Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 00:26
Behavioral task
behavioral1
Sample
2a56336d14687561184b0261a20d4608_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
2a56336d14687561184b0261a20d4608_JaffaCakes118.exe
-
Size
251KB
-
MD5
2a56336d14687561184b0261a20d4608
-
SHA1
21b870ce986e15fb6a0e1feeb540a85c80ed952d
-
SHA256
d9e52e956ead8a1836a176dec93351acf8aeca690f8505ef0501bf1ff3ef0193
-
SHA512
c76d0c92f1e112e219557791f84537ade94cd81be2235303f2683fbf7b29d5b620d019426625c6fb49e90736402c6e830d67cab9ffed98137469f85f5c15f544
-
SSDEEP
6144:dRJQPYYabU6vUpFC0oc3kTyC8oh4rtTYRpVk5x:dYYP4C9IkTypoh4h
Malware Config
Extracted
darkcomet
Guest16
stevecarl2010.zapto.org:21
DC_MUTEX-5G40BDR
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
d3ykdxuhewG2
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Extracted
latentbot
stevecarl2010.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-771719357-2485960699-3367710044-1000\Control Panel\International\Geo\Nation 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2996 msdcsc.exe -
resource yara_rule behavioral2/memory/3016-0-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/files/0x0008000000023413-6.dat upx behavioral2/memory/2996-14-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3016-16-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4176-18-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2996-20-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-771719357-2485960699-3367710044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2996 set thread context of 4176 2996 msdcsc.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeSecurityPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeSystemtimePrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeBackupPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeRestorePrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeShutdownPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeDebugPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeUndockPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeManageVolumePrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeImpersonatePrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: 33 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: 34 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: 35 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: 36 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2996 msdcsc.exe Token: SeSecurityPrivilege 2996 msdcsc.exe Token: SeTakeOwnershipPrivilege 2996 msdcsc.exe Token: SeLoadDriverPrivilege 2996 msdcsc.exe Token: SeSystemProfilePrivilege 2996 msdcsc.exe Token: SeSystemtimePrivilege 2996 msdcsc.exe Token: SeProfSingleProcessPrivilege 2996 msdcsc.exe Token: SeIncBasePriorityPrivilege 2996 msdcsc.exe Token: SeCreatePagefilePrivilege 2996 msdcsc.exe Token: SeBackupPrivilege 2996 msdcsc.exe Token: SeRestorePrivilege 2996 msdcsc.exe Token: SeShutdownPrivilege 2996 msdcsc.exe Token: SeDebugPrivilege 2996 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2996 msdcsc.exe Token: SeChangeNotifyPrivilege 2996 msdcsc.exe Token: SeRemoteShutdownPrivilege 2996 msdcsc.exe Token: SeUndockPrivilege 2996 msdcsc.exe Token: SeManageVolumePrivilege 2996 msdcsc.exe Token: SeImpersonatePrivilege 2996 msdcsc.exe Token: SeCreateGlobalPrivilege 2996 msdcsc.exe Token: 33 2996 msdcsc.exe Token: 34 2996 msdcsc.exe Token: 35 2996 msdcsc.exe Token: 36 2996 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4176 iexplore.exe Token: SeSecurityPrivilege 4176 iexplore.exe Token: SeTakeOwnershipPrivilege 4176 iexplore.exe Token: SeLoadDriverPrivilege 4176 iexplore.exe Token: SeSystemProfilePrivilege 4176 iexplore.exe Token: SeSystemtimePrivilege 4176 iexplore.exe Token: SeProfSingleProcessPrivilege 4176 iexplore.exe Token: SeIncBasePriorityPrivilege 4176 iexplore.exe Token: SeCreatePagefilePrivilege 4176 iexplore.exe Token: SeBackupPrivilege 4176 iexplore.exe Token: SeRestorePrivilege 4176 iexplore.exe Token: SeShutdownPrivilege 4176 iexplore.exe Token: SeDebugPrivilege 4176 iexplore.exe Token: SeSystemEnvironmentPrivilege 4176 iexplore.exe Token: SeChangeNotifyPrivilege 4176 iexplore.exe Token: SeRemoteShutdownPrivilege 4176 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4176 iexplore.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2996 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe 84 PID 3016 wrote to memory of 2996 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe 84 PID 3016 wrote to memory of 2996 3016 2a56336d14687561184b0261a20d4608_JaffaCakes118.exe 84 PID 2996 wrote to memory of 4176 2996 msdcsc.exe 86 PID 2996 wrote to memory of 4176 2996 msdcsc.exe 86 PID 2996 wrote to memory of 4176 2996 msdcsc.exe 86 PID 2996 wrote to memory of 4176 2996 msdcsc.exe 86 PID 2996 wrote to memory of 4176 2996 msdcsc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a56336d14687561184b0261a20d4608_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a56336d14687561184b0261a20d4608_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD52a56336d14687561184b0261a20d4608
SHA121b870ce986e15fb6a0e1feeb540a85c80ed952d
SHA256d9e52e956ead8a1836a176dec93351acf8aeca690f8505ef0501bf1ff3ef0193
SHA512c76d0c92f1e112e219557791f84537ade94cd81be2235303f2683fbf7b29d5b620d019426625c6fb49e90736402c6e830d67cab9ffed98137469f85f5c15f544