Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 16:14
Behavioral task
behavioral1
Sample
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe
-
Size
757KB
-
MD5
7fe4d1ff773a5b614a5ed5ce0e119988
-
SHA1
0bc04b4bdda7b4edfc3344780a43c8542ef4d438
-
SHA256
bda554719d5b74cbf2cb72d941fba94e03dbdf3dbde789152b76bf83483565df
-
SHA512
aed2470edaa03eed6b43c18e43bcb5e6d1faec1eed40090882155c72b428c3da7e096317a1215771d2205cc6900fb6e594ac6c6053f7da346f926057f02c2e15
-
SSDEEP
12288:z9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h9svv6:9Z1xuVVjfFoynPaVBUR8f+kN10EBMvv6
Malware Config
Extracted
darkcomet
Guest16
cruzbiz.mooo.com:1604
DC_MUTEX-U1P570D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
APRSFUVaZcpB
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 1160 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exepid Process 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 1160 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeSecurityPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeSystemtimePrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeBackupPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeRestorePrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeShutdownPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeDebugPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeUndockPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeManageVolumePrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeImpersonatePrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: 33 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: 34 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: 35 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1160 msdcsc.exe Token: SeSecurityPrivilege 1160 msdcsc.exe Token: SeTakeOwnershipPrivilege 1160 msdcsc.exe Token: SeLoadDriverPrivilege 1160 msdcsc.exe Token: SeSystemProfilePrivilege 1160 msdcsc.exe Token: SeSystemtimePrivilege 1160 msdcsc.exe Token: SeProfSingleProcessPrivilege 1160 msdcsc.exe Token: SeIncBasePriorityPrivilege 1160 msdcsc.exe Token: SeCreatePagefilePrivilege 1160 msdcsc.exe Token: SeBackupPrivilege 1160 msdcsc.exe Token: SeRestorePrivilege 1160 msdcsc.exe Token: SeShutdownPrivilege 1160 msdcsc.exe Token: SeDebugPrivilege 1160 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1160 msdcsc.exe Token: SeChangeNotifyPrivilege 1160 msdcsc.exe Token: SeRemoteShutdownPrivilege 1160 msdcsc.exe Token: SeUndockPrivilege 1160 msdcsc.exe Token: SeManageVolumePrivilege 1160 msdcsc.exe Token: SeImpersonatePrivilege 1160 msdcsc.exe Token: SeCreateGlobalPrivilege 1160 msdcsc.exe Token: 33 1160 msdcsc.exe Token: 34 1160 msdcsc.exe Token: 35 1160 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 1160 msdcsc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exedescription pid Process procid_target PID 1632 wrote to memory of 1160 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe 31 PID 1632 wrote to memory of 1160 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe 31 PID 1632 wrote to memory of 1160 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe 31 PID 1632 wrote to memory of 1160 1632 7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7fe4d1ff773a5b614a5ed5ce0e119988_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1160
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
757KB
MD57fe4d1ff773a5b614a5ed5ce0e119988
SHA10bc04b4bdda7b4edfc3344780a43c8542ef4d438
SHA256bda554719d5b74cbf2cb72d941fba94e03dbdf3dbde789152b76bf83483565df
SHA512aed2470edaa03eed6b43c18e43bcb5e6d1faec1eed40090882155c72b428c3da7e096317a1215771d2205cc6900fb6e594ac6c6053f7da346f926057f02c2e15