Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 07:46
Static task
static1
Behavioral task
behavioral1
Sample
787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
787f6e986c6f9c6c2afc48c3df3e83a6
-
SHA1
4d2e1b35b7c4769a9ed93b1a0e4cd3cfbb5e6af3
-
SHA256
f5a7df928fc8e2744b73b472387241dee8b487fdca53899066efb17f1e06bc99
-
SHA512
8e8859c8332f6ce074c74ae8d505494732e1acf1dc47ac075ba0efa38e6c99c0499cbdc2426958ad1d14f3731ca98b912165d59019ccfa11f27a51343ecb4cf6
-
SSDEEP
24576:Djl2k75OW1o6XUT78wHhXXPnCDK8W7sAvV+5Y6UaldoL:DjlPOW+O4o+hXXvCDKzIAc5FTY
Malware Config
Extracted
darkcomet
Guest16
moovlin.zapto.org:5150
moovlin.zapto.org:1604
DC_MUTEX-0EHRVAE
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
8zYLczTosGzD
-
install
true
-
offline_keylogger
true
-
password
Beastmood
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 12.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1012 attrib.exe 1232 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2680 12.exe 1340 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2680 12.exe 2680 12.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2680 12.exe Token: SeSecurityPrivilege 2680 12.exe Token: SeTakeOwnershipPrivilege 2680 12.exe Token: SeLoadDriverPrivilege 2680 12.exe Token: SeSystemProfilePrivilege 2680 12.exe Token: SeSystemtimePrivilege 2680 12.exe Token: SeProfSingleProcessPrivilege 2680 12.exe Token: SeIncBasePriorityPrivilege 2680 12.exe Token: SeCreatePagefilePrivilege 2680 12.exe Token: SeBackupPrivilege 2680 12.exe Token: SeRestorePrivilege 2680 12.exe Token: SeShutdownPrivilege 2680 12.exe Token: SeDebugPrivilege 2680 12.exe Token: SeSystemEnvironmentPrivilege 2680 12.exe Token: SeChangeNotifyPrivilege 2680 12.exe Token: SeRemoteShutdownPrivilege 2680 12.exe Token: SeUndockPrivilege 2680 12.exe Token: SeManageVolumePrivilege 2680 12.exe Token: SeImpersonatePrivilege 2680 12.exe Token: SeCreateGlobalPrivilege 2680 12.exe Token: 33 2680 12.exe Token: 34 2680 12.exe Token: 35 2680 12.exe Token: SeIncreaseQuotaPrivilege 1340 msdcsc.exe Token: SeSecurityPrivilege 1340 msdcsc.exe Token: SeTakeOwnershipPrivilege 1340 msdcsc.exe Token: SeLoadDriverPrivilege 1340 msdcsc.exe Token: SeSystemProfilePrivilege 1340 msdcsc.exe Token: SeSystemtimePrivilege 1340 msdcsc.exe Token: SeProfSingleProcessPrivilege 1340 msdcsc.exe Token: SeIncBasePriorityPrivilege 1340 msdcsc.exe Token: SeCreatePagefilePrivilege 1340 msdcsc.exe Token: SeBackupPrivilege 1340 msdcsc.exe Token: SeRestorePrivilege 1340 msdcsc.exe Token: SeShutdownPrivilege 1340 msdcsc.exe Token: SeDebugPrivilege 1340 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1340 msdcsc.exe Token: SeChangeNotifyPrivilege 1340 msdcsc.exe Token: SeRemoteShutdownPrivilege 1340 msdcsc.exe Token: SeUndockPrivilege 1340 msdcsc.exe Token: SeManageVolumePrivilege 1340 msdcsc.exe Token: SeImpersonatePrivilege 1340 msdcsc.exe Token: SeCreateGlobalPrivilege 1340 msdcsc.exe Token: 33 1340 msdcsc.exe Token: 34 1340 msdcsc.exe Token: 35 1340 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1340 msdcsc.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1352 wrote to memory of 2680 1352 787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe 30 PID 1352 wrote to memory of 2680 1352 787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe 30 PID 1352 wrote to memory of 2680 1352 787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe 30 PID 1352 wrote to memory of 2680 1352 787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe 30 PID 2680 wrote to memory of 3016 2680 12.exe 32 PID 2680 wrote to memory of 3016 2680 12.exe 32 PID 2680 wrote to memory of 3016 2680 12.exe 32 PID 2680 wrote to memory of 3016 2680 12.exe 32 PID 2680 wrote to memory of 2880 2680 12.exe 33 PID 2680 wrote to memory of 2880 2680 12.exe 33 PID 2680 wrote to memory of 2880 2680 12.exe 33 PID 2680 wrote to memory of 2880 2680 12.exe 33 PID 2680 wrote to memory of 1340 2680 12.exe 34 PID 2680 wrote to memory of 1340 2680 12.exe 34 PID 2680 wrote to memory of 1340 2680 12.exe 34 PID 2680 wrote to memory of 1340 2680 12.exe 34 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 1340 wrote to memory of 2712 1340 msdcsc.exe 37 PID 2880 wrote to memory of 1012 2880 cmd.exe 38 PID 2880 wrote to memory of 1012 2880 cmd.exe 38 PID 2880 wrote to memory of 1012 2880 cmd.exe 38 PID 2880 wrote to memory of 1012 2880 cmd.exe 38 PID 3016 wrote to memory of 1232 3016 cmd.exe 39 PID 3016 wrote to memory of 1232 3016 cmd.exe 39 PID 3016 wrote to memory of 1232 3016 cmd.exe 39 PID 3016 wrote to memory of 1232 3016 cmd.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1012 attrib.exe 1232 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\787f6e986c6f9c6c2afc48c3df3e83a6_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Roaming\12.exe"C:\Users\Admin\AppData\Roaming\12.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\12.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\12.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1012
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD55f2b8a8d2df0438bfed5fea72634b145
SHA197988f9d0a35c52dcfb8977934f4af45ef496a94
SHA2567fd2a953c959fcad6919d74ff8cca375ef04ec54071b58a0120e067f067ded7c
SHA5123130e979f473f02ac82f47a9b34012fd10f41a995555f74efdad28b89f61043fcff3e8de31850844233cc3ce7e119b2a7e45f3bd1b4b9ac177c0cffc267802c2