Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 17:50
Static task
static1
Behavioral task
behavioral1
Sample
42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe
-
Size
967KB
-
MD5
42b88a5156dd010772f83d06a6d693a5
-
SHA1
93e547a8b458dcb1b21c9ec0f81724b55fb9819e
-
SHA256
6a0afda24907d20335516787f7ac098a43a23692c6b38e3eef869e865f32e27a
-
SHA512
a6cab1d7b6e76227353bec86c6af1301a21e4a21c29a71d8d5b248a109ce263cffb3d196708eaa2e457a79039ac4009aa379e756648375d05e4ddc81cfac59c6
-
SSDEEP
24576:UcAZIu92+1j8BcFRyRIrq13y804Zf3QJmj+utGWEpwDEF0R:UlCCUIJF23QcrtGY
Malware Config
Extracted
darkcomet
Guest16
pevjackrox.no-ip.biz :1604
DC_MUTEX-Z2E3D3A
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
PAlGXZ6wkuf3
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Microupdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" stub.exe -
Executes dropped EXE 2 IoCs
pid Process 2240 stub.exe 2912 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe 2240 stub.exe 2240 stub.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microupdate = "C:\\MSDCSC\\msdcsc.exe" stub.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microupdate = "C:\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2240 stub.exe Token: SeSecurityPrivilege 2240 stub.exe Token: SeTakeOwnershipPrivilege 2240 stub.exe Token: SeLoadDriverPrivilege 2240 stub.exe Token: SeSystemProfilePrivilege 2240 stub.exe Token: SeSystemtimePrivilege 2240 stub.exe Token: SeProfSingleProcessPrivilege 2240 stub.exe Token: SeIncBasePriorityPrivilege 2240 stub.exe Token: SeCreatePagefilePrivilege 2240 stub.exe Token: SeBackupPrivilege 2240 stub.exe Token: SeRestorePrivilege 2240 stub.exe Token: SeShutdownPrivilege 2240 stub.exe Token: SeDebugPrivilege 2240 stub.exe Token: SeSystemEnvironmentPrivilege 2240 stub.exe Token: SeChangeNotifyPrivilege 2240 stub.exe Token: SeRemoteShutdownPrivilege 2240 stub.exe Token: SeUndockPrivilege 2240 stub.exe Token: SeManageVolumePrivilege 2240 stub.exe Token: SeImpersonatePrivilege 2240 stub.exe Token: SeCreateGlobalPrivilege 2240 stub.exe Token: 33 2240 stub.exe Token: 34 2240 stub.exe Token: 35 2240 stub.exe Token: SeIncreaseQuotaPrivilege 2912 msdcsc.exe Token: SeSecurityPrivilege 2912 msdcsc.exe Token: SeTakeOwnershipPrivilege 2912 msdcsc.exe Token: SeLoadDriverPrivilege 2912 msdcsc.exe Token: SeSystemProfilePrivilege 2912 msdcsc.exe Token: SeSystemtimePrivilege 2912 msdcsc.exe Token: SeProfSingleProcessPrivilege 2912 msdcsc.exe Token: SeIncBasePriorityPrivilege 2912 msdcsc.exe Token: SeCreatePagefilePrivilege 2912 msdcsc.exe Token: SeBackupPrivilege 2912 msdcsc.exe Token: SeRestorePrivilege 2912 msdcsc.exe Token: SeShutdownPrivilege 2912 msdcsc.exe Token: SeDebugPrivilege 2912 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2912 msdcsc.exe Token: SeChangeNotifyPrivilege 2912 msdcsc.exe Token: SeRemoteShutdownPrivilege 2912 msdcsc.exe Token: SeUndockPrivilege 2912 msdcsc.exe Token: SeManageVolumePrivilege 2912 msdcsc.exe Token: SeImpersonatePrivilege 2912 msdcsc.exe Token: SeCreateGlobalPrivilege 2912 msdcsc.exe Token: 33 2912 msdcsc.exe Token: 34 2912 msdcsc.exe Token: 35 2912 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2912 msdcsc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1068 wrote to memory of 2240 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe 29 PID 1068 wrote to memory of 2240 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe 29 PID 1068 wrote to memory of 2240 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe 29 PID 1068 wrote to memory of 2240 1068 42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe 29 PID 2240 wrote to memory of 2912 2240 stub.exe 30 PID 2240 wrote to memory of 2912 2240 stub.exe 30 PID 2240 wrote to memory of 2912 2240 stub.exe 30 PID 2240 wrote to memory of 2912 2240 stub.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\42b88a5156dd010772f83d06a6d693a5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660KB
MD5021db2874a864a5e58c528ebbdd01043
SHA187a4af89655b221ded037f64725d1650518f3d3a
SHA2562e6a8499714988264f2210b856ced3af4655b66ec52a79a09a333eb5940af59f
SHA5120050bfe82a6d4dfd42db041aeff1865b720d6f246b8e34cd4343dac50929f33066e10e9c030634ca234a369d1c7f62e0ba282c6fcb1306b93664421f58da2760