Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe
-
Size
304KB
-
MD5
98763ac353971441fa30d67cb10a5c1b
-
SHA1
94e781c77f374c406c1bb8a3ff9feb54f3078f16
-
SHA256
f72ffb67efe93075a9686032026933a10fd68e4730ee327a1e08c523015ede13
-
SHA512
ba1cd80158a9e8e1e96f3207022ffa39c21ed742c1cd2cb199067f5edc4372763a0fc0623aad7446e7e4016270d9d31b0a18e98aa8880246d2f1b8399db8b1bc
-
SSDEEP
6144:6dLGw3F69JYdLdSM9mMeqOhdwmetwsfRuwOT/GFvxnH5:YGw+moUmq+dFetwspuwCGf5
Malware Config
Extracted
darkcomet
Zhinola
taziyane.no-ip.org:1604
DC_MUTEX-31MMF7V
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
kn8aQWvvLTgX
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Executes dropped EXE 2 IoCs
pid Process 2072 msdcsc.exe 2236 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 2072 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2276 set thread context of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 2072 set thread context of 2236 2072 msdcsc.exe 33 -
resource yara_rule behavioral1/memory/1968-4-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-6-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-8-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-10-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-9-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-11-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-46-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-45-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-41-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1968-40-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-58-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-59-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-60-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-61-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-62-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-63-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-64-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-65-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-66-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-67-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-68-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-69-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-70-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-71-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-72-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-73-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-74-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2236-75-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeSecurityPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeSystemtimePrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeBackupPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeRestorePrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeShutdownPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeDebugPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeUndockPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeManageVolumePrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeImpersonatePrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: 33 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: 34 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: 35 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2236 msdcsc.exe Token: SeSecurityPrivilege 2236 msdcsc.exe Token: SeTakeOwnershipPrivilege 2236 msdcsc.exe Token: SeLoadDriverPrivilege 2236 msdcsc.exe Token: SeSystemProfilePrivilege 2236 msdcsc.exe Token: SeSystemtimePrivilege 2236 msdcsc.exe Token: SeProfSingleProcessPrivilege 2236 msdcsc.exe Token: SeIncBasePriorityPrivilege 2236 msdcsc.exe Token: SeCreatePagefilePrivilege 2236 msdcsc.exe Token: SeBackupPrivilege 2236 msdcsc.exe Token: SeRestorePrivilege 2236 msdcsc.exe Token: SeShutdownPrivilege 2236 msdcsc.exe Token: SeDebugPrivilege 2236 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2236 msdcsc.exe Token: SeChangeNotifyPrivilege 2236 msdcsc.exe Token: SeRemoteShutdownPrivilege 2236 msdcsc.exe Token: SeUndockPrivilege 2236 msdcsc.exe Token: SeManageVolumePrivilege 2236 msdcsc.exe Token: SeImpersonatePrivilege 2236 msdcsc.exe Token: SeCreateGlobalPrivilege 2236 msdcsc.exe Token: 33 2236 msdcsc.exe Token: 34 2236 msdcsc.exe Token: 35 2236 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2236 msdcsc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2276 wrote to memory of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1968 2276 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 28 PID 1968 wrote to memory of 2912 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 29 PID 1968 wrote to memory of 2912 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 29 PID 1968 wrote to memory of 2912 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 29 PID 1968 wrote to memory of 2912 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 29 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 2912 wrote to memory of 2984 2912 cmd.exe 31 PID 1968 wrote to memory of 2072 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 32 PID 1968 wrote to memory of 2072 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 32 PID 1968 wrote to memory of 2072 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 32 PID 1968 wrote to memory of 2072 1968 98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe 32 PID 2072 wrote to memory of 2236 2072 msdcsc.exe 33 PID 2072 wrote to memory of 2236 2072 msdcsc.exe 33 PID 2072 wrote to memory of 2236 2072 msdcsc.exe 33 PID 2072 wrote to memory of 2236 2072 msdcsc.exe 33 PID 2072 wrote to memory of 2236 2072 msdcsc.exe 33 PID 2072 wrote to memory of 2236 2072 msdcsc.exe 33 PID 2236 wrote to memory of 2684 2236 msdcsc.exe 34 PID 2236 wrote to memory of 2684 2236 msdcsc.exe 34 PID 2236 wrote to memory of 2684 2236 msdcsc.exe 34 PID 2236 wrote to memory of 2684 2236 msdcsc.exe 34 PID 2684 wrote to memory of 2416 2684 cmd.exe 36 PID 2684 wrote to memory of 2416 2684 cmd.exe 36 PID 2684 wrote to memory of 2416 2684 cmd.exe 36 PID 2684 wrote to memory of 2416 2684 cmd.exe 36 PID 2684 wrote to memory of 2416 2684 cmd.exe 36 PID 2684 wrote to memory of 2416 2684 cmd.exe 36 PID 2684 wrote to memory of 2416 2684 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\98763ac353971441fa30d67cb10a5c1b_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\REGISTER.BAT" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 C:\Windows\System32\SkinCrafter2.dll4⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"4⤵
- Modifies firewall policy service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\REGISTER.BAT" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 C:\Windows\System32\SkinCrafter2.dll6⤵
- System Location Discovery: System Language Discovery
PID:2416
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365B
MD51a1fbcb52768d8aa5ca24b2ec4c597b5
SHA10df05cdac850709cece0b19d956de45f57cf0a6d
SHA2561348640e021316be9ef666fd5cf9bcc2e266a5456e42769cfb224dca6c6f6ede
SHA5125043ca8fc1a594d4e9696eb2a3233baabfbfbc5d88335ea3d7ea8461c30cd800e86ffa7fced9065ccb6950651b0b650e59d14c38e99d6cbbc695727515e67159
-
Filesize
304KB
MD598763ac353971441fa30d67cb10a5c1b
SHA194e781c77f374c406c1bb8a3ff9feb54f3078f16
SHA256f72ffb67efe93075a9686032026933a10fd68e4730ee327a1e08c523015ede13
SHA512ba1cd80158a9e8e1e96f3207022ffa39c21ed742c1cd2cb199067f5edc4372763a0fc0623aad7446e7e4016270d9d31b0a18e98aa8880246d2f1b8399db8b1bc