Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 11:08
Static task
static1
Behavioral task
behavioral1
Sample
9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
9445a116feb5ab7c93898103f87e3c0c
-
SHA1
108e70f0d6ba43c9364f152daff02c308b5fbaf8
-
SHA256
8930c1b5c15e8c35e0f14f968f618cd957e827a034659e921fbdf89d7a16ec5b
-
SHA512
9cae42b41cc8cfa5911cb2c440ea9ff253decae2d4f7149ed582872ff36ef15a23fd0d5a2349bd8d5ee1a2ccbff8dc5c5f6a0cf89a3a2d1fb69832c3be2964c7
-
SSDEEP
24576:rhnvOTggIRfmQX3zRYC6FVZPv+FWe4Ys/E:5jYlDZ3+UT/E
Malware Config
Extracted
darkcomet
test
dgspy.no-ip.org:200
DC_MUTEX-VVXYM1W
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
CcGcGg63997j
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
test
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" svchost.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2664 attrib.exe 2520 attrib.exe -
Executes dropped EXE 3 IoCs
Processes:
EpicBot.exesvchost.exemsdcsc.exepid Process 2676 EpicBot.exe 2620 svchost.exe 2548 msdcsc.exe -
Loads dropped DLL 3 IoCs
Processes:
9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exesvchost.exepid Process 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 2620 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exedescription pid Process procid_target PID 1688 set thread context of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exeEpicBot.exesvchost.execmd.execmd.exeattrib.exeattrib.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EpicBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
svchost.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2620 svchost.exe Token: SeSecurityPrivilege 2620 svchost.exe Token: SeTakeOwnershipPrivilege 2620 svchost.exe Token: SeLoadDriverPrivilege 2620 svchost.exe Token: SeSystemProfilePrivilege 2620 svchost.exe Token: SeSystemtimePrivilege 2620 svchost.exe Token: SeProfSingleProcessPrivilege 2620 svchost.exe Token: SeIncBasePriorityPrivilege 2620 svchost.exe Token: SeCreatePagefilePrivilege 2620 svchost.exe Token: SeBackupPrivilege 2620 svchost.exe Token: SeRestorePrivilege 2620 svchost.exe Token: SeShutdownPrivilege 2620 svchost.exe Token: SeDebugPrivilege 2620 svchost.exe Token: SeSystemEnvironmentPrivilege 2620 svchost.exe Token: SeChangeNotifyPrivilege 2620 svchost.exe Token: SeRemoteShutdownPrivilege 2620 svchost.exe Token: SeUndockPrivilege 2620 svchost.exe Token: SeManageVolumePrivilege 2620 svchost.exe Token: SeImpersonatePrivilege 2620 svchost.exe Token: SeCreateGlobalPrivilege 2620 svchost.exe Token: 33 2620 svchost.exe Token: 34 2620 svchost.exe Token: 35 2620 svchost.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exeEpicBot.exesvchost.execmd.execmd.exedescription pid Process procid_target PID 1688 wrote to memory of 2676 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2676 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2676 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2676 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 28 PID 2676 wrote to memory of 1584 2676 EpicBot.exe 29 PID 2676 wrote to memory of 1584 2676 EpicBot.exe 29 PID 2676 wrote to memory of 1584 2676 EpicBot.exe 29 PID 2676 wrote to memory of 1584 2676 EpicBot.exe 29 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2620 1688 9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe 30 PID 2620 wrote to memory of 2804 2620 svchost.exe 31 PID 2620 wrote to memory of 2804 2620 svchost.exe 31 PID 2620 wrote to memory of 2804 2620 svchost.exe 31 PID 2620 wrote to memory of 2804 2620 svchost.exe 31 PID 2620 wrote to memory of 2104 2620 svchost.exe 33 PID 2620 wrote to memory of 2104 2620 svchost.exe 33 PID 2620 wrote to memory of 2104 2620 svchost.exe 33 PID 2620 wrote to memory of 2104 2620 svchost.exe 33 PID 2104 wrote to memory of 2664 2104 cmd.exe 36 PID 2104 wrote to memory of 2664 2104 cmd.exe 36 PID 2104 wrote to memory of 2664 2104 cmd.exe 36 PID 2104 wrote to memory of 2664 2104 cmd.exe 36 PID 2804 wrote to memory of 2520 2804 cmd.exe 35 PID 2804 wrote to memory of 2520 2804 cmd.exe 35 PID 2804 wrote to memory of 2520 2804 cmd.exe 35 PID 2804 wrote to memory of 2520 2804 cmd.exe 35 PID 2620 wrote to memory of 2548 2620 svchost.exe 37 PID 2620 wrote to memory of 2548 2620 svchost.exe 37 PID 2620 wrote to memory of 2548 2620 svchost.exe 37 PID 2620 wrote to memory of 2548 2620 svchost.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2664 attrib.exe 2520 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9445a116feb5ab7c93898103f87e3c0c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\EpicBot.exe"C:\Users\Admin\AppData\Local\Temp\EpicBot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\EpicBot.jar"3⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5eb8a2dcc1474b87f78fa342c95771c33
SHA126082d5c99d23a5af76d19751c1b21e13b2f4970
SHA25690a95868f25a28202a04b04aea80594ff1db275f1d5247cda7d86c7dd41e1ab0
SHA512b6d622549fd50440673d6cedafb3a571291e8f5b90c7ecd0e7db55b9d926a84850e665c27207bea7d4da17f2ccb05299f851f8759a7b53b856fea6babd77676b
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98