Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2024, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe
-
Size
812KB
-
MD5
a8a0a65f58409fe0ef9772c830e229b9
-
SHA1
adea21e5abb3f823b06ad50a4bd02398fc3f6ad5
-
SHA256
fdc0862a8406ebbcbbf4f093602f275a5f88cc2d88940d115e6108504c21b1f4
-
SHA512
24f809b5e84c2f48c0df790c4edd3353b260892b802224a1cb36c855a9d02659ab72ac44b5aafb2301ffabc28ec7476812ffdf528b8f1b7c824595bb3cb5db7e
-
SSDEEP
24576:761Z3lQXuEZ9AxqSx30RiwToA2XqM1+2Xqp3:70lQVZFSx30Rin5ZFXu
Malware Config
Extracted
darkcomet
Guest16
medoseleman.zapto.org:1604
DC_MUTEX-5ZYX353
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
xgYRCgeFqwAg
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
latentbot
medoseleman.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 3.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 3.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 3.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1500 3.exe 2640 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 3.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe File opened for modification C:\Windows\assembly a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 792 a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe Token: 33 792 a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 792 a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1500 3.exe Token: SeSecurityPrivilege 1500 3.exe Token: SeTakeOwnershipPrivilege 1500 3.exe Token: SeLoadDriverPrivilege 1500 3.exe Token: SeSystemProfilePrivilege 1500 3.exe Token: SeSystemtimePrivilege 1500 3.exe Token: SeProfSingleProcessPrivilege 1500 3.exe Token: SeIncBasePriorityPrivilege 1500 3.exe Token: SeCreatePagefilePrivilege 1500 3.exe Token: SeBackupPrivilege 1500 3.exe Token: SeRestorePrivilege 1500 3.exe Token: SeShutdownPrivilege 1500 3.exe Token: SeDebugPrivilege 1500 3.exe Token: SeSystemEnvironmentPrivilege 1500 3.exe Token: SeChangeNotifyPrivilege 1500 3.exe Token: SeRemoteShutdownPrivilege 1500 3.exe Token: SeUndockPrivilege 1500 3.exe Token: SeManageVolumePrivilege 1500 3.exe Token: SeImpersonatePrivilege 1500 3.exe Token: SeCreateGlobalPrivilege 1500 3.exe Token: 33 1500 3.exe Token: 34 1500 3.exe Token: 35 1500 3.exe Token: 36 1500 3.exe Token: SeIncreaseQuotaPrivilege 2640 msdcsc.exe Token: SeSecurityPrivilege 2640 msdcsc.exe Token: SeTakeOwnershipPrivilege 2640 msdcsc.exe Token: SeLoadDriverPrivilege 2640 msdcsc.exe Token: SeSystemProfilePrivilege 2640 msdcsc.exe Token: SeSystemtimePrivilege 2640 msdcsc.exe Token: SeProfSingleProcessPrivilege 2640 msdcsc.exe Token: SeIncBasePriorityPrivilege 2640 msdcsc.exe Token: SeCreatePagefilePrivilege 2640 msdcsc.exe Token: SeBackupPrivilege 2640 msdcsc.exe Token: SeRestorePrivilege 2640 msdcsc.exe Token: SeShutdownPrivilege 2640 msdcsc.exe Token: SeDebugPrivilege 2640 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2640 msdcsc.exe Token: SeChangeNotifyPrivilege 2640 msdcsc.exe Token: SeRemoteShutdownPrivilege 2640 msdcsc.exe Token: SeUndockPrivilege 2640 msdcsc.exe Token: SeManageVolumePrivilege 2640 msdcsc.exe Token: SeImpersonatePrivilege 2640 msdcsc.exe Token: SeCreateGlobalPrivilege 2640 msdcsc.exe Token: 33 2640 msdcsc.exe Token: 34 2640 msdcsc.exe Token: 35 2640 msdcsc.exe Token: 36 2640 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2640 msdcsc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 792 wrote to memory of 1500 792 a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe 87 PID 792 wrote to memory of 1500 792 a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe 87 PID 792 wrote to memory of 1500 792 a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe 87 PID 1500 wrote to memory of 2640 1500 3.exe 88 PID 1500 wrote to memory of 2640 1500 3.exe 88 PID 1500 wrote to memory of 2640 1500 3.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a8a0a65f58409fe0ef9772c830e229b9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
650KB
MD5cb632064423a2aaebeee8372e769a16a
SHA118b472f1fa25a31aea37088538b5fed69fdf7316
SHA25622d15b5ee06a47f19294d80f533e37ccde729aeaebe9cdc8d49c91d4fb13db3d
SHA5126c0eb23b66dea239b2d74066941c223b2c6b4981574ad54caa0d440cbd52ba2f17ebfb441c854ba6ae53c2b83edb644088dfdfbe962fe59f0c16ea56225b8eb1