Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 05:13
Behavioral task
behavioral1
Sample
0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe
-
Size
353KB
-
MD5
0cb94e32616a0e542fa562c31d8eaed2
-
SHA1
6e06cefa48c4d72085d2c6458a6a7c1638ca8b16
-
SHA256
0fff6ee44d243d507a334959012b3c631bbe3f6726fe151e25dcdb1e3d4f47c6
-
SHA512
f7c5579ac41e99699f5e5bd5589a6e5f09eb1ce227a273e37c65cd269ce903ddc6b11f3e1998c0fc7fd8ebfc9bc6c52973b729a12c3d2ddcb05ea2033c064d25
-
SSDEEP
6144:bOE9QWWbCuKNcybHGFc4tJcq/mGSEyUrPD3Bmf/y4JX50cV9Uom4:b4ceyrG+48qEEv0/yUX854
Malware Config
Extracted
darkcomet
Facebook16
mksa.dnsd.info:1606
DC_MUTEX-A0286Q2
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
umPqH7dAfXUN
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe -
resource yara_rule behavioral1/files/0x0037000000013a3d-9.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 2620 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\MSDCSC\\msdcsc.exe" 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2620 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeSecurityPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeSystemtimePrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeBackupPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeRestorePrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeShutdownPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeDebugPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeUndockPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeManageVolumePrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeImpersonatePrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: 33 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: 34 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: 35 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2620 msdcsc.exe Token: SeSecurityPrivilege 2620 msdcsc.exe Token: SeTakeOwnershipPrivilege 2620 msdcsc.exe Token: SeLoadDriverPrivilege 2620 msdcsc.exe Token: SeSystemProfilePrivilege 2620 msdcsc.exe Token: SeSystemtimePrivilege 2620 msdcsc.exe Token: SeProfSingleProcessPrivilege 2620 msdcsc.exe Token: SeIncBasePriorityPrivilege 2620 msdcsc.exe Token: SeCreatePagefilePrivilege 2620 msdcsc.exe Token: SeBackupPrivilege 2620 msdcsc.exe Token: SeRestorePrivilege 2620 msdcsc.exe Token: SeShutdownPrivilege 2620 msdcsc.exe Token: SeDebugPrivilege 2620 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2620 msdcsc.exe Token: SeChangeNotifyPrivilege 2620 msdcsc.exe Token: SeRemoteShutdownPrivilege 2620 msdcsc.exe Token: SeUndockPrivilege 2620 msdcsc.exe Token: SeManageVolumePrivilege 2620 msdcsc.exe Token: SeImpersonatePrivilege 2620 msdcsc.exe Token: SeCreateGlobalPrivilege 2620 msdcsc.exe Token: 33 2620 msdcsc.exe Token: 34 2620 msdcsc.exe Token: 35 2620 msdcsc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1296 wrote to memory of 2620 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe 28 PID 1296 wrote to memory of 2620 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe 28 PID 1296 wrote to memory of 2620 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe 28 PID 1296 wrote to memory of 2620 1296 0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cb94e32616a0e542fa562c31d8eaed2_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD50cb94e32616a0e542fa562c31d8eaed2
SHA16e06cefa48c4d72085d2c6458a6a7c1638ca8b16
SHA2560fff6ee44d243d507a334959012b3c631bbe3f6726fe151e25dcdb1e3d4f47c6
SHA512f7c5579ac41e99699f5e5bd5589a6e5f09eb1ce227a273e37c65cd269ce903ddc6b11f3e1998c0fc7fd8ebfc9bc6c52973b729a12c3d2ddcb05ea2033c064d25