Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe
-
Size
941KB
-
MD5
2466ea7e364d34e42b94c5747ca2a1da
-
SHA1
53ba2a704952962b35dc32e5a084fe94e66a7f7b
-
SHA256
690d40f6a74d37e5f82caf43f8eb2c1a1d37749f145c6bc522acc011f7884069
-
SHA512
08856857ca8d598d5cd43c2d7616c66446cf3ba3ad8ba5953535e5b72ac8fb5e10bb60f8f291d86062c2aafd79e0eadea0c122418430fbaaad83893a0766dae2
-
SSDEEP
12288:YktwDM1afm34GNzONSFm9lAIpeSXLzdMWdSJfO:TYM1alyzhmYsPqWdS
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
seytaninamiri.no-ip.org:1604
DC_MUTEX-F54S21D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
45mA5CehMwMt
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Service.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Service.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Service.exe -
Executes dropped EXE 2 IoCs
pid Process 400 Service.exe 4020 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Service.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5108 set thread context of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Service.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 400 Service.exe Token: SeSecurityPrivilege 400 Service.exe Token: SeTakeOwnershipPrivilege 400 Service.exe Token: SeLoadDriverPrivilege 400 Service.exe Token: SeSystemProfilePrivilege 400 Service.exe Token: SeSystemtimePrivilege 400 Service.exe Token: SeProfSingleProcessPrivilege 400 Service.exe Token: SeIncBasePriorityPrivilege 400 Service.exe Token: SeCreatePagefilePrivilege 400 Service.exe Token: SeBackupPrivilege 400 Service.exe Token: SeRestorePrivilege 400 Service.exe Token: SeShutdownPrivilege 400 Service.exe Token: SeDebugPrivilege 400 Service.exe Token: SeSystemEnvironmentPrivilege 400 Service.exe Token: SeChangeNotifyPrivilege 400 Service.exe Token: SeRemoteShutdownPrivilege 400 Service.exe Token: SeUndockPrivilege 400 Service.exe Token: SeManageVolumePrivilege 400 Service.exe Token: SeImpersonatePrivilege 400 Service.exe Token: SeCreateGlobalPrivilege 400 Service.exe Token: 33 400 Service.exe Token: 34 400 Service.exe Token: 35 400 Service.exe Token: 36 400 Service.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 5108 wrote to memory of 400 5108 2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe 81 PID 400 wrote to memory of 4020 400 Service.exe 82 PID 400 wrote to memory of 4020 400 Service.exe 82 PID 400 wrote to memory of 4020 400 Service.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2466ea7e364d34e42b94c5747ca2a1da_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\Service.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:4020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34