Analysis
-
max time kernel
136s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 19:55
Static task
static1
Behavioral task
behavioral1
Sample
96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
96e1b7e54ae0ce539cfe6cc55dd45642
-
SHA1
b15a8dcc868aabdf32ff462cadc921cba4afb477
-
SHA256
082c5ed7f0134b9cc7c9f9d7d8420cf25a3b709a4ebf9797c9f8637d3f5cb767
-
SHA512
cf3c461c7d8906bbc079e06c132fb08acbbba80c62ec9b35fa0a4caa5945f55906eb3cf5e20a8b5ffce1460533a058d7e8bd50988584c514ff30451d45aaf903
-
SSDEEP
24576:HCzsJS/A1jPhEeYChuUUmLoNOaj/ND9ngpyVeTW7U+oLOzcRoqV+CZEl+Q/8nV:Hwbn79U+k9RR7ElX/8V
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 2772 msdcsc.exe 2228 msdcsc.exe 2928 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3028 set thread context of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 2056 set thread context of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2772 set thread context of 2228 2772 msdcsc.exe 34 PID 2228 set thread context of 2928 2228 msdcsc.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeSecurityPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeSystemtimePrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeBackupPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeRestorePrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeShutdownPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeDebugPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeUndockPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeManageVolumePrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeImpersonatePrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: 33 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: 34 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: 35 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2928 msdcsc.exe Token: SeSecurityPrivilege 2928 msdcsc.exe Token: SeTakeOwnershipPrivilege 2928 msdcsc.exe Token: SeLoadDriverPrivilege 2928 msdcsc.exe Token: SeSystemProfilePrivilege 2928 msdcsc.exe Token: SeSystemtimePrivilege 2928 msdcsc.exe Token: SeProfSingleProcessPrivilege 2928 msdcsc.exe Token: SeIncBasePriorityPrivilege 2928 msdcsc.exe Token: SeCreatePagefilePrivilege 2928 msdcsc.exe Token: SeBackupPrivilege 2928 msdcsc.exe Token: SeRestorePrivilege 2928 msdcsc.exe Token: SeShutdownPrivilege 2928 msdcsc.exe Token: SeDebugPrivilege 2928 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2928 msdcsc.exe Token: SeChangeNotifyPrivilege 2928 msdcsc.exe Token: SeRemoteShutdownPrivilege 2928 msdcsc.exe Token: SeUndockPrivilege 2928 msdcsc.exe Token: SeManageVolumePrivilege 2928 msdcsc.exe Token: SeImpersonatePrivilege 2928 msdcsc.exe Token: SeCreateGlobalPrivilege 2928 msdcsc.exe Token: 33 2928 msdcsc.exe Token: 34 2928 msdcsc.exe Token: 35 2928 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 2772 msdcsc.exe 2228 msdcsc.exe 2928 msdcsc.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2056 3028 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 31 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 2056 wrote to memory of 1628 2056 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 32 PID 1628 wrote to memory of 2772 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 33 PID 1628 wrote to memory of 2772 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 33 PID 1628 wrote to memory of 2772 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 33 PID 1628 wrote to memory of 2772 1628 96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe 33 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2772 wrote to memory of 2228 2772 msdcsc.exe 34 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35 PID 2228 wrote to memory of 2928 2228 msdcsc.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\96e1b7e54ae0ce539cfe6cc55dd45642_JaffaCakes118.exe3⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2928
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD596e1b7e54ae0ce539cfe6cc55dd45642
SHA1b15a8dcc868aabdf32ff462cadc921cba4afb477
SHA256082c5ed7f0134b9cc7c9f9d7d8420cf25a3b709a4ebf9797c9f8637d3f5cb767
SHA512cf3c461c7d8906bbc079e06c132fb08acbbba80c62ec9b35fa0a4caa5945f55906eb3cf5e20a8b5ffce1460533a058d7e8bd50988584c514ff30451d45aaf903