Analysis
-
max time kernel
149s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe
-
Size
363KB
-
MD5
91db0e5f1bdc9c34b637e1486af2ba20
-
SHA1
4c074d5aff5729d91d727ece6d69468bb0856907
-
SHA256
f6e90bc9e9a52188f5867cab5f98c215e64bdb10ec2776ef1367e1d0f914d70e
-
SHA512
227a3be706b2690e549407cad8f4259e1f235db751b83888cfa14fa0a500a4f78182694bab5a1781b4c7107e83531778a748896f3478286b64483ea7910f8286
-
SSDEEP
6144:zw7mFvX4PWlLnTb2mpF4jb6dnUCL/AFKWkkeLJvEZhURqPmha/sV56e5t+R3IIh2:MkvYILnTtpG/2JzLpyhfekWEIIhII
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2156 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exepid process 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msdcsc.exe91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msdcsc.exe91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeSecurityPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeSystemtimePrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeBackupPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeRestorePrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeShutdownPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeDebugPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeUndockPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeManageVolumePrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeImpersonatePrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: 33 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: 34 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: 35 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2156 msdcsc.exe Token: SeSecurityPrivilege 2156 msdcsc.exe Token: SeTakeOwnershipPrivilege 2156 msdcsc.exe Token: SeLoadDriverPrivilege 2156 msdcsc.exe Token: SeSystemProfilePrivilege 2156 msdcsc.exe Token: SeSystemtimePrivilege 2156 msdcsc.exe Token: SeProfSingleProcessPrivilege 2156 msdcsc.exe Token: SeIncBasePriorityPrivilege 2156 msdcsc.exe Token: SeCreatePagefilePrivilege 2156 msdcsc.exe Token: SeBackupPrivilege 2156 msdcsc.exe Token: SeRestorePrivilege 2156 msdcsc.exe Token: SeShutdownPrivilege 2156 msdcsc.exe Token: SeDebugPrivilege 2156 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2156 msdcsc.exe Token: SeChangeNotifyPrivilege 2156 msdcsc.exe Token: SeRemoteShutdownPrivilege 2156 msdcsc.exe Token: SeUndockPrivilege 2156 msdcsc.exe Token: SeManageVolumePrivilege 2156 msdcsc.exe Token: SeImpersonatePrivilege 2156 msdcsc.exe Token: SeCreateGlobalPrivilege 2156 msdcsc.exe Token: 33 2156 msdcsc.exe Token: 34 2156 msdcsc.exe Token: 35 2156 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2156 msdcsc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exedescription pid process target process PID 2412 wrote to memory of 2156 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe msdcsc.exe PID 2412 wrote to memory of 2156 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe msdcsc.exe PID 2412 wrote to memory of 2156 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe msdcsc.exe PID 2412 wrote to memory of 2156 2412 91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\91db0e5f1bdc9c34b637e1486af2ba20_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2156
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
363KB
MD591db0e5f1bdc9c34b637e1486af2ba20
SHA14c074d5aff5729d91d727ece6d69468bb0856907
SHA256f6e90bc9e9a52188f5867cab5f98c215e64bdb10ec2776ef1367e1d0f914d70e
SHA512227a3be706b2690e549407cad8f4259e1f235db751b83888cfa14fa0a500a4f78182694bab5a1781b4c7107e83531778a748896f3478286b64483ea7910f8286