636 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe msdcsc.exe PID 2820 wrote to memory of 2636 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe msdcsc.exe PID 2820 wrote to memory of 2636 2820 63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe msdcsc.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe PID 2636 wrote to memory of 2596 2636 msdcsc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63cbce809a2813c3a62433cd1a71ece6_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2596
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD59e0897de252ddb54f53daae74feccc38
SHA1fbc9d72751edd523ed13121941df428c350532c0
SHA256bc1972daaded3ee83c0279d1f31e7f47cd1fd6281be724d45f31004827fe4ed1
SHA512c3baabdffb82bba424226f14317bb17bfe08c9fa30bae4d8a8919cf646f24f1793d40b3029e3e152a6aa9ec7fbe9169d74e01f83aa0c8202a970e0d664e6a29a
-
Filesize
398KB
MD563cbce809a2813c3a62433cd1a71ece6
SHA1611253d54dd926899e9e6d7607ef137a3a1562c1
SHA2569740492962928aafcfc3823083ab7e1b092afdbccc830c607f01019537b80407
SHA5126febbe6f6feb7b4159e97bbd8398fe08144463f99a16e7d0f10e05e62d2d0b516d12775fb0999dfd1716260b0e06dcfe242fdd2ed44201c89e285b16b4c04370