Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
68fe59e1702507aabe092580c728027d_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
68fe59e1702507aabe092580c728027d_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
68fe59e1702507aabe092580c728027d
-
SHA1
63d18dce3c525b1d35fbcd23608db8a24c2a03ba
-
SHA256
d285ad1d4bbdf4e63a80afcea9679561315a933db01940e5d9c7bea819b8a9f0
-
SHA512
b13be73f92b3e480e3beca94b88c7ab308929f95caac06b0ef17c647ab0e14dd567318c1fd265669d78a2fd7442ff266907f475ff68f0464a1ba67c4fdeae0ab
-
SSDEEP
24576:WNwxr6srakqFXtpXHmjl1HJbmXg6nU6YL12wv44Z7IhHP:WNS3qFXbmjbHJhfL1n4Thv
Malware Config
Extracted
darkcomet
äÔæÝ
ogdd.servemp3.com:4433
DC_MUTEX-GT7237V
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ocTuHz4stNPx
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid Process 2740 msdcsc.exe 2312 msdcsc.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine msdcsc.exe -
Loads dropped DLL 3 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exepid Process 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 2740 msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/840-19-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-18-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-46-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-45-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-44-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-43-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-41-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-40-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-39-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-38-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-37-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-36-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-35-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-34-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-33-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-32-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-31-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-30-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-28-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-27-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-26-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-25-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-24-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-23-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-20-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-42-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-16-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-29-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-12-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-8-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-5-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-10-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-48-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-49-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-50-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-47-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-51-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-54-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-55-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-53-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-52-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-57-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-56-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-63-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-145-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/840-148-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-157-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-158-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-159-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-163-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-164-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-165-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-166-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-167-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-168-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-169-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-170-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-172-0x0000000000400000-0x0000000000616000-memory.dmp themida behavioral1/memory/2312-173-0x0000000000400000-0x0000000000616000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msdcsc.exe68fe59e1702507aabe092580c728027d_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exepid Process 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 2312 msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 1248 set thread context of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 2740 set thread context of 2312 2740 msdcsc.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exe68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exepid Process 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 2312 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeSecurityPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeSystemtimePrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeBackupPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeRestorePrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeShutdownPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeDebugPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeUndockPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeManageVolumePrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeImpersonatePrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: 33 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: 34 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: 35 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2312 msdcsc.exe Token: SeSecurityPrivilege 2312 msdcsc.exe Token: SeTakeOwnershipPrivilege 2312 msdcsc.exe Token: SeLoadDriverPrivilege 2312 msdcsc.exe Token: SeSystemProfilePrivilege 2312 msdcsc.exe Token: SeSystemtimePrivilege 2312 msdcsc.exe Token: SeProfSingleProcessPrivilege 2312 msdcsc.exe Token: SeIncBasePriorityPrivilege 2312 msdcsc.exe Token: SeCreatePagefilePrivilege 2312 msdcsc.exe Token: SeBackupPrivilege 2312 msdcsc.exe Token: SeRestorePrivilege 2312 msdcsc.exe Token: SeShutdownPrivilege 2312 msdcsc.exe Token: SeDebugPrivilege 2312 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2312 msdcsc.exe Token: SeChangeNotifyPrivilege 2312 msdcsc.exe Token: SeRemoteShutdownPrivilege 2312 msdcsc.exe Token: SeUndockPrivilege 2312 msdcsc.exe Token: SeManageVolumePrivilege 2312 msdcsc.exe Token: SeImpersonatePrivilege 2312 msdcsc.exe Token: SeCreateGlobalPrivilege 2312 msdcsc.exe Token: 33 2312 msdcsc.exe Token: 34 2312 msdcsc.exe Token: 35 2312 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exemsdcsc.exepid Process 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 2740 msdcsc.exe 2312 msdcsc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
68fe59e1702507aabe092580c728027d_JaffaCakes118.exe68fe59e1702507aabe092580c728027d_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 1248 wrote to memory of 840 1248 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 31 PID 840 wrote to memory of 2740 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 32 PID 840 wrote to memory of 2740 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 32 PID 840 wrote to memory of 2740 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 32 PID 840 wrote to memory of 2740 840 68fe59e1702507aabe092580c728027d_JaffaCakes118.exe 32 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33 PID 2740 wrote to memory of 2312 2740 msdcsc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\68fe59e1702507aabe092580c728027d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68fe59e1702507aabe092580c728027d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\68fe59e1702507aabe092580c728027d_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\68fe59e1702507aabe092580c728027d_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2312
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD568fe59e1702507aabe092580c728027d
SHA163d18dce3c525b1d35fbcd23608db8a24c2a03ba
SHA256d285ad1d4bbdf4e63a80afcea9679561315a933db01940e5d9c7bea819b8a9f0
SHA512b13be73f92b3e480e3beca94b88c7ab308929f95caac06b0ef17c647ab0e14dd567318c1fd265669d78a2fd7442ff266907f475ff68f0464a1ba67c4fdeae0ab