Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 11:53
Behavioral task
behavioral1
Sample
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe
-
Size
658KB
-
MD5
574b3ffd8a5fbcad036091bf9b7c44d1
-
SHA1
6913350d81f526e65efae4304ac4740bd7d92639
-
SHA256
60355d0c848a25430d1125477eaf90cc3870f7c0b683873a70c755062ea2d216
-
SHA512
eb6cf9550d01cafff9a97382aaa5363e5ea6433a3526e352a60703ef922435abdb1748b28df2460d2ac8fcf2f39f8ef6e36f44dbb89a55b4501712bb34fb8e60
-
SSDEEP
12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hd:+Z1xuVVjfFoynPaVBUR8f+kN10EBT
Malware Config
Extracted
darkcomet
Guest16
192.168.1.6:6665
DC_MUTEX-GKSXZ4Q
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
qPdmaiRK7x77
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2468 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exepid Process 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeSecurityPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeSystemtimePrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeBackupPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeRestorePrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeShutdownPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeDebugPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeUndockPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeManageVolumePrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeImpersonatePrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: 33 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: 34 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: 35 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2468 msdcsc.exe Token: SeSecurityPrivilege 2468 msdcsc.exe Token: SeTakeOwnershipPrivilege 2468 msdcsc.exe Token: SeLoadDriverPrivilege 2468 msdcsc.exe Token: SeSystemProfilePrivilege 2468 msdcsc.exe Token: SeSystemtimePrivilege 2468 msdcsc.exe Token: SeProfSingleProcessPrivilege 2468 msdcsc.exe Token: SeIncBasePriorityPrivilege 2468 msdcsc.exe Token: SeCreatePagefilePrivilege 2468 msdcsc.exe Token: SeBackupPrivilege 2468 msdcsc.exe Token: SeRestorePrivilege 2468 msdcsc.exe Token: SeShutdownPrivilege 2468 msdcsc.exe Token: SeDebugPrivilege 2468 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2468 msdcsc.exe Token: SeChangeNotifyPrivilege 2468 msdcsc.exe Token: SeRemoteShutdownPrivilege 2468 msdcsc.exe Token: SeUndockPrivilege 2468 msdcsc.exe Token: SeManageVolumePrivilege 2468 msdcsc.exe Token: SeImpersonatePrivilege 2468 msdcsc.exe Token: SeCreateGlobalPrivilege 2468 msdcsc.exe Token: 33 2468 msdcsc.exe Token: 34 2468 msdcsc.exe Token: 35 2468 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2468 msdcsc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 2712 wrote to memory of 2468 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe 30 PID 2712 wrote to memory of 2468 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe 30 PID 2712 wrote to memory of 2468 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe 30 PID 2712 wrote to memory of 2468 2712 574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe 30 PID 2468 wrote to memory of 2344 2468 msdcsc.exe 31 PID 2468 wrote to memory of 2344 2468 msdcsc.exe 31 PID 2468 wrote to memory of 2344 2468 msdcsc.exe 31 PID 2468 wrote to memory of 2344 2468 msdcsc.exe 31 PID 2468 wrote to memory of 2476 2468 msdcsc.exe 32 PID 2468 wrote to memory of 2476 2468 msdcsc.exe 32 PID 2468 wrote to memory of 2476 2468 msdcsc.exe 32 PID 2468 wrote to memory of 2476 2468 msdcsc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\574b3ffd8a5fbcad036091bf9b7c44d1_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2344
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5574b3ffd8a5fbcad036091bf9b7c44d1
SHA16913350d81f526e65efae4304ac4740bd7d92639
SHA25660355d0c848a25430d1125477eaf90cc3870f7c0b683873a70c755062ea2d216
SHA512eb6cf9550d01cafff9a97382aaa5363e5ea6433a3526e352a60703ef922435abdb1748b28df2460d2ac8fcf2f39f8ef6e36f44dbb89a55b4501712bb34fb8e60